Lync Director behind the firewall

Hi,
Has anybody deployed the Lync director behind of the firewall? Does anybody have a list of the required ports, flow direction and destination which need to open for the Director? These I found between Director and rest of the Lync infrastructure (two ways):
TCP / 80
TCP / 443
TCP / 444
TCP / 5060
TCP / 5061
And for the CMS:
TCP / 1433
TCP / 1434
But do I miss something?
Petri

Check port requirement for single director at:
http://technet.microsoft.com/en-us/library/jj204648.aspx
Check port requirement for scaled director pool with DNS and HLB Load Balancer at
http://technet.microsoft.com/en-us/library/jj205179.aspx
Check port requirement for scaled director pool with Hardware Load Balancer at
http://technet.microsoft.com/en-us/library/jj204983.aspx
Lisa Zheng
TechNet Community Support

Similar Messages

  • Essbase-behind-the-firewall problem

    The essbase server (6.2) is behind the firewall. All the needed ports are open (according to support recomendations). I can log on, start and use the first application, but after i start the second one (no matter which) and try to save the outline or retrive the data in SS Add-In essbasey displays consecutive error messages:1) Invalid login id - please login again2) Invalid login id - request [EssGetClientSettings] failes3) Invalid login id - request [adListObjs] faied.Thus i can only use 1 application at a time %((.Please help.Alex

    The Excel Essbase addin was not designed to work nice with firewalls.. The new Essbase Spreadsheet Services was, however, designed to work through a firewall. Additionally, our product, ActiveOLAP for Essbase 2.0, was also designed to work through a firewall as well (and features a nearly exact Excel interface w/o using any Excel components (and without any Microsoft licensing issues).Tim TowApplied OLAP, Inc

  • Portal Installation from behind the Firewall

    Hi
    I'm tryin to install portal but my db is behind the firewall , how to aolve this problem ???? i cant use tns connect string
    here is what i have in my tnsnames.ora
    IDB =
    (DESCRIPTION =
    (ADDRESS_LIST =
    (ADDRESS = (PROTOCOL = tcp)(PORT = 1610)(HOST = 192.168.0.2))
    (ADDRESS = (PROTOCOL = tcp)(PORT = 1521)(HOST = 172.16.10.49))
    (CONNECT_DATA =
    (SID = dolphin)
    (SOURCE_ROUTE = yes)
    )

    Hi
    My firewall support SQL , because I can connect to my database from 9ias server outside the firewall but my problem is only with Portal Installation , because I cant use tns connect string , I can only use the server name and the port , and I can only connect using tns connect string because
    I have added to entries one for my firewall
    and the other one is for db ...
    any help please

  • Download site points to behind-the-firewall site

    On page http://www.oracle.com/technology/software/products/ias/htdocs/wls_main.html we find at least one link (displaying "see this document") which points to a site behind the firewall (http://fmwdocs.us.oracle.com/)
    Amusingly, that protected link is the one that tells us what to do when we get the software.
    QA reigns supreme!

    Thanks Hans - it will be updated to point to:
    http://download.oracle.com/docs/cd/E14571_01/doc.1111/e14142/guimode.htm#BABHJJEG

  • GTalk from behind the firewall using Python

    Friends,
    I'm a student accessing the net from behind the University Firewall and it does not allow us access to GTalk (some crappy policy). When I was using Windows, about a couple of months back, I used to run Python server and to tunnel thru it to access Internet and GTalk in particular.
    Now Google does not have a dedicated GTalk client, . I tried fiddeling with some settings in iChat and Adium but couldn't get it to work.
    Can anyone help in this respect.
    highly hopeful,
    Aditya
    Macbook   Mac OS X (10.4.8)   2.0Ghz Intel Core 2 Duo, 1Gb ram, 80Gb HD

    Hi,
    This forum may be of more help
    http://discussions.apple.com/forum.jspa?forumID=755
    5:11 PM Sunday; February 25, 2007

  • ALCS server behind the firewall/on-premise?

    I was wondering if there were any plans to offer the capabilities of ALCS as an on-premise solution?    

    Hi Rick,
    Not at this time.  However, we are always looking to shape our roadmap based on feedback.  Any reason why this is a must for your business case?  Or why a single-tenant or a hybrid deployment (on-prem edge to handle auditing, auth, etc., but the core service is still in the cloud) won't suffice?
    Thanks,
    Fang

  • Two servers (serverSocket) behind the SAME firewal !?l

    Hello !
    I dont know if this is the right forum for this qusetion,
    and maybe the question is really stupid, but ...
    I made a little client/server application, just to
    play around with sockets and serverSockets.
    It works fine, but now i ask myself:
    What happens, if there are two of my servers running on two
    different computers in the SAME LAN behind the SAME
    firewall/internetgateway, and both are listening on the SAME
    port ?
    F.e. if the extern IP of this LAN/(its gateway) is
    204.556.234.123, and a client in the internet is connecting
    to it on the port, on which the two servers behind the firewall
    are listening, WHO'S ANSWERING ?
    (If this port is set to "open and forward" in the firewall)
    The one with the shorter patch-cable ? ;)
    How is it possible for the client to differenciate
    this two servers in that LAN?
    The only logical solution i found is that this two servers
    have to listen on different ports,
    but i think there has to be another explanation and/or solution.
    Do i have to take care about situations like that in my
    server-application ?
    I have the feeling that i have to...somehow.
    OK, you see i dont know much about this...
    i would be very thankful for every hint and explanation.
    Thank you very much,
    greetings,
    huni.

    F.e. if the extern IP of this LAN/(its gateway) is
    204.556.234.123, and a client in the internet is
    connecting
    to it on the port, on which the two servers behind the
    firewall
    are listening, WHO'S ANSWERING ?
    (If this port is set to "open and forward" in the
    firewall)Whichever one the firewall is told to forward it to!
    The two computers running your server have unique addresses on the internal network. The firewall will forward incoming connections to one of those addresses. Maybe it can do some simple "load balancing" by forwarding some connections to one server and some to the other, but still, any particular connection will only go to one server.

  • An application on both sides of the firewall

    Hi,
    we are building an Apex application that is mainly to be used in-house (behind the firewall). However, some reports and forms need to be available to users outside the firewall. These users will log in, there are no public users.
    Keeping the "outside" forms/reports up to date with changes can be made manually, but the outside users should be created on the inside and mirrored out.
    The outside users will enter small amount of data and this must be lifted inside.
    We have been looking at Streams. Would a full schema replication work? For instance sessions and things...
    Or would it be better to just replicate the user tables to the outside?
    We plan to use the same database link Streams use to have the inside database fetch any updates made by the outside users.
    Has anyone done anything similar?
    Kind regards
    Tomas Albinsson
    Stockholm, Sweden

    While holding down your shift key you can click on the dock's divider and drag it to either side of your screen. From an Apple Pro Tip-of-the-Week found here.
    Best regards, Andrew99
    iMac 1 GHz Flat Panel 15" PPC 768 MB RAM   Mac OS X (10.4.9)  

  • Internet Edge Router and the Firewall

    What is the best way to monitor an Internet Edge router from the Internal network behind the Firewall?
    We want to pull more information from the edge router like netflow.  We can use SNMPv3 and ACLs to keep the router secure.
    But I am looking for the best config to keep both the router and firewall as secure as possible while still allowing us to monitor performance and faults.
    I am running an ASA and a 2821.

    I'd start with locking down the router configuration if you haven't already. Cisco Configuration Professional (free) offers a nice GUI for analyzing and delivering all the necessary commands to secure the router.
    Getting Netflow from your router doesn't add much more than getting it from your ASA.
    If you're querying through the firewall to the routers using SNMPv3 (and have deleted the v1/v2 communities) that's one good step. The only other thing I might suggest is sending syslogs to your management system from the router. To do that you'll need to add an access-list and probably a NAT entry to your firewall to allow the incoming syslog traffic.
    Most important beyond all the technology is to make sure that your people follow a process to regularly analyze and act upon the information being reported and gathered. Without that all the rest isn't worth the time it take to implement it.

  • Java chat client behind the proxy or fire wall

    i am developing the chat application useing java.net.*.but i am not able to get connectivity behind the firewall or proxy on the java client.pls help me out

    to guarantee easy to use, no problem chat applet then you will need to have the chat server running on port 80 and the client use http request/response system
    first problem is that the applet will have to have been delivered from port 80 on the same ip# so you will either have to use Servlets or write your own web server with chat facilities
    you will need to maitain persistent/ pseudo persistent http connections for the server to deliver messages to clients, you can assume that a connection will remain open for ~ 5 minutes after a request from the client
    use HTTP/1.1 for reliable Connection: keep-alive and request/response pipelining
    with all that in place your client method is...
    register and send GET /chat <wait for upto 5 mins>
    if there is client activity send POST/chat <wait for upto 5 mins>
    if the above waits timeout send GET/chat <wait for upto 5mins>
    server method...
    accept GET/POST requests from client
    if there is chat to deliver, reply to most recent request from client
    if you recive another request before the previous one's reply is used, send a No Content reply to the previous request

  • Can't access locally hosted website from behind the router, but can outside

    Hi, I recently had to be moved from ATT DSL to U-verse. At home I host a small non-commercial website with a domain name registered, listening on port 80.  I can access the website if signed in to my employer's VPN at home, but not from any machine in my home network.  This worked for a few days after switching, but then suddenly stopped working. Any idea what's going on and if it can be fixed? Since I can get to it from VPN, I assume folks outside of U-verse can see it.  How about folks with U-verse as their ISP?  The web site is http://www.jtlanguage.com. Thanks. -John 

    I suspect that the U-Verse RG is smart enough to see that the IP address you are attempting to route to is itself, and it is not applying the port forwarding to traffic coming from internal addresses as it is from external traffic arriving (since the traffic is coming from behind the firewall, not outside it).  If this is the case, you could put a hosts file entry on your local machines to identify the internal IP address rather than the external IP address for the web server, so that the computers go directly to the machine behind the firewall.

  • Another port question - multiple Macs behind the same firewall

    I've searched for this issue, but I can't seem to find a topic directly on point. I know how to forward the right points for this to work, but...
    I'm coming from outside the network, and I need to control multiple machines that are behind the same firewall. I can't forward a port to more than one machine. How do I control all these machines?

    To be able to connect to a workstation from outside it's network, the ports that ARD uses must be open on both ends of the connection. ARD uses ports 3293 and 5900 so those must be open.
    If your workstations get their addresses from an NAT device rather than being "real", as seems to be the case from your description, the ports also need to be forwarded in the router to the workstation's internal IP address. ARD uses port 3283 for the reporting and updating function, so if your Macs are getting their IP addresses through NAT, since you can only forward a port to a single workstation, you can only get reports, push package/files to etc. for a single workstation.
    ARD uses the VNC protocol for observation and control, though, and there are a range of IP addresses for that protocol, starting with 5900. ARD uses 5900 by default, so that port would be forwarded to the first workstation. You would, I believe, need to install VNC servers on the systems (since the ARD client cannot listen on any port other than 5900 while VNC servers can be set for other ports such as 5901, 5902, etc. You would then forward 5901 to the second workstation (and on to 5902, 5903, etc.). You can then use the following information:
    Remote Desktop 2: How to specify a port number for a VNC client
    to connect.
    Hope this helps.
    Forum Tip: Since you're new here, you've probably not discovered the Search feature available on every Discussions page, but next time, it might save you time (and everyone else from having to answer the same question multiple times) if you search a couple of ways for a topic before you post a question.
    Regards.
    Message was edited by: Dave Sawyer

  • Connect Oracle 10g client to the Oracle 10g database behind a firewall

    I need to connect an Oracle 10g client to the Oracle 10g database (windows server 2003 box) behind a firewall. I ran into this problem: Port redirection. Port redirection requires the Oracle client to connect to the database using a different port (usually a randomly selected TCP port) than the default or originally configured one. If there is no firewall between the server and the client, port redirection will not affect the actual connection. However, if port redirection does occur with the server behind a firewall, the client will be likely to suffer from a connectivity failure. The reason is simple: the newly assigned port based on port redirection is often blocked by the firewall. Such failures are not uncommon on Windows platforms.
    I don't know how to stablished an unique TCP port.
    I Enabled USE_SHARED_SOCKET on the Oracle database server, windows registry. Acording to what I read,that will force the server machine to share its port 1521 and thus all clients will stay on that port when connecting to the database. Noticeably, port redirection will not occur with USE_SHARED_SOCKET enabled, but that's true in oracle 8 or oracle 9. In oracle 10g this solution doesn't work.
    I will apreciate any help about this. Please!
    Thanks in advanced.

    Three solutions in order of preference
    1 Use Connection Manager on the server (only installed using a Custom Install). This will tunnel all traffic through a single port. It will also allow you to configure allowable nodes
    2 Set up shared server to use a fixed port. Disadvantage: shared server has overhead and the number of connections is limited
    3 Use shared_sockets. Disadvantage: when you stop the listener everyone is disconnected.
    Sybrand Bakker
    Senior Oracle DBA

  • Configuring the listener behind a firewall

    We are setting up a database server behind a PIX firewall router. The PIX remaps IPs into internal IP addresses so inside the firewall the host IP will be 10.0.0.x for instance. Has anyone been able to make this work so that a listener inside the firewall can connect to the database? How did you set up tnsnames.ora? Please email me. Thanks.
    -Tom

    I read it is better to use the lastest listener to listen to both databases is this true?It's better, that's true, it's better to use the listener from the most recent release.
    Nicolas.

  • Cannot Video Conference or Lync call with users outside of the Firewall

    I am having the following issues:
    Internal users can video conf and call each other fine.
    User A internally can Lync call user B externally and voice is ok
    User B externally calls user A and user A sees no toast or anything
    User A internal tries to video call user B External but it says starting video
    User B external tries to video call user A internal and no toast appears
    I have eliminated the firewall to my external edge interface as I have temporarily added an ANY rule to make sure no ports are being blocked.
    I have 1 public IP with
    AV edge using 443
    Web Conf using 444
    and SIP using 5061
    because I cannot "toast" and internal user from external with
    either video call or lync voice call the common traffic is:
    A/V Edge ICE/STUN:443 Stun/UDP:3478
    A/V Edge SRTP:443,3478 TCP 50,000-59,999
    Does anyone have any ideas what the issue might be or what I can do to test?
    1 Lync 2010 Edge Server 1 Lync 2013 FE Server
    ***Don't forget to mark helpful or answer***

    The traffic is getting to the front end server as I monitored SIP stack on the front end and got this from the log after initiating the call request...
    TL_INFO(TF_PROTOCOL) [1]131C.2280::05/15/2014-15:41:51.239.00000020 (SIPStack,SIPAdminLog::ProtocolRecord::Flush:ProtocolRecord.cpp(265))[4195629786] 
    $$begin_record
    Trace-Correlation-Id: 4195629786
    Instance-Id: 30A7
    Direction: outgoing
    Peer: 10.1.5.98:58292
    Message-Type: request
    Start-Line: INVITE sip:10.1.5.98:58292;transport=tls;ms-opaque=69ab187213;ms-received-cid=15400 SIP/2.0
    From: "Mitch King"<sip:[email protected]>;tag=de00273c69;epid=0bf6878c0e
    To: <sip:[email protected]>;epid=2c737c11a8
    Call-ID: e5bf68f84e0643839d3fc3524bf0a925
    CSeq: 1 INVITE
    Contact: <sip:[email protected];opaque=user:epid:K2EhWwgpmFyEPyRPWajS8wAA;gruu>
    Via: SIP/2.0/TLS 10.1.3.106:5061;branch=z9hG4bKEAAC5ABA.63098DB96B0459CF;branched=FALSE;ms-internal-info="ccNiK2JF2ymTwz69iEJ-Koh9KulADFeojTs5M7Oy7Yteq5jQljcydysgAA"
    Via: SIP/2.0/TLS 172.16.4.5:49216;branch=z9hG4bK0A64EEE1.72E873C44EADB9CF;branched=FALSE;ms-received-port=49216;ms-received-cid=14D00
    Via: SIP/2.0/TLS 172.20.10.7:49185;received=213.205.233.99;ms-received-port=47938;ms-received-cid=1500
    Record-Route: <sip:JNBSKV06.domain.co.uk:5061;transport=tls;opaque=state:T:F:Ci.R15400;lr;ms-route-sig=fas5y5A_Hi8kKMcMSekbcP058TEzxR0PC0fCKvEXCZO8S5jQljkAzQcAAA>;tag=A4CC2A746138BB8B2479B24FCDD3009C
    Max-Forwards: 68
    Content-Length: 4662
    Content-Type: multipart/alternative;boundary="----=_NextPart_000_001F_01CF705C.920384C0"
    Message-Body: ------=_NextPart_000_001F_01CF705C.920384C0
    Content-Type: application/sdp
    Content-Transfer-Encoding: 7bit
    Content-ID: <[email protected]>
    Content-Dis; handling=optional; ms-proxy-2007fallback
    v=0
    o=- 0 0 IN IP4 181.39.65.34
    s=session
    c=IN IP4 181.39.65.34
    b=CT:99980
    t=0 0
    m=audio 59182 RTP/SAVP 114 9 112 111 0 8 116 115 4 97 13 118 101
    a=candidate:RbmFhQT26e8jfmCHHNDiiSm4NNjv3BrThjDipLYc9fQ 1 lW66uiImb0jhBi7NTpWyFg UDP 0.830 172.20.10.7 12252 
    a=candidate:RbmFhQT26e8jfmCHHNDiiSm4NNjv3BrThjDipLYc9fQ 2 lW66uiImb0jhBi7NTpWyFg UDP 0.830 172.20.10.7 12253 
    a=candidate:a1v6y+uA7x0DXU+4yO610jGEhZlHstMX+bFcj3G9/JY 1 iLWi/RPFsw/i/z5MX2n6+w TCP 0.190 181.39.65.34 54566 
    a=candidate:a1v6y+uA7x0DXU+4yO610jGEhZlHstMX+bFcj3G9/JY 2 iLWi/RPFsw/i/z5MX2n6+w TCP 0.190 181.39.65.34 54566 
    a=candidate:lJEokTFI5l/qLQ4yb72D2US/uQtgJN9F5UNNlN+wsYU 1 5iW2Mv+VRFVMpZVS6glc6Q UDP 0.490 181.39.65.34 59182 
    a=candidate:lJEokTFI5l/qLQ4yb72D2US/uQtgJN9F5UNNlN+wsYU 2 5iW2Mv+VRFVMpZVS6glc6Q UDP 0.490 181.39.65.34 51845 
    a=candidate:u2uHk5L+RctPvbqIA6asJAT5h0kjBj0L06I8bKwUr9I 1 6y3UI2Y5SmfiROa+dCxgDA TCP 0.250 213.205.233.99 10012 
    a=candidate:u2uHk5L+RctPvbqIA6asJAT5h0kjBj0L06I8bKwUr9I 2 6y3UI2Y5SmfiROa+dCxgDA TCP 0.250 213.205.233.99 10012 
    a=candidate:WawePotOSAKzTE3UjFxrFaULbrWoKE+8azhkahUlBvQ 1 L0TZQvD2nRP1kIR6SFEbMQ UDP 0.550 213.205.233.99 10015 
    a=candidate:WawePotOSAKzTE3UjFxrFaULbrWoKE+8azhkahUlBvQ 2 L0TZQvD2nRP1kIR6SFEbMQ UDP 0.550 213.205.233.99 10016 
    a=cryptoscale:1 client AES_CM_128_HMAC_SHA1_80 inline:gtklU/YbidFvHH7yktIG1IgAJYmdEQfpOKCbhs1t|2^31|1:1
    a=crypto:2 AES_CM_128_HMAC_SHA1_80 inline:dKGa1f82DCYMtzMzQFYr/c2HYvpWHCkkSSBZTDzw|2^31|1:1
    a=crypto:3 AES_CM_128_HMAC_SHA1_80 inline:JjNTaKZwo9xX+ebB4bXV1n+JkKDWaLk98qjfH+uB|2^31
    a=maxptime:200
    a=rtcp:51845
    a=rtpmap:114 x-msrta/16000
    a=fmtp:114 bitrate=29000
    a=rtpmap:9 G722/8000
    a=rtpmap:112 G7221/16000
    a=fmtp:112 bitrate=24000
    a=rtpmap:111 SIREN/16000
    a=fmtp:111 bitrate=16000
    a=rtpmap:0 PCMU/8000
    a=rtpmap:8 PCMA/8000
    a=rtpmap:116 AAL2-G726-32/8000
    a=rtpmap:115 x-msrta/8000
    a=fmtp:115 bitrate=11800
    a=rtpmap:4 G723/8000
    a=rtpmap:97 RED/8000
    a=rtpmap:13 CN/8000
    a=rtpmap:118 CN/16000
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-16
    a=encryption:required
    ------=_NextPart_000_001F_01CF705C.920384C0
    Content-Type: application/sdp
    Content-Transfer-Encoding: 7bit
    Content-ID: <[email protected]>
    Content-Dis; handling=optional
    v=0
    o=- 0 0 IN IP4 181.39.65.34
    s=session
    c=IN IP4 181.39.65.34
    b=CT:99980
    t=0 0
    m=audio 57869 RTP/SAVP 114 9 112 111 0 8 116 115 4 97 13 118 101
    a=ice-ufrag:V8SO
    a=ice-pwd:cPfWCmdBZf5ok2wzZmhGw4iJ
    a=candidate:1 1 UDP 2130706431 172.20.10.7 22964 typ host 
    a=candidate:1 2 UDP 2130705918 172.20.10.7 22965 typ host 
    a=candidate:2 1 TCP-PASS 6556159 181.39.65.34 50574 typ relay raddr 213.205.233.99 rport 10013 
    a=candidate:2 2 TCP-PASS 6556158 181.39.65.34 50574 typ relay raddr 213.205.233.99 rport 10013 
    a=candidate:3 1 UDP 16648703 181.39.65.34 57869 typ relay raddr 213.205.233.99 rport 10014 
    a=candidate:3 2 UDP 16648702 181.39.65.34 57495 typ relay raddr 213.205.233.99 rport 10017 
    a=candidate:4 1 UDP 1694235647 213.205.233.99 10014 typ srflx raddr 172.20.10.7 rport 20732 
    a=candidate:4 2 UDP 1694234110 213.205.233.99 10017 typ srflx raddr 172.20.10.7 rport 20733 
    a=candidate:5 1 TCP-ACT 7076351 181.39.65.34 50574 typ relay raddr 213.205.233.99 rport 10013 
    a=candidate:5 2 TCP-ACT 7075838 181.39.65.34 50574 typ relay raddr 213.205.233.99 rport 10013 
    a=candidate:6 1 TCP-ACT 1684797439 213.205.233.99 10013 typ srflx raddr 172.20.10.7 rport 25165 
    a=candidate:6 2 TCP-ACT 1684796926 213.205.233.99 10013 typ srflx raddr 172.20.10.7 rport 25165 
    a=cryptoscale:1 client AES_CM_128_HMAC_SHA1_80 inline:gtklU/YbidFvHH7yktIG1IgAJYmdEQfpOKCbhs1t|2^31|1:1
    a=crypto:2 AES_CM_128_HMAC_SHA1_80 inline:dKGa1f82DCYMtzMzQFYr/c2HYvpWHCkkSSBZTDzw|2^31|1:1
    a=crypto:3 AES_CM_128_HMAC_SHA1_80 inline:JjNTaKZwo9xX+ebB4bXV1n+JkKDWaLk98qjfH+uB|2^31
    a=maxptime:200
    a=rtcp:57495
    a=rtpmap:114 x-msrta/16000
    a=fmtp:114 bitrate=29000
    a=rtpmap:9 G722/8000
    a=rtpmap:112 G7221/16000
    a=fmtp:112 bitrate=24000
    a=rtpmap:111 SIREN/16000
    a=fmtp:111 bitrate=16000
    a=rtpmap:0 PCMU/8000
    a=rtpmap:8 PCMA/8000
    a=rtpmap:116 AAL2-G726-32/8000
    a=rtpmap:115 x-msrta/8000
    a=fmtp:115 bitrate=11800
    a=rtpmap:4 G723/8000
    a=rtpmap:97 RED/8000
    a=rtpmap:13 CN/8000
    a=rtpmap:118 CN/16000
    a=rtpmap:101 telephone-event/8000
    a=fmtp:101 0-16
    a=encryption:required
    ------=_NextPart_000_001F_01CF705C.920384C0--
    $$end_record
    ***Don't forget to mark helpful or answer***

Maybe you are looking for

  • Problem with Jni on Solaris

    Hello I am using a Native code that is working perfect on Windows . I have used DllMain calls to initialize my threads . I attach my lower stack threads to the JNI by using these methods. Well I want to know what is way to put the same functionality

  • Open PR Quantity and Open PO Quantity

    Dear Friends, Good Morning.. Please suggest me... I need to create a report with Inventory + PO + Plan data. In case of PO I need Open PR Quantity  and Open PO Quantity Open PO Quantity : I'm getting from 0PUC_C01 InfoCUbe i.e. Open PO Quantity =  PO

  • Problems replacing email-subject with SAPConnect

    Hi there, I'm sending an order confirmation via SAPConnect as email. The order confirmation attaches the email as a *.PDF file. Now i'd like to replace the standard subject, that consists in the spool-number and some text from  the message i use. So,

  • Add addChildElement in a cycle...

    Hi... I need to create a SOAPMessage which include all element from Query Class. Currently there the vector size = 3; but I only got the last one element from the Query Class. Could someone help me? please. This is the SOAPMessage <?xml version="1.0"

  • Problem - Define Forms for Check Deposit List - Need Help

    Hello Experts, I want to extend the logic of T Code FP20 (Prog RFKKCK01), Hence, I have created a 'Z' prog with the appropriate extension in the logic. Now to take these change effectively, i have made corrensponding changes in the attached SAP Scrip