PS Directory.Searcher for searching AD - inconsistent results?

Hi guys,
I'm having problems with a script and need some assistance please. I needed a script to search all the users in my AD and return some information around passwords. I found a few blogs about searching AD for user information, so using that help I cobbled
together a script to return the information I need.
Here's the script:-
cls
$Domain = [System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain()
$DomainRootPath = [ADSI]"LDAP://$Domain"
$adsearch = New-Object DirectoryServices.DirectorySearcher([adsi]$DomainRootPath)
#$adsearch.filter = "(objectclass=user)"
$adsearch.Filter = "(&(objectCategory=person)(objectClass=user))"
$adsearch.PropertiesToLoad.AddRange(@("name"))
$adsearch.PropertiesToLoad.AddRange(@("lastlogontimestamp"))
$adsearch.PropertiesToLoad.AddRange(@("givenName"))
$adsearch.PropertiesToLoad.AddRange(@("SN"))
$adsearch.PropertiesToLoad.AddRange(@("DisplayName"))
$adsearch.PropertiesToLoad.AddRange(@("pwdLastSet"))
$adsearch.PropertiesToLoad.AddRange(@("description"))
$adsearch.PropertiesToLoad.AddRange(@("userAccountControl"))
$adsearch.Container
$adsearch.PageSize = 1000
$adsearch.SearchScope = "Subtree"
$users = $adsearch.findall()
$users.Count
$report = @()
foreach ($objResult in $users)
$objItem = $objResult.Properties
$llt = $objItem.lastlogontimestamp
$pls = $objItem.pwdlastset
If (!$pls)
$plsDate = "--Never Reset Pwd--"
$PassLastSet = $plsDate
Else
# Interpret 64-bit integer as a date.
$plsDate = $pls = [DateTime]$objItem.pwdlastset.item(0)
$PassLastSet = $plsDate.AddYears(1600).ToLocalTime()
If (!$llt)
$lltDate = "--Never Logged In--"
$lastLogon = $lltDate
Else
# Interpret 64-bit integer as a date.
$lltDate = $llt = [DateTime]$objItem.lastlogontimestamp.item(0)
$lastLogon = $lltDate.AddYears(1600).ToLocalTime()
$temp = New-Object PSObject
$temp | Add-Member NoteProperty name $($objitem.name)
$temp | Add-Member NoteProperty lastlogontimestamp $lastLogon
$temp | Add-Member NoteProperty pwdLastSet $PassLastSet
#$temp | Add-Member NoteProperty displayname $($objitem.displayname)
$temp | Add-Member NoteProperty useraccountcontrol $($objitem.useraccountcontrol)
#$temp | Add-Member NoteProperty givenname $($objitem.givenname)
#$temp | Add-Member NoteProperty sn $($objitem.sn)
$temp | Add-Member NoteProperty comment $($objitem.description)
$report += $temp
$datetime = Get-Date -format yyyy.MM.dd-HH.mm.ss
$csvpath = "C:\powershell logs\"
$csvfile = "$csvpath\$datetime-userlist.csv"
$report | export-csv -notypeinformation $csvfile
My problem is some results are missing for some users. I only have around 200 users and many return a complete set of results. But many users don't return a result for lastlogontimestamp, pwdLastSet or userAccountControl - the three fields that aren't strings...
I'm not sure if this is necessarily a powershell problem (perhaps my AD is corrupt or something weird like that?). When I query the $users array these fields are missing for the users - but when I use the ADSi edit GUI I can see there is data in these fields.
It seems like the Directory.Searcher might have a bug or something?
Apologies if there's a more appropriate place to post this please let me know - any help would be greatly appreciated!!
Many thanks,
Rob
:D

But I believe I provide an apples to apples comparison earlier, perhaps you missed it?
Here's the gist from the post, but the entire post might be worth reading if you did miss it..
Here's an example of a problem user account. To simplify things I'm using the results from your GetUserADProperties.ps1 script.
Script results:
Name = User A
pwsLastSet = NULL (Blank, no result)
lastlogontimestamp = NULL (Blank, no result)
ADSI Edit GUI results:
Attribute: Name       Value: User A         Syntax: Unicode String
Attribute: lastlogontimestamp       Value: 04/01/2012 10:23:21 Coordinated Universal Time         Syntax: Large Integer/Interval
If I double-click a box pops up with the Value: 129701462019825126
Attribute: pwdLastSet       Value: 04/01/2012 11:30:44 Coordinated Universal Time         Syntax: Large Integer/Interval
If I double-click a box pops up with the Value: 129701502443598094
If this isn't an apples to apples comparison  how can I provide one?
:D
You should not be using ADSIEDit.  Use ADUC with the acctinfo.dll extension.
The Large Integer value is the timestamp - it may be set to a value that indicate that it has not been set.
ADSIEdit is not necessarily a live view of AD objects.  It is an editor for raw objects and it is very easy to break AD with it.
If yu have been  using it regularly then perhps this explains why you have issues with AD.
Is this a corporate AD implementation?
Is this AD 2003/2008 or R2?
Is this just a home test rig?
If WS2003 then what level is it at?
Somewhere in the above is the reason you are seeing issues.  Everything you ae providing just points to some bits of missing information. The scripts are working correctly.  The results from adsiedit may not be what they seem.
jv

Similar Messages

  • Highly frustrated with Outlook 2013 Search People box bugs - Multiple Name Results for Same Contact & Inconsistent Results

    The Outlook 2013 "Search People" box does not function properly. It frequently displays incorrect results or a mess of duplicate results. I've reported previous issues about this and consolidating my posts into one (with screenshots this
    time). Hopefully this message will be forwarded to or seen by the Outlook programmers. It really needs to be fixed.
    Outlook 2010 and other prior versions worked perfectly. You search for name, you get ONE result with the info you're looking for. FAST AND EASY. But with Outlook 2013 Microsoft has created a heck of a mess resulting in huge frustration and productivity loss
    with such simple but important tasks.
    I have hundreds of contacts stored in my Outlook address book, and they all have COMPLETE contact info added. 
    One major issue that I'm experiencing in the new Outlook 2013 is that I now get average of 4 or more duplicate name results appearing for the same contact. And each result contains different and incomplete contact info, making it impossible for me to quickly
    find the basic info I'm looking for. The cause of this issue is that Outlook 2013 now provides results from not only your local address book(s), but it also shows results based  on your email history and social media accounts setup.
    And there's no way to turn this off, or at least specify what folders and/or accounts the People Search box should use.
    To make matters worse, the Microsoft developers conveniently forgot to add some form of an indicator (like a small icon besides each name result in the list)  that clearly indicates what result is from what source. So you must manually click on each
    result one at a time and repeat the search until you locate the correct one.
    For one specific example, I have a contact stored in my local address book called
    Infusionsoft. When I type "Infusionsoft" in the People Search box to quickly find a phone number, Outlook  2013 shows me 7 results with the same name. See the screenshot below:
    As you can see in the screenshot above, every result just says "Infusionsoft", so I have to manually click on each name result one at a time and repeat the process until I find the correct one from my address book. This same thing happens with other
    random contacts.
    From what I can tell, Outlook is pulling results based on  based on recent emails I've received from different people with "@infusionsoft.com" in their email address. So the first result shows "[email protected]" (just the email
    address), the second result shows "[email protected]", the third result shows "[email protected]" and so forth. I don't want Outlook to show all of that. I just want what's in my address book!
    And you would think that the last result would be the correct one from my address book, but no. Sometimes its the 5th result, and other times it's the 3rd or 7th result. So there's no freaking order of things here.
    We simply need the ability to turn off searching of email history and other accounts when using the People Search box. Problem fixed.
    (And please don't tell me that I need to "link" every incorrect result to one main contact. You shouldn't expect everyone to have to tediously link any and all results that appear to a record. ESPECIALLY when 5+ results for each contact appear regularly.)
    ISSUE 2: Some names must be typed in a different way for the Search People to locate them
    Another big issue I'm having with the Search People box is that some name searches don’t show the correct result, unless I search for their names in a different way.
    For one specific example, I have a contact stored in my address book named "Dave Johnson". When I type "Dave Johnson" in the Search People box, one result appears, but it's just his email address, only. It's not the result that's stored in my Outlook address
    book with his phone number, addresses, etc. Screen shot below:
    If I type in Dave's name reverse order (Johnson Dave),  no results are found at all.
    Now if I just type in just"Johnson" all by itself, it finds Dave's correct result (the one stored in my Outlook Address Book). Along with everybody else that has "Johnson" in their name (see screenshot below)...
    I double-checked how I have Dave's name programed in my address book, and it's in there as "Dave Johnson" for both the Full Name and File As fields. 
    Also, the name order shouldn't make any difference when using the People Search Box anyway. Sometimes I can find people by Last Name, First Name or First Name, Last Name. Only with random contacts does it get difficult finding  their info and
    I have to do strange things like this to find them from the People Search box.
    ISSUE 3: Some Search People results only yield an email address only.
    For other random contacts, some search results only yield an email address with no other contact details. But I can open the persons contact card from the address book manually, with the same email address shown! Screenshot below...
    In the screenshot above, I have outlined the Search People box results in red, and the Address Book results in green. You can clearly see that "Robert White" is a contact stored in my local address book with full contact details, but the Search People result
    only shows his email address! Again, it's not consitent. It's hit or miss with different people.
    ISSUE 4: Some results just don't appear at all, but they are in the address book
    Another issue I'm experiencing with the People Search Box is that some people simply  cannot be found. But I can see their contact info just fine if I click on the "People" tab down at the bottom of the page and type in their name in the "Search Contacts"
    field. Why can't the People Search box find certain people? I opened up their contact details and cannot find a single thing  that would prevent them from showing up in results.
    These are clearly serious bugs that need to be fixed. And I'm shocked as to how this got missed--or ignored during alpha and beta testing. I see the "idea" behind the developers having the Search People box search everything outside of the
    address book, but in real world application this causes a heck of a lot of problems & confusion, and it needs to be fixed ASAP.
    For technical details, I have Outlook 2013 running on two computers using hosted Exchange 2010. One system is Windows 7 and other is Windows 8. The same problems occur on BOTH computers. As far as my Outlook account setup, I have all contacts stored in the
    main address book (no sub-folders or other folders).
    Can someone help communicate this message to the Outlook developers??? The "Frown" button limits me to 100 characters and one image. There's no way I can communicate this level of detail and steps to duplicate in 100 characters!

    Thanks for your reply.
    1) The instant search boxes in each individual page work just fine. If I am on the People page and type in a name in the "Search Contacts" field, it searches my contacts and displays the results that I want. But I should not have to leave whatever screen
    I'm in to find people now. In Outlook 2010 and earlier versions, I could be on the calendar page and then search for a contact without clicking off the calendar completely. For productivity-sake, it's a huge waste of time and hassle now.
    2) I'm familiar with how contact linking works, and quite frankly it's a huge mess in general. I NEVER create multiple contacts for the same person. I get that Outlook 2013 get confused now when it detects a LinkedIn or Facebook account for the same person
    already in my Outlook address book, but we need to have options that allow us to turn off results from some or all social networks. This is a big part of the problem.
    Think about it this way - The average person has 150+ LinkedIn connections, and more for Facebook. Many people today have accounts for both and they are setup with the same email address. When Outlook 2013 has to scan all the networks IN ADDITION to your
    local address book(s), it's a no brainer that it can get very confused trying to display results.
    Another big part of the problem is that Outlooks new search system also scans your email history. I receive emails from people who use multiple email addresses, or emails from companies with multiple reps or ticket systems that send you a unique
    ticket ID # ending in the same email address domain. Now Outlook displays people search results based on everything under the sun in my email history. This is beyond frustrating (see my "Infusionsoft" screenshot above in the first post).
    Again, I want to stress that for the search examples I referenced, I only have one entry in my Outlook address book for each person. And that's all I want to find when I search for people--what's already in my own address book! 
    In summary:
    We need an OPTION to turn off searching external networks when using the People Search box
    We need an option to tell Outlook to not scan email history for people search results (I think this needs to be disabled entirely actually. It's not helpful at all)
    There should be a fixed priority for displaying people search results, with local address book results FIRST, followed by social network results.
    There should be a clear icon/indicator next to each result that gives you a clue as to where the result is coming from. Your address book? Facebook? LinkedIn? We should not need to click on each result to get a hint as to where it's coming from.
    Work out the bugs in general with the new search system.
    One other thing that I didn't mention is that the Search People box also shows results for people I'm not even "friends" or connected with on the different social networks. But I've noticed that some people use the same email address for those networks that
    I already have programmed for them in my address book, which is why Outlook sometimes shows me these results. Does that make sense?
    I'll try rebuilding the index, but after testing Outlook 2013 on 3 different machines so far and seeing the same results (all slightly different results on each machine and very inconsistent), I doubt this will address the issue.

  • Directory search returns wrong results when you modify the view

    Hello,
    I have a custom list used a staff directory.  This is SharePoint 2013.  I am using a search box where users can type in names to find people. 
    When I add or remove a record in the list or modify the view and then I search for my name, all search results appear.  It once just returned 1 record for my name, but now it returns all 100 records in the list.
    How can I fix this?
    Thanks,
    Paul
    Paul

    Hi Paul,
    Did you search in the SharePoint list or in SharePoint search center?
    Could you provide more details about how you created the custom list?
    Please try to enable Server Render as editing the page->Edit Web Part-> Miscellaneous, compare the result.
    Please operate in other lists and in other site collections and test whether this issue occurs.
    Please start a full crawl in Central Administration -> Manage service application -> Search service application -> Content Sources and test whether this issue occurs.
    Could you check if it exists error in ULS log after you failed to search in the SharePoint list.
    Best Regards,
    Dean Wang
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Save for Web producing inconsistent results

    Hi-
    I am currently working on a printed book that will also be available online. I am a print designer, and am having difficulty saving for the web. I am setting type in illustrator, and then adding a pixel font for annotations. When saving for the web, I first rasterize the pixel font with anti-alias off, (which is working fine), but when I save for the web, (png-24), the results of the system fonts are mixed; some text is blurry, some text is light, and other text is dark, (the pixel font is okay). I am really stuck here. I have tried rasterizing all the text, anti-aliasing the system fonts, creating outlines, but nothing seems to work. Is there anyone out there that knows what I am doing wrong???

    are you rasterizing your non-pixel font your text with preserve hinting in the rasterize settings?
    this topic always spurs a lot of controversy here, mostly because Illustrator does a pretty mediocre job of rasterizing text, compared to what Safari, Preview, and Reader 9 can do. There's no one good way to do it in illustrator.
    Can you post a sample of the results you are getting?

  • Inconsistent results while searching with TREX

    Hi all, iam getting inconsistent results for the same search terms. iam searching for content in a document.one user has read permission on this document and other doesn't. if search using user without read access no results are displayed. i logged in as a user who has read permission in a different window. search for the same content displays the document. and now if i search for the same content for the user who don't have read permission it's displaying the document. ideally it should not display. it would be very helpful if somebody can point what is the problem. thanks in advance.
    regards
    kranthi

    Hi Kranthi,
    could this be a browser caching or credentials per browser session issue?
    - Do you open the new Window with Ctrl-N?
    - Or do you start a completely new browser (click browser icon a second time)? Does it still happen in that case?
    - Does it also happen, if you completely close the browser in between and then re-open?
    - Does it still happen, if you delete the temporary internet files in between? And/or the cookies?
    Regards,
    Karsten

  • IronPort Security Management Appliance - Directory Search Results Size

    I'm creating an access policy for a web security appliance that is applied to an authorized group within an idenity.  My question is in regards to the number of returned results when using the Directory search function to find and add the group.  Only the first 500 matching entries are shown and attempting to search for the group fails if it isn't part of that first 500.  How do I increase the amount of results returned when searching for groups?

    Hello Alex,
    By default, Active Directory does not respond to LDAP based queries which return more than 1000 results. If you have more than 1000 groups configured in Active Directory, it is necessary to increase the maximum page size (MaxPageSize) using the Ntdsutil.exe tool.
    http://support.microsoft.com/default.aspx?scid=kb;en-us;315071&sd=tech
    MaxPageSize - This value controls the maximum number of objects that are returned in a single search result, independent of how large each returned object is. To perform a search where the result might exceed this number of objects, the client must specify the paged search control. This is to group the returned results in groups that are no larger than the MaxPageSize value. To summarize, MaxPageSize controls the number of objects that are returned in a single search result.
    Default value: 1,000
    You can also simply input the group name and then click "Add" to manually add it as a workaround.
    Hope it helps.

  • RH10 - Search not producing results for some users

    I am using RH10 and the help system is stored on a sharepoint server (it was output as WebHelp)
    All users are able to access the system once we give them access, but when they go to search for topics, some get results and some don't. I believe it's related to java, but I can't find any documentation on what version of java is required for end users?
    I have already uninstalled and reinstalled RH (as read in some of the forums) with no changes for the end users.
    Are their other outputs that don't require java for searching?
    Anything else I can test?
    Other information that would be helpful to share?
    Thanks!
    Laura
    (Moved this from the wrong forum -- sorry :-) )

    We installed the patch and did a fresh upload and still have the same problems.
    I was finally able to get the error information, but it doesn't seem to help me with troubleshooting. Any other suggestions are certainly welcome.
    'Node' is undefined
    whfhost.js
    Line:3243
    (it says this a few times and then it adds char:2)
    That line of code is
    function _getWordMatchType( a_Word, a_Tile, a_nPosition, a_nOffset )
    The "waiting on" referred to in the next comment is the whfbody.thm file
    The error was moving so quickly in the bottom left corner that I wasn't able to capture it in full, but it was "waiting on wh... <something>" -- I couldn't ever see what the entire name of the file it was waiting on was. I have limited time with the end users and have not been able to recreate in my environment unfortunately (even though I am using a similar set up as some).
    If I search either the whfbody or whfhost in the message board archives, I come up with several instances where people have had similar issues, but there do not appear to be any fixes.
    I am able to search whether I have enabled mode checked or unchecked, so I am not sure that works for us either.
    Any other suggestions?
    Thanks,
    Laura

  • Windows 8.1 PC, using reader, when searching a folder containing approx 100 doc's. If i search for a word, no results are returned. only the doc names can be found but nothing from within the doc. This is a new problem and was not the case before.

    Windows 8.1 PC, using reader, when searching a folder containing approx 100 doc's. If i search for a word, no results are returned. only the doc names can be found but nothing from within the doc.
    This is a new problem and was not the case before.

    Works perfectly fine for me with the latest Reader version (11.0.09).
    You write that it worked "before"; before what?  An update?  Update from what version to what version?

  • 1. Firefox Help 2. Search Refine your search Found 0 results for I have a lot of firefox downloads BUT can't find anything to click to see them - Where is the button that will show all Firefox downloads? in English in English

    1. Firefox Help
    2. Search
    Refine your search
    Found 0 results for I have a lot of firefox downloads BUT can't find anything to click to see them - Where is the button that will show all Firefox downloads? in English in English

    Tools > Downloads or {Ctrl + J} will open the Downloads window

  • Just installed Firefox 4 but when I try to search for add-ons every result fails to find anything or the loading gui just keeps spinning. What should I try to fix this problem?

    Just installed Firefox 4 but when I try to search for add-ons every result fails to find anything or the loading gui just keeps spinning. What should I try to fix this problem?

    Glad you seem to have sorted things out.
    The warning about the warranty is light hearted, I think at one stage it warned "here be dragons" but also intended to make us think as it warns that making changes may produce problems.

  • Searching through directory looking for browser

    Hello all,
    I was wondering if there is any way to search for the location of a file in your Java application and then launch the .exe file that is at that location.
    (example: look for where Iexplore.exe is located on the current machine and then open up Internet Explorer using the the Runtime and Process classes.)
    The way I have it now is a hardcoded path to Iexplore.exe. If it is not at that location, it will fail and I will display message "File not found at that location."
    Thanks for all your help ahead of time,
    jmschrei

    You can launch explorer/navigator by
    Runtime.getRuntime().exec("start http://www.web.com");
    About searching a file:
    public void searchFile(String dirName, String file)
    throws IOException {
    File directory = new File(dirName);
    String path;
    if (directory.exists() == true) {
    path = directory.getPath();
    if (directory.isDirectory() == true) {
    File [] fileList = directory.listFiles();
    for (int i = 0; i < fileList.length; i++) {
    path = fileList.getPath();
    if (fileList[i].isDirectory())
    searchFile (path, file);
    else if (fileList[i].isFile()) {
    if(fileList[i].getName().equals(file))
    Runtime.getRuntime().exec(fileList[i].getPath());
    else {
    if(fileList[i].getName().equals(file))
    Runtime.getRuntime().exec(fileList[i].getPath());
    This method should be called like:
    searchFile("C:\", "iexplore.exe");
    I hope it helps you.

  • SharePoint Foundation 2010 Search returns no results

    Hi,
    SharePoint foundation 2010 Search is not showing any results after configuring the step from the below link.
    http://wiki.sirkit.ca/2011/04/sharepoint-foundation-2010-search-returns-no-results/
    My Server Setup : 
    SharePoint Foundation 2010
    SQL Server 2008 r2
    We have created two web application and configured the search service as above mention link.
    And we have migrated a site from MOSS 2007 to SharePoint 2010 to one of  web application,we assigned search database to the newly migrated content database.
    Previously there was Form based Authentication was done on Moss 2007 site and on SP 2010 we are working on Windows authentication.
    Database showing crawl is working and showing success results as well in SQL table, Its only Not able to show the results on the page.
    Thanks in Advance
    Dinesh
    Regards, Dinesh Reddy.

    Don't look at the databases, it's a bad habit to get into and will lead to confusion.
    In search administration are you getting any sucsess messages in the crawl history and is the number of items in your index non-zero?
    If so that implies that the crawl process is working and it's the user security that's the issue.
    To confirm try searching for a file whilst logged in as the crawl account, that should return results.

  • I Hate Bing and when I click on a Firefox NEW Tab and search I keep getting Bing results, I used to get Google which I would like back, my homepage when opening Firefox is not Bing but all tab searches retrieve Bing results.

    My homepage when opening Firefox is not Bing, yet for some reason today it started using Bing instead of Google for my NEW tab search results. I already deleted Bing from the search bar, no results. Deleted Bing from my computer's control panel. I just want to be able to click a new tab and have my results in google as I always have.

    hello, you have a malicious addon present on your pc. <br>please go to ''firefox > addons > extensions'' & remove ''LyricsParty''.
    also go to the windows control panel / programs and remove all toolbars or potentially unwanted software from there and run a full scan of your system with the security software that you have in place and different other tools like the [http://www.malwarebytes.org/products/malwarebytes_free free version of malwarebytes] & [http://www.bleepingcomputer.com/download/adwcleaner/ adwcleaner].
    [[Troubleshoot Firefox issues caused by malware]]

  • 30EA2 - Search Source Code results - Go To package name problem

    As mentioned here 2.1 RC1 - Search Source Code results -> Go To <package name> doesn't work , Reports -> Data Dictionary -> PLSQL -> Search Source Code -> right-click -> Go To doesn't go to the specific line: can this be fixed?
    Alessandro

    Sorry Vadim, but the procedure to reproduce the bug is different:
    1) Open the Reports tab
    2) Expand Data Dictionary node
    3) Expand PLSQL node
    4) Click on Search Source Code
    5) Select a Connection
    6) Click on Text Search, enter a string to search and click Apply
    7) On the results page, right-click any line and select Go To <package name>
    8) The package opens on line 1, not the line shown on step 7
    While we're at it, do you think it would be possible to make the above process more user-friendly? Like, for example, right-clicking on a Connection and have the Search Source Code option there (that would take me directly to step 6)?
    Regards.
    Alessandro

  • After multi-mailbox search deleted the results are not cleared out of discovery mailbox?

    So my legal team has finally given me the OK to remove the results of a multi-mailbox search that the results of were sent to a discovery mailbox.   I've deleted the search, OK'd the warning indicating that the results of the search would be deleted
    from the mailbox and nothing further appears to have happened.  My expectation was that the results would be deleted.
    Anyway to troubleshoot this or do I just delete the discovery mailbox and start over with a new one?
    Jason Meyer

    Alternatively, you can also use
    Search-Mailbox cmdlet to delete items in the Discovery mailbox. To delete all items in the Discovery mailbox, use the cmdlet without any query parameters, or you can scope it to start/end dates, etc. See
    Search and Delete Messages.
    Bharat Suneja
    Microsoft Corporation
    blog: Exchangepedia.com
    Follow: @bsuneja
    This posting is provided "AS IS" with no warranties, and confers no rights.
    Please do not send email directly to this alias. This alias is for newsgroup purposes only.

Maybe you are looking for

  • Pages crash in Portal (ORA-06502)

    Hi! I have a little problem with Portal pages. Sometimes a page with its subpages crashed with follow error : " ORA-06502 PLSQL: numeric or value error". Does anybody know why this happaned?

  • Processing log not getting updated for send immediatly

    Hi, I have a custom output type and a Custom function module for issueing the output for delivery, my prob is that it processing log is getting updated for the send in batch and other options but it is not getting updated for the SEND IMMEDIATLY, I a

  • AllowInsecureDomain

    Problem opening a browser window from CD production in Flash 8 I am trying to produce a CD in Flash 8 that needs to open some html files. I have tried using 'externalInterface'which works fine on my local machine but not as a CD or on any other machi

  • To sort it

    Hi, I tried to sort the list by putting sortcriteria in the page def but it's not sorted properly

  • Run time errors on new java;  how do i get older version?

    i keep getting runtime errors on the new java version i'm tire of it i can't play my pogo games lol. how do i get an older version of java?