Remove password column in Change User Request [NWBC]

Hi everyone,
one simple UI-related question: in a change access request (template based) in NWBC, if we add one or more roles under User Access tab, the associated system/clients are listed in the User System Details tab (see the attached screenshot). There we can see two columns, namely Password and Confirm Password - which are both editable. We would like to either hide them or at least make them un-editable.
We know that it is possible to get rid of them by creating a custom view - which implies a little programming and needs a developer key. Unfortunately, this is not possible for us at the moment.
So my question is: can we, at least, make those two fields/columns un-editable for the requestor?
Thanks in advance.
Kind regards,
EM

Hello Erik ,
What ever you are trying is very much possible , From se 80 you can opne the end user form in expert mode and make these field non editable or hidden ,
I think few days or months back Jatin Grover from SAP posted a document on sdn which talks about customizing end user form .You can use the same for solving you issue .
Hope this helps ..
Kind Regards
Ashish

Similar Messages

  • How to check: password expired,password forced to change,user disable

    I am writing application to detect the following. I just need to check whether the condition is true. What are the things that I need to check for:
    - when a user password is going to expired in x days?
    - when a user is forced to changed a his password?
    - when a user is disabled? For this, do I check the attribute "nsaccountlock=true"?
    Chooichin

    I am writing application to detect the following. I
    just need to check whether the condition is true.
    What are the things that I need to check for:
    - when a user password is going to expired in x
    days?
    you can use he passwordControls during a BIND operation and investigate if the password expired/expiring in so many secs
    - when a user is forced to changed a his password?
    - when a user is disabled? For this, do I check the
    attribute "nsaccountlock=true"?Yes, if some interface is actually using this to disable the user in the first place.
    >
    Chooichin

  • Removing password from mirror database user causes connection problems

    Using Crystal Reports 2008, I have 2 Sybase databases connected to a single server, one is the original database used by my app, the other is a mirror that I want to run reports against.
    If I add a new user to both databases, I can connect to the mirror via an OLE DB connection without a problem.
    However, to prevent users from connecting to and running reports against the main database, I've changed the user so that they have a password in the mirror database, but not in the main database.
    The problem is, after making this change, when I try to connect to the mirror database I get an "Invalid user ID or password" error.
    I can connect to the mirror database as this user from other applications, it only seems to be Crystal Reports that has the problem.
    Is this a bug, or am I doing something stupid?!  Any help greatly appreciated!
    Ian

    Please re-post if this is still an issue to the .NET Development - Crystal Reports Forum or purchase a case and have a dedicated support engineer work with you directly

  • In Request type, what is the difference between action 'Change user' and 'Assign object'

    Dear All,
    I have used only 'Assign Object' for my 'Change User' request type. But the standard request type has 'Change user'. So, could you suggest , what additional purpose does Change Object serve
    Regards
    Plaban

    HI Plaban
    not sure if you answered your own question here?
    Change User - by itself would allow update of address data, user parameters, defaults, etc
    Assign Object - as you mentioned roles and profiles.
    However, if assigning, I think you need to have both actions: change and assign
    I recall (ages ago) that change was only the user details and not the role or profiles. As a result, there were a few threads where people had to update the action for the request type of provisioning would not occur.
    This is something you could test
    Regards
    Colleen

  • When downloading an update from app store, password is requested from a different user.  How to change user?

    when downloading an update from app store, password is requested from a different user.  How to change user?

    Unfortunately there's no way around this.  you will need that password to update the apps. If he won't give it to you, then i'm not sure what to say.
    You should have kept the account with the Apps you bought yourself.
    Otherwise, as I said, delete the Apps, and buy them again.
    Sorry.

  • Changes like password and removal of roles for all users

    Hi
    i want to change password for all users and remove single roles from all users.When i am doing this in SU10 changes are not reflecting for users.Please help reg this
    Vinod

    Me too...I have never been able to remove roles from multiple users with SU10.  I don't know if it's a bug or (more likely) just a confusing screen, but in 4.7 it never worked for me.

  • How to change a password for an OpenLDAP user, which fails when using Lion's System Preferences?

    The Problem
    Users are unable to change their password using System Preferences -> Users & Groups on a Mac that is connected to an LDAP server (specifically, OpenLDAP).
    This error appears to be a result of OS X 10.7.4 now sending the username of the user rather than their full DN (e.g. it's sending bobsmith, notuid=bobsmith,ou=Users,dc=companyname,dc=com).
    (a bug report for this issue has been filed with Apple and can be seen on OpenRader @http://openradar.appspot.com/11768796)
    Steps to Reproduce:
    Try to change the password using the System Preferences -> Users & Groups prefpane on Lion. It fails with the following error message:
    The password for the account “bobsmith” was not changed. Your system administrator may not allow you to change your password or there was some other problem with your password. Contact your system administrator for help.
    Expected Results:
    The password should be changed.
    Actual Results:
    The error appears, and on the LDAP server, an error like the following is logged:
    Jun 28 08:42:21 ldap3 slapd[7810]: conn=10518785 op=2 RESULT oid= err=21 text=Invalid DN
    This error appears to be a result of OS X 10.7.4 now sending the username of the user rather than their full DN (e.g. it's sending bobsmith, notuid=bobsmith,ou=Users,dc=companyname,dc=com)
    Notes: This was encountered by someone else over at the AFP548.com forums who ended up patching their LDAP server to resolve the issue. This shouldn't require patching LDAP to resolve, however. Lion needs to (at least have an option to) send the full DN of a user requesting to change their password, not the short username:
    Text from above forum link (in case it is taken down):
    So, I’ve got this OpenLDAP server with network home directories at home that all of my Mac machines authenticate to. Everybody can bounce around to whatever Mac is available. It works great.
    Anyway, with Snow Leopard, I was able to change user passwords via System Preferences. However, that got broken when I upgraded to Lion (amongst other things). Both Snow Leopard and Lion send exop’s to the ldap server, but for whatever reason, the id is screwed up in Lion (or at least, it’s screwed up on the two machines at home I tested this with). Instead of sending the user’s DN, e.g. “uid=user,cn=users,ou=something,dc=somewhere,dc=com”, the ldap server is only sent the uid, e.g. “user”. The ldap server is expecting a DN here, so naturally, it fails with the error “Invalid DN”.
    Bummer.
    So, to work around that, I had to patch OpenLDAP (version 2.4.26 in this case). Now, when my server can’t resolve the id it’s given during a password change, it will look at the bind DN, and if the id string is contained within the bind DN string, it will just use the bind DN as the entry to change. I figured this would still allow me to manually specify password changes via an admin account while still giving users the ability to change their own passwords without having to point them at a webpage (lame).
    I should point out that all my accounts have the uid as part of the DN… I guess if you were doing some kind of crazy SASL mappings, this might not work for you…
    Anyway, here’s the patch in case anyone else is interested… If it works for you, great. If not, oh well.
    -- passwd.c 2011-06-30 11:13:36.000000000 -0400 +++ passwd.lion_compatability.c 2012-02-13 22:48:54.213214617 -0500 @@ -18,4 +18,5 @@  #include +#include  #include @@ -59,4 +60,5 @@ int freenewpw = 0; struct berval dn = BER_BVNULL, ndn = BER_BVNULL; +   ber_int_t err;  assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 ); @@ -102,11 +104,8 @@  if ( !BER_BVISEMPTY( &id ) ) { -       rs->sr_err = dnPrettyNormal( NULL, &id, &dn, &ndn, op->o_tmpmemctx ); -       id.bv_val[id.bv_len] = idNul; -       if ( rs->sr_err != LDAP_SUCCESS ) { -           rs->sr_text = "Invalid DN"; -           rc = rs->sr_err; -           goto error_return; -       } +       err = dnPrettyNormal( NULL, &id, &dn, &ndn, op->o_tmpmemctx ); +   } + +   if ( !BER_BVISEMPTY( &id ) && (err == LDAP_SUCCESS) ) { op->o_req_dn = dn; op->o_req_ndn = ndn; @@ -116,4 +115,16 @@ ber_dupbv_x( &dn, &op->o_dn, op->o_tmpmemctx ); ber_dupbv_x( &ndn, &op->o_ndn, op->o_tmpmemctx ); +       if ( !BER_BVISEMPTY( &id ) ) { +           /* See if the id matches the bind dn */ +           if ( strstr( dn.bv_val, id.bv_val ) == NULL ) +           { +               rs->sr_err = err; /* From dnPrettyNormal */ +               rs->sr_text = "Invalid DN"; +               rc = rs->sr_err; +               goto error_return; +           } +           Statslog( LDAP_DEBUG_STATS, "%s Invalid id (%s) specified; using bind DN (%s)\n", +                   op->o_log_prefix, id.bv_val, dn.bv_val, 0, 0 ); +       } op->o_req_dn = dn; op->o_req_ndn = ndn; @@ -123,4 +134,8 @@ }  +   if ( !BER_BVISEMPTY( &id ) ) { +       id.bv_val[id.bv_len] = idNul; +   } + if( op->o_bd == NULL ) { if ( qpw->rs_old.bv_val != NULL ) { "
    UPDATE (still not working, though)
    I tried to change my password with dscl too, like so:
    $ dscl -u bobsmith -p /LDAPv3/ldap -passwd /Users/bobsmith
    ...and this generated the following after I input my current password and a new one:
    Password: New Password: passwd: DS error: eNotYetImplemented DS Error: -14988 (eNotYetImplemented)
    On my OpenLDAP server, it generated:
    Jul  3 11:47:51 ldap slapd[7810]: conn=12282745 fd=1633 ACCEPT from IP=10.0.1.3:64485 (IP=0.0.0.0:636) Jul  3 11:47:51 ldap slapd[7810]: conn=12282745 fd=1633 closed (TLS negotiation failure) Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 fd=1633 ACCEPT from IP=10.0.1.3:64486 (IP=0.0.0.0:636) Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 fd=1633 TLS established tls_ssf=256 ssf=256 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SRCH attr=supportedSASLMechanisms defaultNamingContext namingContexts schemaNamingContext Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" method=128 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" mech=SIMPLE ssf=0 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 RESULT tag=97 err=0 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=2 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=3 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SRCH attr=objectClass apple-generateduid uid uidNumber userPassword cn Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 EXT oid=1.3.6.1.4.1.4203.1.11.1 Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 PASSMOD old Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 RESULT oid= err=53 text=old password value is empty Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=6 UNBIND Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 fd=1633 closed
    If I run the same dscl command from a Snow Leopard machine, it works without an error:
    $ dscl -u bobsmith -p /LDAPv3/myldapserver.com -passwd /Users/bobsmith Password: New Password:
    It generates these logs on the server
    Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 ACCEPT from IP=10.0.1.2:51013 (IP=0.0.0.0:636) Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 TLS established tls_ssf=256 ssf=256 Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SRCH attr=supportedSASLMechanisms namingContexts dnsHostName krbName Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=1 UNBIND Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 closed Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 fd=1283 ACCEPT from IP=10.0.1.2:51014 (IP=0.0.0.0:636) Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 fd=1283 TLS established tls_ssf=256 ssf=256 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SRCH attr=supportedSASLMechanisms namingContexts dnsHostName krbName Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" method=128 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" mech=SIMPLE ssf=0 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 RESULT tag=97 err=0 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SRCH attr=uid cn Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SRCH attr=uid cn Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=4 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 EXT oid=1.3.6.1.4.1.4203.1.11.1 Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 PASSMOD id="uid=bobsmith,ou=Users,dc=mycompany,dc=com" new Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 RESULT oid= err=0 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=6 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=6 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:32 ldap slapd[7810]: conn=12293659 op=7 UNBIND Jul  3 12:03:32 ldap slapd[7810]: conn=12293659 fd=1283 closed

    Hi Koen,
    I tried to test this, but for me its working sorry(!). Here are the details of what I did in case that helps you diagnose....
    # add the 2 test users
    ldapadd -h $my_ldaphost -p $my_ldapport -D $my_adminuid -w $my_adminpwd <<EOF
    dn: cn=TEST_A, cn=Users, dc=myco,dc=com
    sn: TEST_A
    mail: [email protected]
    objectclass: inetorgperson
    objectclass: orcluser
    objectclass: orcluserv2
    objectclass: organizationalperson
    objectclass: person
    objectclass: top
    uid: TEST_A
    cn: TEST_A
    dn: cn=TEST_B, cn=Users, dc=myco,dc=com
    sn: TEST_B
    mail: [email protected]
    objectclass: inetorgperson
    objectclass: orcluser
    objectclass: orcluserv2
    objectclass: organizationalperson
    objectclass: person
    objectclass: top
    cn: TEST_B
    uid: TEST_B
    EOF
    # reset the passwords
    sqlplus /nolog <<EOF
    conn orasso/${orclpasswordattribute}@${my_sid}
    set serveroutput on
    exec wwsso_oid_integration.reset_passwd(p_user => 'TEST_A', p_subscriber_nickname => null, p_newpwd => 'password1');
    exec wwsso_oid_integration.reset_passwd(p_user => 'TEST_B', p_subscriber_nickname => null, p_newpwd => 'password1');
    exit
    EOF
    [oracle@myhost bin]$ ldapbind -D cn=TEST_A,cn=Users,dc=myco,dc=com -w password1
    bind successful
    [oracle@myhost bin]$ ldapbind -D cn=TEST_B,cn=Users,dc=myco,dc=com -w password1
    bind successful

  • Remove password expiration time limit for ocs users

    Hello,
    I want to know how to remove password expiration time limit for ocs (11gR2) users? In our system all user accounts are getting expired in 1 week. I have to remove expdate. (profile was changed)
    Thx

    SQL> select * from dba_profiles where RESOURCE_NAME LIKE 'PASSWORD_LIFE_TIME';
    PROFILE RESOURCE_NAME RESOURCE     LIMIT
    DEFAULT PASSWORD_LIFE_TIME PASSWORD     180
    MONITORING_PROFILE PASSWORD_LIFE_TIME PASSWORD     DEFAULT
    SQL> ALTER PROFILE DEFAULT LIMIT PASSWORD_LIFE_TIME UNLIMITED;
    Profile altered.
    SQL> select * from dba_profiles where RESOURCE_NAME LIKE 'PASSWORD_LIFE_TIME';
    PROFILE RESOURCE_NAME RESOURCE     LIMIT
    DEFAULT PASSWORD_LIFE_TIME PASSWORD     UNLIMITED
    MONITORING_PROFILE PASSWORD_LIFE_TIME PASSWORD
    To change the password for a user:
    alter user username identified by new_password;
    Edited by: hitgon on Apr 30, 2012 7:33 PM

  • I just bought a used Macbook Pro. How do I make the changes to make it personal. Example the iTunes comes up as the old user and I have to have his password to make changes on the laptop. Can you make any suggestions?

    I just bought a used Macbook Pro. How do I make the changes to make it personal. Example the iTunes comes up as the old user and I have to have his password to make changes on the laptop. Can you make any suggestions?
    Also I cant make a right click on the pad. Is that normal?

    Your first going to have to remove all your personal data off the machine to a external storage drive, do not use TimeMachine when it asks as this will copy the entire drive and is unnecessary at this time (also takes too long).
    You need to drag and drop copy your personal data folders (Music, Pictures, Movies etc) to a external storage drive, once done, unmount and disconnect this drive.
    Most commonly used backup methods
    Next your going to follow the Zero Erase and install method for your OS X version, either 10.6 or 10.7, here
    How to reinstall just OS X or erase/install OS X
    10.7 requires your AppleID and password to install, so make sure to have that ready.
    Once you reboot your into the real setup of OS X, which will require your name etc, so it's now your machine.
    Install your programs, iLife package is only free for the owner of the machine.
    If you have the 10.6 machine specific disks, then it's on there.
    If your using 10.7, then you'll have to purchase it from the App Store.
    Last, return your files from the storage drive, consider setting up a TimeMachine or clone on the external drive.

  • The user's password must be changed before signing in

    I have set up a new laptop with a new of users. 
    One of these attempted to access their account, and was asked to reset their password however this screen has got stuck. The password they enter is correct (we have tried it on a different machine) but we just get the screen 'The users password must be changed
    before signing in'
    Can't get back to the start screen, can't try and login as a different user, and when I force a restart then the screen just comes back, and when I've left the battery to run down also the same screen comes back.
    When I can sometimes get the screen to go away then the screen is just blue (no markings of any kind, plain blue), and if I click or move mouse the login screen comes back.
    Any advice gratefully received

    Hi,
    Regarding current situation, let’s try following steps to check the issue:
    Step 1: Power the system off, remove the USB plugs for both the mouse and keyboard and move them to different USB ports. Power the machine back on and wait 2-3 minutes to make sure Windows has detected and set up the devices again.
    If step 1 doesn’t work, please try step 2:
    Step 2: Basically windows 8.1 stopped all the USB ports from working. Go into BIOS, for USB configuration:
    Changed it to Intel XHCI mode: Disabled
    Legacy USB Support : Enabled.
    Hope these could be helpful.
    Kate Li
    TechNet Community Support

  • Power View Enhancement Request - Allow for columns to drop off PowerView when column name changes in data model instead of rendering the PowerView inaccessible

    Currently in PowerView, if a column name changes in the tabular model, and that column is being used in a PowerView chart, the PowerView will become inaccessible.
    It would be nice if it functioned similar to Pivot Table. If a column name changes for a column that is being used in a Pivot Table, the field is just removed from the chart, and the user can select the newly named column. 

    Hi plantm,
    After testing the issue in my environment, I can reproduce it. After we change a column name which is used in a Power View chart, Power view will render the message that” The external data connection has been disabled for this Power View report. Please enable
    the connection.” when we reopen the file.
    To fix this issue, we can click Refresh button under POWER VIEW menu, then it would prompt us that” Power View was not able to complete the action due to a query failure. This can happen if the structure of your data has changed, in which case closing and
    re-opening the application will resolve the problem.”
    According to the error message, we should try to reopen the file to fix this issue. Power view will render the message that” Please refresh to see the data for this Power View Sheet. You can set properties in the Connection Properties dialog so that the
    data refreshes automatically when you open the file.” when we reopen the file. Then we can refresh it again, the report will be displayed without that field.
    Based on my research, inherently what the message means is that Power View cannot be used as a tool for snapshot reporting. With an Excel PivotTable, we can see the data last saved in the PivotTable. Power View, however, does not behave the same way – it
    won’t render the last saved state. If we want to avoid this message when we reopen the file, there are two methods:
    When we create the Power View report, we can select the checkbox that “Refresh data when opening the file”.
    After it’s been set up, go to Connections on the Data menu, then choose Properties.
    For more details about the settings, we can refer to the following blog:
    http://www.sqlchick.com/entries/2013/3/30/creating-a-power-view-report-in-excel-2013-which-uses-an-ext.html
    Hope this helps.
    Thanks,
    Katherine Xiong
    Katherine Xiong
    TechNet Community Support

  • HT201240 This process does not appear to work for me.  I'm running 10.8.3.  I created a new user for a guest staying with me.  They have gone now and I am attempting to either change the password or delete the user.  It won't allow me to choose the user I

    This process does not appear to work for me.  I'm running 10.8.3.  I created a new user for a guest staying with me.  They have gone now and I am attempting to either change the password or delete the user.  It won't allow me to choose the user I created.  I am logged in as myself and it states that I am an "Admin".  The user I'm attempting to change is listed as a "standard" user and there is a white checkmark inside an orange circular background on the user pic in the list of users. 
    Can someone help me?  I am having a hard time believing that OSx will allow me to create users and allow them use of my computer and it's drives, yet it will not allow me to change the password so I can monitor what they might have been doing while logged on?  What if this were my child?  This guest left under sketchy circumstances, and I'd really like to be able to ensure they were not using my computer to do illegal things or to have illegal communications.
    Any help would be appreciated.  (It's odd that it was so simple to "create" a user and set a password for them.......but it's complicated or a little known process to reverse.
    Thanks.

    Here are two screen shots to show you what I am seeing.  The first screen shot shows it allowing me to select (highlighted in blue) my admin user (which is what I am locced in as).  The second screen shot shows it allowing me to select the "Guest" user (highlighted in blue).  However when I click on the user "Orion" nothing happens.  It will not change to highlight that user.

  • Change User password not working in SAP ME 6.0

    Hi,
    In SAP ME 6.0 SP01 6.0.1.0 Counter 40, the activity "Change User Password" does not work for me or any other user.
    The activity window (Netweaver) shows, but in the top it says "An error occurred - contact system administrator".
    This is the output from the default trace file. Seems my user is not authorized, but where do I set this authorization?
    Br,
    Johan
    #2.0 #2011 09 06 11:15:11:064#+0200#Error#com.sap.security.core.wd.jmxmodel.JmxModelComp#
    #BC-JAS-SEC-UME#sap.com/tcsecumewduimodel#C0000AD3034800820000000100000450#9934850000000004#sap.com/tcsecumewdkit#com.sap.security.core.wd.jmxmodel.JmxModelComp#JONORD#16##380199ECD86811E088C3000000979802#ae0e9d52d86811e08e7a000000979802#ae0e9d52d86811e08e7a000000979802#0#Thread[HTTP Worker [@312363456],5,Dedicated_Application_Thread]#Plain##
    public void supplyCompany(IPrivateJmxModelCompInterface.ICompanyNode node, IPrivateJmxModelCompInterface.IContextElement parentElement)
    [EXCEPTION]
    com.sap.engine.services.jmx.exception.JmxSecurityException: Caller JONORD not authorized, required permission missing (javax.management.MBeanPermission -\#getCompanyConceptEnabled[:SAP_J2EECluster="",j2eeType=UmeJmxServer,name=IJmxServer] invoke)
         at com.sap.engine.services.jmx.auth.UmeAuthorization.checkMBeanPermission(UmeAuthorization.java:100)
         at com.sap.engine.services.jmx.JmxServerFrame.checkMBeanPermission(JmxServerFrame.java:101)
         at com.sap.engine.services.jmx.MBeanServerSecurityWrapper.checkMBeanPermission(MBeanServerSecurityWrapper.java:438)
         at com.sap.engine.services.jmx.MBeanServerSecurityWrapper.invoke(MBeanServerSecurityWrapper.java:288)
         at com.sap.engine.services.jmx.ClusterInterceptor.invoke(ClusterInterceptor.java:813)
         at com.sap.pj.jmx.server.interceptor.MBeanServerInterceptorChain.invoke(MBeanServerInterceptorChain.java:367)
         at com.sap.security.core.jmx._gen.IJmxServer$Impl.getCompanyConceptEnabled(IJmxServer.java:1415)
         at com.sap.security.core.wd.jmxmodel.JmxModelCompInterface.supplyCompany(JmxModelCompInterface.java:1498)
         at com.sap.security.core.wd.jmxmodel.wdp.InternalJmxModelCompInterface.supplyCompany(InternalJmxModelCompInterface.java:710)
         at com.sap.security.core.wd.jmxmodel.wdp.IPublicJmxModelCompInterface$ICompanyNode.doSupplyElements(IPublicJmxModelCompInterface.java:4301)
         at com.sap.tc.webdynpro.progmodel.context.DataNode.supplyElements(DataNode.java:110)
         at com.sap.tc.webdynpro.progmodel.context.Node.getElementListAsObject(Node.java:263)
         at com.sap.tc.webdynpro.progmodel.context.MappedNode.createMappedElementList(MappedNode.java:78)
         at com.sap.tc.webdynpro.progmodel.context.MappedNode.supplyElements(MappedNode.java:71)
         at com.sap.tc.webdynpro.progmodel.context.Node.getElementListAsObject(Node.java:263)
         at com.sap.tc.webdynpro.progmodel.context.MappedNode.createMappedElementList(MappedNode.java:78)
         at com.sap.tc.webdynpro.progmodel.context.MappedNode.supplyElements(MappedNode.java:71)
         at com.sap.tc.webdynpro.progmodel.context.Node.getElementListAsObject(Node.java:263)
         at com.sap.tc.webdynpro.progmodel.context.Node.getElements(Node.java:270)

    Hi,
    Change User Password screen is in fact user self services screen of NW UME and to access it, user must have Manage_My_Password action. Installation and Security Guide ask to assign this action to all roles.

  • How can i add a new user and change user'password with javamail?

    how can i add a new user and change user'password from a mailserver with javamail?
    email:[email protected]

    Well user creation and updation is a system property..U need to go through that part...as it depends on the system you are hosting pout your application...
    if it is linux...u have to use some shell programming\
    bye for now let me know if this guides you or if you need some more stuff.
    bye

  • Unable to change user password (OD-Master)

    Hi!
    Running a xserve with 10.9.5 as an OD-Master with more than 1000 users I realized that I cannot change their passwords anymore.
    I'm using WorkgroupManager, and get the following message:
    "In order to set the password of a a user with an Open Directory Password, your own password type must be Open Directory. Administrators with other password types cannot set the password of a user with an Open Directory password."
    In the server.app I cannot change the password too without any error-message. The dialog is just not disappearing.
    Any ideas?
    Thank you,
    Peter

    Well I had exactly the same problem here with OS X 10.9.5 Mavericks Server and Security Update 2015-004 applied.
    I tried several things (rekerberize my server, reset my Open Dir Admin password) but finally what worked for me:
    I renewed my Certificate with Server.app > Certificates > double click on your certificate > a new window opens with the certificate > click "Renew..." > then "OK"
    After that I could create a new user with a password with "Server.app" without trashing my whole OD-Master :-)
    Also what could help: In "Workgroup Manager.app" > try to login with a local admin credential > then click on the right "Lock" icon > and authenticate
    with the "OpenDir-Admin" credential so that you will see "Authenticated as myopendiradmin to directory; /LDAPv3/127.0.0.1
    hope this helps
    Gilles

Maybe you are looking for