REST call in FBA WebApp returns error 401 unauthorized

Update:
I found out that this is happening only in a webapplication where FBA is activated. How can this be related? As soon as I deactivate FBA, 401 is gone.
Hello,
I'm trying to do a very basic REST call from a Console application to my SharePoint 2013. As I understand, that might be already the problem, as I'm having a hard time to authenticate my console app using oauth (which is necessary if I'm not mistaken). If
I use default credentials, everything is working just fine. If not, I receive an error 401 unauthorized. This is my code when I try to use very basic authentication using CredentialCache:
var req = (HttpWebRequest)HttpWebRequest.Create("http://{serverurl}/_api/lists/");
req.Method = WebRequestMethods.Http.Get;
var ccache = new CredentialCache();
ccache.Add(new Uri("http://{serverurl}/"), "Basic", new NetworkCredential("{username}", "{password}", "{domain}"));
req.Credentials = ccache;
req.Headers.Add("X-FORMS_BASED_AUTH_ACCEPTED", "f");
var response = (HttpWebResponse)req.GetResponse();
I've only replaced some irrelevant data with some placeholders. Thanks for your help and any clearification
Regards Andreas MCPD SharePoint 2010. Please remember to mark your question as "answered"/"Vote helpful" if this solves/helps your problem.

Hey Amr,
thanks for your feedback. Let me write down some more facts about my environment so we might be able to track down what's going wrong:
- Virtual PC using Windows Server 2012
- SharePoint 2013 with September CU
- Compatibility Level 15 Webapplication using Default "Claims Based Authentication" with form based authentication activated
- Visual Studio 2013 Console Application .NET 4.5 x64 Build Target
Writing down what my base configuration is seems to have brought light into the dark. As soon as I deactivated FBA authentication I was able to execute the request without any problems. So now I know what I have to look for. Thank you!
Regards Andreas MCPD SharePoint 2010. Please remember to mark your question as "answered"/"Vote helpful" if this solves/helps your problem.

Similar Messages

  • REST call from PDf form returns error

    I have created a very simple process that allows a user to enter data into a PDF form and submit the form for archiving.  In the process I have used LC Output to flatten the PDF and I am using the Sharepoint connector to create and archive the document. 
    When I do this from the LC Workspace it works no problem.  I can go out the SharePoint and see that archive document and all of the data is there.  I now want to be able to host the form in another location and have the same functionality.  To do this I have change the submit button on the form so that it makes a REST call to the LC server in order to call the correct process.  To be sure that I had the right URL for the REST call I took it right out of the Adminui.
    I have tested the URL in a browser and the process kicks off no problems.  The issue is when I place the URL in a submit button and try to submit the form I get a message box back stating that there was an invalid server response and nothing happens.  I am not sure but I do not think that it is even getting to the LC server.
    I am using LC ES2 and opening the form in Acrobat 9.5.1.  As mentioned it is a very simple process as I am just trying to prove out that a LC process can be invoked using a REST call from a PDF.

    Hey Amr,
    thanks for your feedback. Let me write down some more facts about my environment so we might be able to track down what's going wrong:
    - Virtual PC using Windows Server 2012
    - SharePoint 2013 with September CU
    - Compatibility Level 15 Webapplication using Default "Claims Based Authentication" with form based authentication activated
    - Visual Studio 2013 Console Application .NET 4.5 x64 Build Target
    Writing down what my base configuration is seems to have brought light into the dark. As soon as I deactivated FBA authentication I was able to execute the request without any problems. So now I know what I have to look for. Thank you!
    Regards Andreas MCPD SharePoint 2010. Please remember to mark your question as "answered"/"Vote helpful" if this solves/helps your problem.

  • The remote server returned an error :(401) unauthorized in Provider hosted app deployment

    Hi,
    We are trying to deploy the provider hosted app in server environment . we are getting the "The remote server returned an error :(401) unauthorized" error after deploy the app in server.
    stack Trace:
    [webException:Te remote server returned an error:(401) UnAuthorized.]
    System.Net.HeepWebRequest.GetResponse().
    Followed the same MSDN steps , but sill same error. We have attached the certificate and using the same issuer ID in the app web.config.
    Verified the IIS setting and still getting the same error when we call the "Clientcontext.ExecuteQuery()" method.
    Same code is working fine in my Local dev environment.
    If anyone have idea about this issue, please let me know.
    Thank you,
    Mylsamy

    Hi ,Thank you for your response. We have tried all the options and everything is same (Client ID,Issuer ID...etc) and finally figured out the issue.The below link saved my day.http://msdn.microsoft.com/en-us/library/office/dn762439(v=office.15).aspxIn "TokenHelper.cs" GetRealmFromTargetUrl method always return null andWhen we analyze the issue we found some variable name assigned for "Realm" Instead of GUID in SP server.Power shell command to get the Realm in SP server:  Get-SPAuthenticationRealmWe have followed below article to generate the new GUID for realm.http://technet.microsoft.com/en-us/library/jj219756(v=office.15).aspx$c =Get-SPServiceContext -Site "http://<websiteurl>"Set-SPAuthenticationRealm -ServiceContext $c -Realm "a686d436-9f16-42db-09b7-cb578e110ccd".
    Thankyou,Mylsamy

  • The remote server returned an error: (401) Unauthorized. while running client context using sharepoint client object model

    Hi,
    I have started using the client object model so that i do not have to go to sharepoint admins to perform some basic operations on remote server. While assigning list item level permission i am getting following error, could you please help. thanks.
    The remote server returned an error: (401) Unauthorized.
       at
    System.Net.HttpWebRequest.GetResponse()
       at
    Microsoft.SharePoint.Client.SPWebRequestExecutor.Execute()
       at
    Microsoft.SharePoint.Client.ClientContext.EnsureFormDigest()
       at
    Microsoft.SharePoint.Client.ClientContext.ExecuteQuery()
       at
    SetDowntimeItemPermission.SetPermission.Main(String[] args) in

    it seems your request was unauthenticated i'm not sure are you using a web application with FBA or desktop application my suggestion would be try to impersonate your request by passing network credentials (COM works on network credentials )
    NetworkCredential credentials = new NetworkCredential("username", "pwd", "domain");
    ClientContext context = new ClientContext("http://site-url");
    context.Credentials = credentials;
    Best Regards, Ashutosh | SharePoint World

  • The remote server returned an error: (401) Unauthorized

    We are attempting to upload a file to SharePoint on Office 365 and get the following error:
    The remote server returned an error: (401) Unauthorized.
    We also tried using NetworkCredentials and that got the following error: The remote server returned an error: (404) Not Found.
    The code is shown below.
    Any idea on to fix this error?
    public
    void uploadDocument(string
    siteurl, string username,
    SecureString securepassword,
    string domain,
    string filestreamPath =
    "NewDocument.docx",
    string serverRelativeUrl =
    "/Shared Documents/NewDocument.docx")
    ClientContext context =
    new
    ClientContext(siteurl);
            //context.Credentials = new NetworkCredential(username, securepassword, domain);
    context.Credentials = new
    SharePointOnlineCredentials(username, securepassword);
    using (FileStream
    fileStream =
    new
    FileStream(filestreamPath,
    FileMode.Open))
    ClientOM.File.SaveBinaryDirect(context,
    serverRelativeUrl, fileStream, true);

    Yes, it has access.  In fact, it has no problem getting the site properties using the code below.  It is just when I am uploading a file that the error occurs.
    public Web getProperties(string
    siteurl, string username,
    SecureString securepassword)
    Web web = null;
    // Starting with ClientContext, the constructor requires a URL to the
    // server running SharePoint.
    ClientContext context = new ClientContext(siteurl);
    // The SharePoint web at the URL.
    web = context.Web;
    // We want to retrieve the web's properties.
    context.Load(web);
    // Execute the query to the server.
    context.Credentials = new SharePointOnlineCredentials(username, securepassword);
    context.ExecuteQuery();
    return web;

  • The remote server returned an error: (401) Unauthorized error while using Microsoft.SharePoint.Client.dll

    I have access to sharepoint site and I have tested this by manually creating the lists and announcements in the sharepoint site.
    now the same thing when I try to do it through the c#.net code it always gives me the following :
    "An unhandled exception of type 'System.Net.WebException' occurred in
    Microsoft.SharePoint.Client.dll Additional information: The remote server returned an error:
    (401) Unauthorized."
    My code looks like below:
    string userName = "[email protected]";
    SecureString password = new SecureString();
    foreach (char c in "abc123".ToCharArray()) password.AppendChar(c);
    using (var context = new ClientContext("https://sharepoint.partners.extranet.adlabs.com/sites/UniTest"))
    context.Credentials = new SharePointOnlineCredentials(userName, password);
    context.Load(context.Web, w => w.Title);
    context.ExecuteQuery();
    Krrishna

    Hi Krrishna,
    You code is used to access SharePoint Online, if you are use SharePoint 2007, we can use SharePoint web service or custom web service to achieve your requirement. 
    Lists Web Service
    http://msdn.microsoft.com/en-us/library/lists(v=office.12).aspx
    Creating a Custom Web Service
    http://msdn.microsoft.com/en-us/library/ms464040(v=office.12).aspx
    About SharePoint 2007(MOSS 2007), you can also post it to the forum below, you will get more help and confirmed answers there.
    https://social.technet.microsoft.com/Forums/en-US/home?forum=sharepointdevelopmentlegacy
    Thanks,
    Dennis Guo
    TechNet Community Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Dennis Guo
    TechNet Community Support

  • Call Adapter Error - 401 Unauthorized

    Hi,
    We are using Multi Mapping where it splits 1 message into n messages. The n messages split by this scenario in trun calls another scenario configured in the same PI server using SOAP Adapter.
    The called scenario is SOAP --> Siebel using iWay Adapter.
    When the number of messages split are huge in order of thousands, the server is going for a toss and the called scenaio is failing at Call Adapter Step in IE with HTTP Error 401 Unauthorized. Few of the messages manage to pass successfully.
    Anticipating your valuable inputs.
    Thanks.
    Regards,
    Sudharshan N A

    Hi Sudharshan,
    There can be different reasons for getting HTTP 401: Unauthorized error. As you said, few of the messages are being passed to the called application, I would request you to check the scalability of the Seibel Server.
      Also if you are using a connections from a connection pool, then it may be that the pool itself is getting exhausted, though mostly we get Socket exception/Connection Exception/IO Errors in these cases.
      The other reasons can be that the user you are using to connect Seibel dont have enough permissions. But it is ruled out as you said some messages have been processed.
    If the Seibel server is SSL enabled, and your PI doesn't have any certificate configured, then also you may get such errors.
    Regards,
    Sugata

  • The remote server returned an error: (401) Unauthorized. + Web Service userprofileservice.asmx

    Hi Community,
    I need you assistance on an issue I'm facing.
    The remote server returned an error: (401) Unauthorized.
    The remote server returned an error: (401) Unauthorized.)
    I'm connecting to a web service (userprofileservice.asmx) to auto populate email address in an Info Path form. It was working fine Friday/Monday. Open the form today and I received error:5566
    It's populating in preview but when I open the form in the browser (info path web part) that's when I receive error:5566
    I need your help guys please, this is doing my head in.
    Cheers Matt
     

    Not sure how you do that?
    I'm using SOAP UI to test I can connect to the web service and check the envelope request
    details. Before it was giving me 401 error until I granted my account permission to that asmx on the web server.
    It's strange because I can connect to the web service by soap UI and see all the information.
    I can connect to the web service by using the URL.
    Works fine in preview mode. 
    Was working fine on the production environment until yesterday and now I have error 5566.
    All the configuration on the web server is the same.
    I'm at a brick wall.. Help

  • The remote server returned an error: (401) Unauthorized. IIS problem? (Beginner)

    (Beginner) Creating a Provider-hosted calendar list programmatically.
    I have done this:
    Uri hostWeb = new Uri(Request.QueryString["SPHostUrl"]);
    using (var clientContext = TokenHelper.GetS2SClientContextWithWindowsIdentity(hostWeb, Request.LogonUserIdentity))
    Web web = clientContext.Web;
    ListCreationInformation listCreator = new ListCreationInformation();
    listCreator.Title = "CompanyCalendar";
    listCreator.Description = "Workcalendar";
    listCreator.TemplateType = (int)ListTemplateType.GanttTasks; //106 = events 120=CustomGrid 140=WorkflowHistory 150=GanttTasks
    web.Lists.Add(listCreator);
    clientContext.ExecuteQuery();
    If I remove the code above there are no problems, as the title says there is something wrong with my permission to modify but I have set the wevb permission to "Full control" so it should be something else.
    Some people thinks that it has to do with IIS so I tried to set the servers authorization rules to allow all users but that didnt do it (maybe I didn't do it right).
    Im a beginner so please explain as you would for a absolute beginner that dont know IIS.How can I solv this problem, why doesent I get permission to create a list on my sharepointsite?
    thanks

    Hi,
    Check if the below article helps you
    http://sharepoint.stackexchange.com/questions/76624/the-remote-server-returned-an-error-401-unauthorized-provider-hosted-app
    http://jamestsai.net/Blog/post/SharePoint-Provider-Hosted-App-401-Unauthorized-error-on-clientContextExecuteQuery().aspx
    http://blog.dbandbi.com/tag/sharepoint-provider-hosted-app-the-remote-server-returned-an-error-401-unauthorized/
    Please remember to click 'Mark as Answer' on the answer if it helps you

  • Remote server returned an error: (401) Unauthorized. in Client Object Model

    Hi
    I'm facing below error when using Client object model to access the sharepoint extended site which is windows authentication.'
    The
    remote server returned an error: (401) Unauthorized
    The COM code was working fine, suddenly we get this error, so I'm sure nothing to fix in code. Please help what might cause this issue which was working well.
    Subbu

    Can you post your code to understand how you are authenticating with SharePoint?
    Bala

  • SAP XI error: 401 Unauthorized (When calling from Enterprise Portal)

    Hello Friends
    I am trying to access an SAP table from IVIEW of portal via XI. Using the latest and greatest version of all SAP Components. (We just installed couple of weeks back).
    I keep getting the following error message when I try to access data from IVIEW of portal.  
    "SAP XI error: 401 Unauthorized"
    What may be the reason? If some one can help me, I would really appreciate it.
    Thanks
    Ram

    Thanks Srinivas for your help.
    I tried accessing the URL directly and got the error message
    "User Credentials not passed via Enterprise Portal. Please contact your Administrator"
    Any more suggestions?
    Thanks again
    Ram

  • ALUI-Create Web Service - Remote Portlet Error 401:Unauthorized

    I have some problems during user ALUI(AquaLogic User Interaction 6.1).
    I created a Web Service - Remote Portlet,then set value of Basic Authentication Settings is "User's Basic Authentication Information". When related remote server refer to tomcat5.5,the Web Service - Remote Portlet is fine to run,but not when the related remote server refer to weblogic9.2.
    When value of Basic Authentication Settings is "Use Remote Server Basic Authentication Information", related remote server refer to weblogic9.2 or tomcate5.5, the portlet is fine.
    error detail:
    Error
    sso Portlet cannot be displayed because the remote server returned an invalid HTTP response code.
    We recommend:
    • Refresh sso Portlet
    • Accessing this portlet at a later time.
    • Contacting your portal administrator if problems persist.
    Detailed error information
    • Response status: 401
    • Response body:
    Error 401--Unauthorized
    From RFC 2068 Hypertext Transfer Protocol -- HTTP/1.1:
    10.4.2 401 Unauthorized
    The request requires user authentication. The response MUST include a WWW-Authenticate header field (section 14.46) containing a challenge applicable to the requested resource. The client MAY repeat the request with a suitable Authorization header field (section 14.8). If the request already included Authorization credentials, then the 401 response indicates that authorization has been refused for those credentials. If the 401 response contains the same challenge as the prior response, and the user agent has already attempted authentication at least once, then the user SHOULD be presented the entity that was given in the response, since that entity MAY include relevant diagnostic information. HTTP access authentication is explained in section 11.

    How to configure remote server to accept authorization header?
    I set value of Basic Authentication Settings is "User's Basic Authentication Information" because the Web Service - Remote Portlet need to get the portal's login user infomation.If the value is "Use Remote Server Basic Authentication Information",the application is fine to run.
    The follow is the way to get login user infomation.
    IPortletContext portletContext = PortletContextFactory.createPortletContext(request, response);
    ICredentialProvider cProvider = portletContext.getCredentialProvider();
    String username = cProvider.getUsername();
    String password = cProvider.getPassword();
    Do you have other way to authenticate users?
    Thanks.
    Edited by: user2233298 on 2009-4-22 下午8:25

  • HTTP Error: 401 unauthorized when executing a costcenter report.

    Hi.
    I get this HTTP error when executing an costcenter report.
    The steps I do is following.
    Call upp the report Y_D02_77000xxx
    Under the "kostenstellen:Selection I Fill in this values.
    Controlling area
    Fiscal Year
    From Period
    To     Period
    Plan version
    and finally i enter the "Cost Center group"
    Then i press "execute" and get the result for differrent Cost Element, i get 2 lines "*Total" and
    "**Over/underabsorption"
    Now i doubleclick Over/underabsorption and select report "Cost Centers: Actual Line Items"
    Now i Should get a new window woth results but instead i get a blank screen with the errormessage:
    "HTTP error: 401 unauthorized"
    This procedure worked fine until a couple of weeks ago.
    Anyone have any ideas about what could be the problem?
    Regards Johan

    You might want to check all of your connections in SM59. When you get the 401 error, this is sometimes due to a connection failure (bad password and so on) in the RFC connections (this can also happen if you are using the Content Manager).
    Hope that helps.
    J. Haynes

  • OBIEE 11.1.1.7 SSO for Windows Native Clients Error 401-UnAuthorized issue.

    I configured OBIEE to work with AD authenticator and AD authentication works fine. My AD users can login with their credential. I am having issues with Kerberos authentication. My keytab looks fine and kinit is successful too and do not have any duplicate SPNs. After configuring Kerberos, "I am getting error 401 Unauthorized" .
    I have an AD user bisystem which I generated SPN and key tab looks fine. My other AD users belong to AD group "Technical".
    What should be the principal-name in weblogic.xml?
    I have put <principal-name>bisytem</principal-name>
                     <principal-name>Technical</principal-name> in weblogic.xml

    from bi_server.out:
    default etypes for default_tkt_enctypes: 17 23 3 1 23.
    Pre-Authenticaton: find key for etype = 3
    AS-REQ: Add PA_ENC_TIMESTAMP now
    >>> EType: sun.security.krb5.internal.crypto.DesCbcMd5EType
    >>> KrbAsReq calling createMessage
    >>> KrbAsReq in createMessage
    >>> KrbKdcReq send: xxxx  timeout=30000, number of retries =3, #bytes=270
    >>> KDCCommunication: kdc=xxxx #bytes=270
    >>>DEBUG: TCPClient reading 106 bytes
    >>> KrbKdcReq send: #bytes read=106
    >>> KrbKdcReq send: #bytes read=106
    >>> KdcAccessibility: remove xxxxx
    >>> KDCRep: init() encoding tag is 126 req type is 11
    >>>KRBError:
             sTime is Wed Apr 15 13:32:41 EDT 2015 1429119161000
             suSec is 553936
             error code is 14
             error Message is KDC has no support for encryption type
             realm is xxxx
             sname is krbtgt/xxxxx
             msgType is 30
                    [Krb5LoginModule] authentication failed
    KDC has no support for encryption type (14)
    Any insight???

  • Debug Weblogic 10.0 with 2-Way SSL: Error 401--Unauthorized

    Hi,
    I am working on Weblogic 10.0 with 2-Way SSL configuration. User uses X.509 certificate to login into the system. I have a default UserNameMapper which maps the CN to the a user name in the LDAP user store. User can login without problem. But after user login, when he tries to hit a new page before the original page fully loaded, he will get a "Error 401--Unauthorized".
    I turned on the Weblogic security debug and got the following warning with stack trace. Can anybody help me to figure out what's wrong? How do I troubleshoot this issue? Any help is really appreciated.
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecurityAtz> <BEA-000000> <com.bea.common.security.internal.service.AccessDecisionServiceImpl.isAccessAllowed AccessDecision returned PERMIT>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecurityAtz> <BEA-000000> <com.bea.common.security.internal.service.AuthorizationServiceImpl.isAccessAllowed returning adjudicated: true>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 0, length = 167>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 6, length = 1518>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <NEW ALERT with Severity: WARNING, Type: 0
    java.lang.Exception: New alert stack
         at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
         at com.certicom.tls.interfaceimpl.TLSConnectionImpl.closeWriteHandler(Unknown Source)
         at com.certicom.tls.interfaceimpl.TLSConnectionImpl.close(Unknown Source)
         at javax.net.ssl.impl.SSLSocketImpl.close(Unknown Source)
         at weblogic.socket.SocketMuxer.closeSocket(SocketMuxer.java:449)
         at weblogic.socket.SocketMuxer.cleanupSocket(SocketMuxer.java:795)
         at weblogic.socket.SocketMuxer.deliverExceptionAndCleanup(SocketMuxer.java:759)
         at weblogic.socket.SocketMuxer.deliverEndOfStream(SocketMuxer.java:700)
         at weblogic.servlet.internal.VirtualConnection.close(VirtualConnection.java:327)
         at weblogic.servlet.internal.ServletResponseImpl.send(ServletResponseImpl.java:1431)
         at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1375)
         at weblogic.work.ExecuteRequestAdapter.execute(ExecuteRequestAdapter.java:21)
         at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:145)
         at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:117)
    >
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <write ALERT, offset = 0, length = 2>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <close(): 14324285>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.removeContext(ctx): 7034906>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <Filtering JSSE SSLSocket>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.addContext(ctx): 19096081>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <SSLSocket will be Muxing>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <18691735 SSL3/TLS MAC>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <18691735 received HANDSHAKE>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ClientHello>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm MD5>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.5 for algorithm RC4>
    <Oct 31, 2008 7:34:27 PM GMT> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.5 for algorithm HmacMD5>
    Thanks,
    Wayne

    I decided to use pki with jaas/custom authentication provider to solve this problem. It works. If you want more details, please let me know.

Maybe you are looking for

  • New-GL Migration and Upgrade together is possible??

    Dear NewGL gurus. Currently, our customer who uses SAP Enterprise version is considering to do the upgrade from Enterprise to 6.0 and migration to New-GL at the same time with migration scenario 4. I knew that "SAP strongly recommends the migration a

  • MaxL 6.2

    Did MaxL change from Essbase 6.1 to 6.2?Here are some examples of things that worked until I upgraded:1)I have a calc script named “clear?. Version 6.1 accepted it r now it seems to be rejected because it is a reserved word.2)Import statements no l

  • Skype Pemium

    I signed up for standard service and pay in $10.00 credit increments. Since then I travel all over the Country, such as South America, Europe and China. How do I change it to a Premium service? I'm currently in China and every time I click my account

  • Safari Search Engine Preferences

    I recently downloaded a program called genio and as part of its installation process it changed my default search engine from google to genio. How can I change it back? The safari homepage is still google but it searches with genio. Please help!

  • HTTPdc library documentation

    The help library delivered with Fusion to explain some of the HTTPdc library features that comes with Forte L will be documented in their online documentation for Forte 3.M. Meanwhile, a Technote as the help file converted into a HTML page (not in a