Static cookie Value

Can anybody telle me the purpose of the number (56) in the following statement:
56 static cookie-value "R355972695" rserver HQCHECOM01

Hi Regent,
It does seem to be the line number but it increase by 8 for every entry. Couldn't find anything else for that number.
switch/Admin(config-sticky-cookie)# do sh running-config sticky test
Generating configuration....
sticky http-cookie jsessionid test
  8 static cookie-value "R1" rserver r1
  16 static cookie-value "R2" rserver r2
  24 static cookie-value "R3" rserver r3
  32 static cookie-value "R4" rserver r4
  40 static cookie-value "R5" rserver r5
  48 static cookie-value "R6" rserver r6
  56 static cookie-value "R7" rserver r7
Regards,
Kanwal

Similar Messages

  • ACE : Stickyness with static cookies problem

    Hi Gilles
    I restart a conversatoion as a question to clarify the situation :
    I followed your recommendation to configure static cookie entries in each sticky group, but I still experience the problem of sessions getting re-load balanced to the second server when returning from HTTPS to HTTP :
    It seems that the ACE ignores the static entries !
    To make my question clear, I repeat hereafter the setup and the encountered problem :
    Here is the setup :
    An ACE load balance user requests on two Apache servers
    cookie-insert is used to stick a user on one Apache server
    The home page is accessed via http on port 80
    On the Home page, there is a link to allowing the user to login
    The login process uses SSL
    During the login, backend SSL is required between the ACE and the selected Apache server
    The login is a POST request to the Apache server
    After a successful login, the home page is reloaded on port 80 and the name of the user should appear on the top of the page
    The ACE configuration :
    Two sticky groups are configured : one for HTTP acess and another for HTTPS access
    Two server farms are defined, both using the same real servers, but with different ports (80 and 443)
    In the ECOM_STICKY_TEST_HTTP stick group the two following cookies are automatically generated :
    R105816849   for the server HQCHECOM01
    R105852786   for the server HQCHECOM02
    In the ECOM_STICKY_TEST_HTTPS stick group the two following cookies are automatically generated :
    R355972695   for the server HQCHECOM01
    R357158616   for the server HQCHECOM02
    I statically configured in the each sticky group the cookies used by the other sticky group, to allow stickiness when the browser switches from HTTP to HTTPS and vice versa :
    sticky http-cookie STICKED-TO ECOM_STICKY_TEST_HTTP
      cookie insert browser-expire
      timeout 240
      replicate sticky
      serverfarm ECOM_FARM_TEST_HTTP backup WEB_REDIRECT_001
      56 static cookie-value "R355972695" rserver HQCHECOM01
      64 static cookie-value "R357158616" rserver HQCHECOM02
    sticky http-cookie STICKED-TO ECOM_STICKY_TEST_HTTPS
      cookie insert browser-expire
      timeout 240
      replicate sticky
      serverfarm ECOM_FARM_TEST_HTTPS backup WEB_REDIRECT_001
      72 static cookie-value "R105816849" rserver HQCHECOM01
      80 static cookie-value "R105852786" rserver HQCHECOM02
    serverfarm host ECOM_FARM_TEST_HTTP
      description *** e-Commerce Test Server Farm ***
      probe ECOM_PROBE_TEST
      rserver HQCHECOM01 80
       inservice
      rserver HQCHECOM02 80
       inservice
    serverfarm host ECOM_FARM_TEST_HTTPS
      description *** e-Commerce Test Server Farm ***
      probe ECOM_PROBE_TEST
      rserver HQCHECOM01 443
       inservice
      rserver HQCHECOM02 443
       inservice
    The problem :
    Let analyse the sequence of events and the value of the http cookie for each of them :
    When the the home page is originally loaded, the ACE selects SERVER-1
    The ACE inserts the cookie "A" in the server responses
    The user is sticked to SERVER-1
    Then, the user tries to login and an SSL session is established with the ACE
    The user sends a POST request containing the cookie "A"
    A backend SSL session is established with SERVER-1
    The POST request is forwarded to SERVER-1
    SERVER-1 responds with a 200 OK and the ACE generates another cookie "B" as it belongs to the sticky group ECOM_STICKY_TEST_HTTPS
    The client browser reloads the page on port 80 and provides the cookie "B" (the last received)
    The ACE sees the cookie "B" and should use the static cookie entry to select the SERVER-1
    But instead, the ACE perform another load balancing decision and selects SERVER-2 !
    The page is reloaded, but the name of the user does not appear on it
    LiveHTTP Trace on Firefox :
    GET /ecom/medias/sys_master/8800775602206/Home-page-main-banners-video.jpg HTTP/1.1
    Host: ecom.test.toto.com
    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.8) Gecko/20100202 (CK-IBM) Firefox/3.5.8
    Accept: image/png,image/*;q=0.8,*/*;q=0.5
    Accept-Language: en-us,en;q=0.5
    Accept-Encoding: gzip,deflate
    Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
    Keep-Alive: 300
    Connection: keep-alive
    Referer: http://ecom.test.toto.com/uk/en/home
    Cookie: STICKED-TO=R105816849;
    HTTP/1.1 200 OK
    Set-Cookie: STICKED-TO=R105816849; path=/
    Date: Mon, 18 Oct 2010 15:31:37 GMT
    Server: Apache/2.2.13 (Red Hat)
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: image/jpeg
    Here we switch on HTTPS :
    https://ecom.test.toto.com/uk/en/j_spring_security_check
    POST /uk/en/j_spring_security_check HTTP/1.1
    Host: ecom.test.toto.com
    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.8) Gecko/20100202 (CK-IBM) Firefox/3.5.8
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    Accept-Language: en-us,en;q=0.5
    Accept-Encoding: gzip,deflate
    Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
    Keep-Alive: 300
    Connection: keep-alive
    Referer: http://ecom.test.toto.com/uk/en/home
    Cookie: STICKED-TO=R105816849; JSESSIONID=089DCF987DC03CAE0F516298EB886DAB.node1;
    Content-Type: application/x-www-form-urlencoded
    Content-Length: 75
    spring-security-redirect=&j_username=yves144%40yahoo.com&j_password=junon01
    Here we see cookie for the same server but for the HTTPS sticky group :
    HTTP/1.1 302 Moved Temporarily
    Set-Cookie: STICKED-TO=R355972695; path=/
    Set-Cookie: _hybris.tenantID_=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; HttpOnly
    Date: Mon, 18 Oct 2010 15:31:39 GMT
    Server: Apache/2.2.13 (Red Hat)
    Location: http://ecom.test.toto.com/uk/en/home
    Content-Length: 0
    Connection: close
    Content-Type: text/plain; charset=UTF-8
    Here we switch back to HTTP :
    http://ecom.test.toto.com/uk/en/home
    GET /uk/en/home HTTP/1.1
    Host: ecom.test.toto.com
    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.8) Gecko/20100202 (CK-IBM) Firefox/3.5.8
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    Accept-Language: en-us,en;q=0.5
    Accept-Encoding: gzip,deflate
    Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
    Keep-Alive: 300
    Connection: keep-alive
    Referer: http://ecom.test.toto.com/uk/en/home
    Cookie: STICKED-TO=R355972695; JSESSIONID=089DCF987DC03CAE0F516298EB886DAB.node1;
    Here we see that the second server has been wrongly selected !
    HTTP/1.1 200 OK
    Set-Cookie: STICKED-TO=R105852786; path=/
    Set-Cookie: _hybris.tenantID_=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; HttpOnly
    Set-Cookie: JSESSIONID=5A0F6EB8FBF63D5D0590FECEC62A302E.node2; Path=/; HttpOnly
    Date: Mon, 18 Oct 2010 15:31:40 GMT
    Server: Apache/2.2.13 (Red Hat)
    Pragma: no-cache
    Expires: Thu, 01 Jan 1970 00:00:00 GMT
    Cache-Control: no-cache, no-store
    Content-Language: en-GB
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html;charset=UTF-8
    http://ecom.test.toto.com/ecom/medias/sys_master/8796174057502/uk.gif
    GET /ecom/medias/sys_master/8796174057502/uk.gif HTTP/1.1
    Host: ecom.test.toto.com
    User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.8) Gecko/20100202 (CK-IBM) Firefox/3.5.8
    Accept: image/png,image/*;q=0.8,*/*;q=0.5
    Accept-Language: en-us,en;q=0.5
    Accept-Encoding: gzip,deflate
    Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
    Keep-Alive: 300
    Connection: keep-alive
    Referer: http://ecom.test.toto.com/uk/en/home
    Cookie: STICKED-TO=R105852786; JSESSIONID=5A0F6EB8FBF63D5D0590FECEC62A302E.node2;
    HTTP/1.1 200 OK
    Set-Cookie: STICKED-TO=R105852786; path=/
    Date: Mon, 18 Oct 2010 15:31:40 GMT
    Server: Apache/2.2.13 (Red Hat)
    Content-Length: 382
    Connection: close
    Content-Type: image/gif
    Hypothesis :
    It seems that the static entries are not considered by the ACE...

    Yves,
    you have to specify the destination port
    56 static cookie-value "R355972695" rserver HQCHECOM01 80
    64 static cookie-value "R357158616" rserver HQCHECOM02 80
    serverfarm host  ECOM_FARM_TEST_HTTP
      description *** e-Commerce Test Server Farm ***
       probe ECOM_PROBE_TEST
      rserver HQCHECOM01 80
       inservice
       rserver HQCHECOM02 80
       inservice
    Gilles.

  • ACE static cookie

    I leverage "cookie insert broswer-expire" to use ACE generated static cookie.
    Now I add some additional "static cookie-value "xxx" rserver xxx", in order to make cookie more "meanful" and would be easier for troubleshooting.
    But how can I activate the new static cookie, since the previous static cookit never expires? thanks.

    If I understand you question correctly then
    you would like to configure cookie string value when using the COOKIE insert feature.
    This was possible in CSS using string command.
    With ACE currently you cannot configure a cookie-value for the cookie that is inserted by ACE (-- using cookie-insert feature). ACE
    always automatically add a cookie value for the cookie it inserts.
    This cookie value is similar to R2482639152
    If you use
    static cookie-value "xxx" rserver yyy"
    The static cookie option will only work if a client happens to come in with
    the cookie=xxx. Then that connection will be stuck to rserver yyy.
    Syed

  • ACE sticky cookie value

    Hello,
    I have a following configuration:
    sticky http-cookie STICKY_TMP STICKY_TMP
    cookie insert ...
    Cookies are sent and stickiness works. Everything is ok... Almost :-)
    Now I have a question regarding value of cookies created by ACE.
    Currently cookies have values that look like this "R4224709512"
    Is it possible to change this value so it reflects the target node that processes requests for this sticky session. This cookie could contain i.e. ip address of real server.
    Arrowpoint cookie on CSS1150 worked this way...
    Another question. How do I identify this cookie value with sticky-entries in "show sticky database static" output?
    This command doesn't show anything like R4224709512, but only numbers like 18293255029648678255
    best regards
    Kuba

    I am using ACE with version A3(2.1).
    The “sticky-entry” in "show sticky data static"is a hash of the cookie-value set by ACE for the real server. so you need to use "show sticky database http-cookie " to determine which server are serving the client.
    ACE-1/routed(config-pmap-lb-c)# do show sticky database http-cookie
    sticky group : web-sticky
    type : HTTP-COOKIE
    timeout : 5 timeout-activeconns : FALSE
    sticky-entry rserver-instance time-to-expire flags
    ---------------------+----------------------+--------------+-------+
    16820511103801384579 lnx1:0 0 -
    sticky group : web-sticky
    type : HTTP-COOKIE
    timeout : 5 timeout-activeconns : FALSE
    sticky-entry rserver-instance time-to-expire flags
    ---------------------+----------------------+--------------+-------+
    3347854103021350619 lnx2:0 0 -
    ..sometimes they'd only show up w/ the static instead of the cookies option for some reason.
    found some explanation about this:
    http://docwiki.cisco.com/wiki/Session_Persistence_Using_Cookie_Learning_on_the_Cisco_Application_Control_Engine_Configuration_Example
    There is a difference between inserting an ACE-generated cookie or using one learned by the ACE. The cookie-insert feature creates a static cookie.
    To look at static cookies you need to use the command:
    show sticky database static
    if you try static cookie (cookie inserted by ACE), the value is placed in the static sticky table at the time of configuration...
    so no need to send traffic, once the static sticky config is in place, you should see an entry with 'show sticky database static'.
    Do not try to filter the table with some other parameters...they do not work until A2(1.4)
    There are 2 database:
    One for static entries and one for dynamic entries.
    Every show command that does not include the static keyword will look into the dynamic database.
    So, you won't see anything by using those commands.
    You could perform some test to identify which cookie is sent to which server.
    The cookie value is static, so the number of value is limited to the number of servers.
    There is a dynamic cookie learning feature available in ACE.
    Kinly tell me if you want to discuus about that.
    Kindly rate if possible.
    Kind regards,
    Sachin garg

  • How to set cookie value in one page and retrieve in another page using setA

    How to set cookie value in one page and retrieve in another page using setActionListener?
    I have tried with following code srcpage.jspx->destpage.jspx
    srcpage.jspx
    <af:table value="#{bindings.DepartmentsView1.collectionModel}"
    var="emp" rows="#{bindings.EMPView1.rangeSize}"
    first="#{bindings.EMPView1.rangeStart}"
    emptyText="#{bindings.DepartmentsView1.viewable ? 'No rows yet.' : 'Access Denied.'}">
    <af:column sortProperty="EmployeeName" sortable="false"
    headerText="Cookie Testing">
    <af:commandLink text="#{emp.EmployeeName}" action="success">
    <af:setActionListener from="#{emp.EmployeeName}"
    to="#{cookie}"/>
    </af:commandLink>
    </af:column>
    </af:table>
    espage.jspx
    <af:outputText value="Test Cookie Value: #{cookie}"/>
    ,Here Test Cookie Value prints the following instead of its original String value
    {JSESSIONID=javax.servlet.http.Cookie@7da288, oracle.uix=javax.servlet.http.Cookie@399f62}
    I have passed employee name "Robert" to cookie in srcpage.jspx,but it prints "JSESSIONID....." instead of "Robert" in destpage.jspx
    Thanks in advance
    Kalee

    Hi,
    "cookie" is a reserved name. If you want to write to a session scope attribute called "cookie" then you have to call #{sessionScope.cookie}. If you want to use EL to set and read from cookies then you will have to use
    #{cookie.cookieName}
    Note that #{cookie} writes to and returns a map
    check this: http://www.informit.com/articles/article.aspx?p=30946&seqNum=7
    Frank

  • My site changes cookie to store user options; worked in v3 but broke in v5/6. How do I change cookie value now?

    Some 8 months ago, I started saving user options in my cookie; as user changed options, my php code change the cookie value. I work normally with Camino, but verify with Firefox (V. 3). An associate with a newer MacBook Pro, with Firefox V. 5, tried my site and reported that the option change 'did not take'. I tried using my V.3, and everything worked. Realizing that I should be on V. 6, I upgraded today, and myself verified that the 'new' cookie value is NOT being saved. Rather, a second cookie is being created but with WITH NO VALUE. Result: old cookie has old option value; new cookie has no value. I tried also with Safari, and got this same result. So, there must be a way to update a cookie value, just unknown to me. Please advise as to new/proper header(s) to send from my server to change cookie value.

    Make sure that the cookies are created for the proper path.
    A good place to ask questions and advice about web development is at the mozillaZine Web Development/Standards Evangelism forum.<br />
    The helpers at that forum are more knowledgeable about web development issues.<br />
    You need to register at the mozillaZine forum site in order to post at that forum.
    See http://forums.mozillazine.org/viewforum.php?f=25

  • Setting the cookies value

    hi,
    when i do, submiting the page i'm able to set the cookie value.I'm not getting any messages. But the Same time when i call the proceudre with parameters from the URL i'm not able to store the cookie value.
    It display's the message like this and the value is not stored in the cookies
    Content-type: text/html Set-Cookie: emp_no=9999X; path=/;
    my code is :
    owa_util.mime_header('text/html',FALSE);
         owa_cookie.send('emp_no',UPPER(lv_emp_no),null,'/',null,null);
    owa_util.http_header_close;
    How do i solve this problem?
    Thanks

    Hi,
    Here are a couple of things you can try:
    1) remove the following line because it shouldn't be necessary:
    the_cookie.num_vals :=0;2) remove the following line because the owa_cookie.send will automatically replace any existing cookie:
         owa_cookie.remove('emp_no',the_cookie.vals(1),null);3) try capturing the cookie value in a local variable and printing it (after htp.body, of course) to see if it is working correctly.
    4) enable the browser to prompt you when a cookie is being set so that you can verify whether it is being set or not.
    HTH,
    Ashesh Parekh
    Oracle9iAS Product Management
    hi,
    Something like this...
    Code
    PROCEDURE checkLogin ( emp_no in varchar2 default NULL) IS
         pv_check_f      BOOLEAN ;
    the_cookie      owa_cookie.cookie;
    BEGIN
    pv_check_f := FUN_EMP_PASSWORD(UPPER(emp_no) ) ;
    IF NOT pv_check_f THEN
         v_msg := 'Sorry Log on denied';
         RAISE EMP_ERROR;
         END IF ;
    the_cookie.num_vals :=0;
    the_cookie:= owa_cookie.get('emp_no');
    if the_cookie.num_vals= 0 then
              owa_util.mime_header('text/html',FALSE);
              owa_cookie.send('emp_no',UPPER(emp_no),null,'/',null,null);
              owa_util.http_header_close;
         else     
              owa_util.mime_header('text/html',FALSE);
         owa_cookie.remove('emp_no',the_cookie.vals(1),null);
              owa_cookie.send('emp_no',UPPER(emp_no),null,'/',null,null);
    owa_util.http_header_close;
    end if;
    htp.p('<script language="javascript">
    window.location="http://www...URL";
    </script>');
         htp.formclose;
    EXCEPTION
         WHEN EMP_ERROR THEN
         Pageheader;
    Procedurename.Banner('Login denied');
    htp.fontOpen('red','Arial Narrow');
    htp.header(3,lv_msg);
    loginagain;
    htp.fontClose;
    htp.centeropen;
         htp.br;
         htp.p('<INPUT type="button" value="Back" onClick="history.back()">');
         htp.br;
         htp.centerclose;
    pagefooter;
    END checkLogin;
    calling the Procedure "checklogin" with the parameter emp_no from the URL like this
    "http://....:8810/dir/Packname.checkLogin?emp_no=9ABCDS".
    Waiting for ur replay.
    Thanks.

  • How is the JROUTE cookie value determined?

    Would it be possible for someone to describe in detail the algorithm used by the libpassthrough.so to generate the 4-character JROUTE cookie value when load balancing across SJS AS 8.1 EE UR2 instances? Is it a hash or some other encoding on the instance name specified in the loadbalancer.xml config file?
    We are using a cluster of many web servers against a cluster of 9 appserver instances in a single logical appserver cluster without session persistence, and would like to be able to quickly identify to which appserver instance a given jsession ID and JROUTE combo maps to aid troubleshooting / debugging efforts.
    We're using SJSWS 6.1SP4 with the libpassthrough.so distributed with JES appserver patch 119166-12. And, as you can deduce from the patch, we're using SJSAS 8.1 EE UR 2, patched to 8.1_02 (build b14-p05).
    Thanks,
    Matt

    The manager user profile property is still synchronized from AD via user profile sync just like it was in SP2010.
    Paul Stork SharePoint Server MVP
    Principal Architect: Blue Chip Consulting Group
    Blog: http://dontpapanic.com/blog
    Twitter: Follow @pstork
    Please remember to mark your question as "answered" if this solves your problem.

  • Failed to decrypt OHS_ID cookie value. Bailing

    Hi
    I'm getting in a couple of HTTP 500 error with the following line in the error_log
    Failed to decrypt OHS_ID cookie value. Bailing
    with Internet Explorer with 9iAS 9.0.2. I've installed the latest patches (9iAS 9.0.2.2 Core) and it doesn't resolve the problem. Is there another patch that can fix this problem

    Hi
    Try out this, delete all internet temparary files from your browser. and also delete all the cookies....
    and to ensure that sso is adding cookie or not... enable you browser to prompt you when it tries to add cookie...
    close all the browser windows.
    and retry.
    any way this is not an perfect way to solve the prob... but in my case I have solved it few times like this...

  • In Safari, what does "maximum cookie value" mean?

    My granddaughter on her MBP is getting an error from Safari about "maximum cookie value" - can someone interpret that for me? Happens when she opens 7-8 wondows from a specific stie, and then she can't open any more.
    Thanks!

    Safari > Preferences > Privacy > Remove All Website Data

  • Firefox 5 uses old cookie value

    Firefox 5 uses old cookie value created by the server instead of getting the new value whenever the page is accessed. This causes inconsistency in my application as the cookie value should be a fresh one every time i access the page.
    Please shed some light if there is a way other than clearing the cookie/cache whenever i access the page inorder to get the fresh value of the cookie?

    Firefox 5 uses old cookie value created by the server instead of getting the new value whenever the page is accessed. This causes inconsistency in my application as the cookie value should be a fresh one every time i access the page.
    Please shed some light if there is a way other than clearing the cookie/cache whenever i access the page inorder to get the fresh value of the cookie?

  • Set variable from cookie value

    Hi,
    I have a website that saves a cookie to your browser when you log in,
    The cookie value is the name of the user.
    I want to see if I can read this value in captivate and set it as a variable in the content therefore no need to re-enter details in the content.
    I have tried to tackle this using JS but my experience is limited.
    Im using Cp8.
    Thanks in advance...

    Hi VC, thanks for reply,
    //try to set the value and see if it works
    $s('P1_ID_PER_KND_NA_CRYPT','A422313E7F62D04D12347E7DE85DC53E')doesn´t work either, firebug brings up no error but i get an checksum error for this element from the apex engine, I will test the Apex internal GetCookie Function but my own function work very well too, the error is after that...
    what i see, i also get the checksum error when using the varibable id_per_knd_na, too.
    so i think, javascript tries to set the value to the hidden element, but the apex engine prvented it because of SSP.
    Any other ideas?
    ps: i use apex 4.0.2

  • Replacing Cookie value

    Hi,
    I need to change a cookie value.
    My cookie is a session cookie.Its not persistent cookie.
    Still i m not able to change the value of it.
    It always reflects the old value.
    I tried expiring the cookie.
    Overriding the cookie value by creating a new instance with same name but different value.
    Many Thanks in advance
    Abhay

    This has nothing to do with your problem but if dayExpires is a positive number, this would be a persistent cookie. If you want a cookie which will expire when the browser exits, you would just set maxAge to -1 (or any negative number).
    I don't see why you are still getting the old value back. Is this how you set the cookie originally?

  • Viewing cookies values in Safari 5.1.1

    Hello,
    In the past Safari versions I was able to view individual cookies and their values.  So if a domain created multiple cookies on my machine I could see all the different cookies created by the domain and the set values.   I was also able to pick and choose a specific cookie and delete it.  Once I upgraded to Lion and I guess Safari version 5.1.1 I'm only allowed to see which domains have cookies on my machine and whether I want to delete all of them.  It doesn't show me what cookies a domain created nor the values.   It just says that some were created.
    Does anyone know of a way to view all those Safari cookies or can suggest a good third party software to do it?
    Thanks,
    Gregg

    You can still see the cookie values in the Web Inspector, which you can get to by right-clicking on a page and selecting "Inspect Element".  Then go to the Resources tab, and scroll down in the left column to "Cookies".

  • Translate static LOV values ?

    Hello,
    I need to translate a French application into English. I've followed the translate processus, but I've got a problem with static LOV values.
    I use radiogroup with static LOV, and it seems that I can't translate these static values, but I have to do it.
    Any idea to help me?
    Tanks

    Another solution is to define both French and English (or whatever) item in the LOV. For each item in it, you specify a "Conditional Display: current language = Expression" --> fr-ca for exemple. So in your LOV, you will have something like this.
    YES --> Y
    NO --> N
    Oui --> Y
    Non --> N
    Depending on the current language, you will see only 2 items in that LOV.
    That should do it.
    Christian

Maybe you are looking for