User in possible agent list but no task in user's workplace

Hello,
i had a small problem with my workflow. The process works fine but sometimes i can see an interesting situation - in the log of wf I can see that one concrete user is in a list of possible agents - BUT when i log in as this user i see NO tasks in SBWP.
Any ideas?
Thx,
JJ

Hello,
Check the agent assignment of the user decision:
Transaction PFTC_DIS, standard task xxxx and then Additional Data > Agent Assignment > Display
If a popup says that no agents are assigned, there is your problem, my suggestion is to modify it as a general task: Additional Data > Agent Assignment > Maintain > attributes > general task
Regards,
Bárbara

Similar Messages

  • Determine possible agents of a standard task

    Dear Experts,
    is there any way to find out the possible agents of a Standard Task. The agents are assigned fix. Without any rule.
    Not for the runtime but for the definition time.
    I searched for function module but didn't find anything.
    Do you have a hint for me in which tables the possible agents of an standard task are saved.
    Thanks a lot for your help.
    with kind regards
    goekselin

    Function SWD_GET_TASK_AGENTS should do the job for you, if I remember correctly.
    Regards,
    Karri

  • Retrieving possible agents of the next task

    Hi All,
            How can I retrieve the possible agents of the next task in the previous task?
    My requirement is  to list all the possible agents of the next task and select an agent among them who will execute the next task.

    hi,
    If you want retreive the possible agents depending on the role or position in the  org structure, then create a agent finding rule.
    And if u want to find the agents dependent on the task, SWD_CHECK_TASK_AGENTS, u can check whether agents exists or not.
    and u can retreive using SWD_GET_TASK_AGENTS.
    hope this helps.
    Regards,
    Saujanya

  • Third-party TTS voice appears in Speech Agent list, but Sam ends up reading

    I'm trying to use a trial version of Ivona voices to generate text-to-speech in CP5, to test the capability. The Ivona speech agents show up in the Captivate voices list, but when you generate the text-to-speech, Microsoft Sam ends up being the voice. Is there an extra step I'm missing? I was able to get this to work with the trial version of Cepstral voices, but I'm having a problem with both Ivona and Loquendo voices. Has anyone gotten this to work, and if so, what are the missing steps?
    I should mention that the Loquendo and Neospeech voices that are included with Captivate work just fine. Also, this is a purchased version of Captivate 5.
    Thanks!

    I have just tried the trail version of IVONA voices with Adobe Captivate 6 (on Windows 7) and I have the issue as reported by joebor1776.
    Adobe Captivate sees the installed IVONA voices and it allows me to assign a different voice to each sentence. Unfortunately the audio generation fails to use the assigned voices, it uses the voice that is set as the Windows default voice (Windows 7 » Control Panel » Speech Recognition » Test To speech). This means  you can't create a dialog between two or more persons.
    Does anybody have a solution for that?
    Thanks
    John-Pierre
    Edit:
    I have sent an email to Ivona to see if they have a solution, but did not receive a reply yet. In the meantime I did some more research and found that http://www.cereproc.com voices are compatible with Captivate 6.

  • Why cant i change user password or pwdlastset after delegation for only certain users in an ou?

    I remembered a while ago I used delegate control to assign the ability to reset pwd and reset change on next logon.  It seems to work for some users but not others in same ou.  effective permissions shows I have write access to the attribute for
    the user; see imgur link below.  the box for change pwd at next logon is gray.  attribute editor tab doesn't allow me to edit it either.  domain admins can change it.  I'm wondering what else I should check out cus everything I know says
    I have the right to change it.
    forest / domain level 2003
    http://imgur.com/1VHuh7h
    mydomain\Allow Reset Win Pwd   was used for delegation and the user trying to change the password is a part of that group. they are also a member of account operators
    Owner: mydomain\Domain Admins
    Group: mydomain\Domain Admins
    Access list:
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS
                                          READ PERMISSONS
                                          LIST CONTENTS
                                          READ PROPERTY
                                          LIST OBJECT
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS
                                          READ PERMISSONS
                                          LIST CONTENTS
                                          READ PROPERTY
                                          LIST OBJECT
    Allow mydomain\Domain Admins          SPECIAL ACCESS
                                          READ PERMISSONS
                                          WRITE PERMISSIONS
                                          CHANGE OWNERSHIP
                                          CREATE CHILD
                                          DELETE CHILD
                                          LIST CONTENTS
                                          WRITE SELF
                                          WRITE PROPERTY
                                          READ PROPERTY
                                          LIST OBJECT
                                          CONTROL ACCESS
    Allow mydomain\Enterprise Admins      SPECIAL ACCESS
                                          READ PERMISSONS
                                          WRITE PERMISSIONS
                                          CHANGE OWNERSHIP
                                          CREATE CHILD
                                          DELETE CHILD
                                          LIST CONTENTS
                                          WRITE SELF
                                          WRITE PROPERTY
                                          READ PROPERTY
                                          LIST OBJECT
                                          CONTROL ACCESS
    Allow BUILTIN\Administrators          SPECIAL ACCESS
                                          DELETE
                                          READ PERMISSONS
                                          WRITE PERMISSIONS
                                          CHANGE OWNERSHIP
                                          CREATE CHILD
                                          DELETE CHILD
                                          LIST CONTENTS
                                          WRITE SELF
                                          WRITE PROPERTY
                                          READ PROPERTY
                                          LIST OBJECT
                                          CONTROL ACCESS
    Allow NT AUTHORITY\Authenticated Users
                                          SPECIAL ACCESS
                                          READ PERMISSONS
                                          LIST CONTENTS
                                          READ PROPERTY
                                          LIST OBJECT
    Allow NT AUTHORITY\SYSTEM             FULL CONTROL
    Allow mydomain\Allow Reset Win Pwd    SPECIAL ACCESS   <Inherited from parent>
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS   <Inherited
    from parent>
                                          READ PERMISSONS
                                          LIST CONTENTS
                                          READ PROPERTY
                                          LIST OBJECT
    Allow BUILTIN\Terminal Server License Servers
                                          SPECIAL ACCESS   <Inherited
    from parent>
                                          READ PERMISSONS
                                          LIST CONTENTS
                                          WRITE SELF
                                          WRITE PROPERTY
                                          READ PROPERTY
    Allow mydomain\Enterprise Admins      FULL CONTROL   <Inherited from parent>
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS   <Inherited
    from parent>
                                          LIST CONTENTS
    Allow BUILTIN\Administrators          SPECIAL ACCESS   <Inherited from parent>
                                          DELETE
                                          READ PERMISSONS
                                          WRITE PERMISSIONS
                                          CHANGE OWNERSHIP
                                          CREATE CHILD
                                          LIST CONTENTS
                                          WRITE SELF
                                          WRITE PROPERTY
                                          READ PROPERTY
                                          LIST OBJECT
                                          CONTROL ACCESS
    Allow mydomain\Delegate-Join-Domain-Rights
                                          SPECIAL ACCESS for computer  
    <Inherited from parent>
                                          CREATE CHILD
    Allow Everyone                        SPECIAL ACCESS for computer   <Inherited from parent>
                                          CREATE CHILD
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Account Restrictions
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Account Restrictions
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Logon Information
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Logon Information
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Group Membership
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for General Information
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for General Information
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Remote Access Information
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Remote Access Information
                                          READ PROPERTY
    Allow mydomain\Cert Publishers        SPECIAL ACCESS for userCertificate
                                          WRITE PROPERTY
                                          READ PROPERTY
    Allow BUILTIN\Windows Authorization Access Group
                                          SPECIAL ACCESS for tokenGroupsGlobalAndUniversal
                                          READ PROPERTY
    Allow BUILTIN\Terminal Server License Servers
                                          SPECIAL ACCESS for terminalServer
                                          WRITE PROPERTY
                                          READ PROPERTY
    Allow mydomain\Allow Reset Win Pwd    SPECIAL ACCESS for pwdLastSet   <Inherited from parent>
                                          WRITE PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Account Restrictions  
    <Inherited from parent>
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Logon Information  
    <Inherited from parent>
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Group Membership  
    <Inherited from parent>
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for General Information  
    <Inherited from parent>
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Remote Access Information  
    <Inherited from parent>
                                          READ PROPERTY
    Allow BUILTIN\Terminal Server License Servers
                                          SPECIAL ACCESS for accountExpires  
    <Inherited from parent>
                                          WRITE PROPERTY
    Allow BUILTIN\Terminal Server License Servers
                                          SPECIAL ACCESS for Terminal Server
    License Server   <Inherited from parent>
                                          WRITE PROPERTY
                                          READ PROPERTY
    Allow NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
                                          SPECIAL ACCESS for tokenGroups  
    <Inherited from parent>
                                          READ PROPERTY
    Allow NT AUTHORITY\SELF               SPECIAL ACCESS for Private Information   <Inherited from parent>
                                          WRITE PROPERTY
                                          READ PROPERTY
                                          CONTROL ACCESS
    Allow Everyone                        Change Password
    Allow NT AUTHORITY\SELF               Change Password
    Allow mydomain\Allow Reset Win Pwd    Reset Password   <Inherited from parent>
    Permissions inherited to subobjects are:
    Inherited to all subobjects
    Allow mydomain\Enterprise Admins      FULL CONTROL   <Inherited from parent>
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS   <Inherited
    from parent>
                                          LIST CONTENTS
    Allow BUILTIN\Administrators          SPECIAL ACCESS   <Inherited from parent>
                                          DELETE
                                          READ PERMISSONS
                                          WRITE PERMISSIONS
                                          CHANGE OWNERSHIP
                                          CREATE CHILD
                                          LIST CONTENTS
                                          WRITE SELF
                                          WRITE PROPERTY
                                          READ PROPERTY
                                          LIST OBJECT
                                          CONTROL ACCESS
    Allow mydomain\Delegate-Join-Domain-Rights
                                          SPECIAL ACCESS for computer  
    <Inherited from parent>
                                          CREATE CHILD
    Allow Everyone                        SPECIAL ACCESS for computer   <Inherited from parent>
                                          CREATE CHILD
    Allow NT AUTHORITY\SELF               SPECIAL ACCESS for Private Information   <Inherited from parent>
                                          WRITE PROPERTY
                                          READ PROPERTY
                                          CONTROL ACCESS
    Inherited to group
    Allow NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
                                          SPECIAL ACCESS for tokenGroups  
    <Inherited from parent>
                                          READ PROPERTY
    Inherited to computer
    Allow NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
                                          SPECIAL ACCESS for tokenGroups  
    <Inherited from parent>
                                          READ PROPERTY
    Inherited to group
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS   <Inherited
    from parent>
                                          READ PERMISSONS
                                          LIST CONTENTS
                                          READ PROPERTY
                                          LIST OBJECT
    Inherited to inetOrgPerson
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS   <Inherited
    from parent>
                                          READ PERMISSONS
                                          LIST CONTENTS
                                          READ PROPERTY
                                          LIST OBJECT
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Remote Access Information  
    <Inherited from parent>
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for General Information  
    <Inherited from parent>
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Group Membership  
    <Inherited from parent>
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Logon Information  
    <Inherited from parent>
                                          READ PROPERTY
    Allow BUILTIN\Pre-Windows 2000 Compatible Access
                                          SPECIAL ACCESS for Account Restrictions  
    <Inherited from parent>
                                          READ PROPERTY
    The command completed successfully

    I think this is a problem with the user object rather than the ou.  Reasoning is that I can reset a password for a user in the same OU but not for another user in the same OU.  Two users, same ou.  I can reset one but not the other.  
    Effective Permissions shows I am granted permisiion to do so.
    I believe the error was access denied when we tried to change the password via vbscript.
    @seansobey - I applied the delegation at a ou higher in the tree.  I forget how I had it apply down the tree but I confirmed that the acl is correct
    and applied to the user
    @Travis Vogel - It looks like the user with this problem is a part of Domain Users.  I think the ACL is applied to the user because it shows in
    the security window and effective permissions shows I have permission to reset the password.  However, I see this other user is a part iof the builtin user group and the problematic user account is not.  I may try adding the problematic user account
    to that group and testing.  It'll have to wait until tomorrow though.

  • You are not one of the possible agents of task 'WS20000081'

    Hi,
    I need to trigger the workflow WS20000081 using the service. This workflow gets triggered by 'Create Leave Request' service which is in ESS.
    To test the above said workflow, I need to execute the service WS20000081 in R/3. But when I execute this service from Service User log-on, it throws an error as follows.
    <b>You are not one of the possible agents of task 'WS20000081'.</b>
    Even after I changed the task assigment as 'General Task', it keeps giving the same error.
    Please suggest me how to solve this problem.
    Regards,
    jey

    There are agents assigned for a task in the workflow.The same role has been assigned to my user id.But it does not work
    I saw in Debug that it tries to execute the Method 'EXECUTE' in the Class CL_SWF_RUN_WORKFLOW_START..which checks for authorization internally.
    I never know why this is failing.
    I checked in another box which is upgraded to ECC .
    There inside the Method Execute it takes a parameter m_task->properties-general = 'X'
    and TCLASS = 'NO_CLASS'.These r passed to the authorization check which succeds there.
    But in this system m_task->properties-general  = '  ' and Tclass = '  '.
    Can anyone pls suggest how to go abt this.

  • Possible agents of task 'WS20000081

    Hi Gurus ,
    I face a problem after upgrade to ECC from 4.6 C.
    When trying to raise a leave request through WS20000081 I see a message as below.
    'You are not one of the possible agents of task 'WS20000081'
    Message no. WZ346.
    Do i need to do any configuration.When we upgraded in my previous box I did not have this message.
    Thanks in advance.

    There are agents assigned for a task in the workflow.The same role has been assigned to my user id.But it does not work
    I saw in Debug that it tries to execute the Method 'EXECUTE' in the Class CL_SWF_RUN_WORKFLOW_START..which checks for authorization internally.
    I never know why this is failing.
    I checked in another box which is upgraded to ECC .
    There inside the Method Execute it takes a parameter m_task->properties-general = 'X'
    and TCLASS = 'NO_CLASS'.These r passed to the authorization check which succeds there.
    But in this system m_task->properties-general  = '  ' and Tclass = '  '.
    Can anyone pls suggest how to go abt this.

  • Error: You are not one of the possible agents of task 'WS99900032'

    Hi frnds,
        I have copied the std leave request workflow WS12300111 into WS99900032 and assigned in the SPRO setting. The approvers are determined using the workflow rule (PFAC) and its not determined from Org Management. But when i tried to apply leave, its throwing me the error You are not one of the possible agents of task 'WS99900032'.
    Can anyone give me solution to solve it?
    thanks,
    Suganya.

    You are not one of the possible agents of task 'WS99900032'
    You need to refresh the  organizational environment and then execute the workitem
    1. First make the workflow tempalte as General task and then
    Goto PFTC ---> enter the workflow tempalte number by selecting workflow template  ---> open in display mode and on menu Addtional Data ---> agent assignment  ---> Maintian ---> select General task
    2. Goto SBWP  -
    > Seetings  -
    >workflow settings -
    > refresh ornozational environment and then try to execute the workitem

  • ESS - ws01000109 - You are not of the possible agents of the task

    Hi
    When I try to cancel leave using workflow ws01000109 it is raising message
    "You are not of the possible agents of the task ".
    Can any body tell wheather we have to maintain data in pa30 transaction for this problem.
    I have seen so many thread regarding this But I have not got any answer please reply for the same
    I have set all tasks as general task only.
    Edited by: balaji ramadas on Jun 8, 2009 4:01 PM

    Hello,
    You would be better off starting your own thread, and I hope that unlike the poster above you will share the result when you find a solution.
    Has your task been set to General Task? If not, try that.
    regards
    Rick Bakker
    Hanabi Technology

  • ESS- Leave : You are not one of the possible agent for the task ws9021212?

    Hi ,
    I have copied the standard workflow template wa12300111 and assigned the new template in the customizing. When i apply leave from ESS working time , it says an error " You are not one of the possible agent for the task ws9021212? " .
    The similar kind of Error i have solved before in by making the workflow as GENERAL TASK in PFTC as follows.
    PFTC -> Choose "Workflow Template" from the drop down -> Enter the workflow template id "ws9021212" in the text box -> now click on "change" button -> Now goto the menu addional data -> agent assignment -> maintain -> select the task text -> and set it as general task.
    i have cleared the buffer also!
    BUT STILL I AM GETTING THE ERROR ?
    Please help me !
    Richard A

    hi Richard
    Try to do this way.  IN the workflow builder there is a button with hat. that is basic data. click on that and  it will go to another screen and u can find a apple button that is agent assignment for a task click that.
    It will open maintain agent assignment screen. click the text below that and click the attribute button and click the genral task. i think this will solve ur issue.
    If helpful kindly reward points
    Regards
    vijay

  • Is it possible to set up a "User Defined" dynamic dropdown list?

    Hi,
    I'm learning Acrobat as I go and so far have been able to figure out what I need to do rather well, but I'm stuck with one last thing that I need to do.  I have created a form which is a Physician Ordering Requisition and I'd like to be able to compile a running list of ordering into the Physician's Field Dropdown.   This requisistion will be used through multiple Doctors offices and the list of Physician's would be over a 1000 entries. 
    I'd like to distribute the form to each office and have the data from that field (name), be able to display as a choice next time it's opened for use. 
    The other way that would work is if it was possible to enable auto-complete for select fields.  Due to patient confidentiality, enabling auto-complete for the entire form wouldn't be good as these are filled out with the patient present and there should not be any risk of potentially seeing previous patient entries.
    If there is another method, I'm all ears!
    Thanks,
    Ryan

    Ya, the users being the physicians.  There will be a few Docs in each clinic, and these get filled out multiple times per day, and I would like to add each physician from thier office only, to the.pdf form saved on each office computer.  That way it's not a huge list, but it'll save time and frustration by not having to type their name each time.  Also, when a new physician gets added to the clinic, once they add their name and save it, it would be available in the dropdown.
    The problem with auto complete, is that the patient is typically present when the physician is filling out the form on their office computer.  The patient should not see the previous entries of other patient names/info, that could pop up for autocomplete.  If I could limit auto complete to specific fields, that would ideally be the best solution actually.

  • I'm administrator of Macbook Pro. Can't get a home folder? Previous owner is off User list but still had a home folder on side bar. How do I get rid of hers and get a home folder of my own? Thanks for any help.

    Hi: Bought a MacBook Pro age circa 2011,works great, except I understand I need to have a Home Folder. I am listed as administrator in the User accounts  pref, in fact I'm the only user there. Still in the sidebar when starting up the Mac, there is the former owners Home Folder and not one for me. I want to delete her Home Folder and get one in the sidebar for me. I've tried all the things I could think of the delete her folder, but can't seem to do it as there isn't a button or prompt that I can click on to delete her folder and create one for me as the adminstrator. I'd really appreciate any help with this problem that someone might give me. Carol

    Welcome to the Apple Support Communities
    If I have understood you properly, to do that, you have to create a new administrator user with your name and for your uses. Follow these steps:
    1. Open System Preferences > Users & Groups, and press the + button to create a new administrator account.
    2. When you have finished creating that user, open  > Log Out, and log in your new user.
    3. Open System Preferences > Users & Groups, select the old user and press the - button to remove the user. If you want, you can select the option to remove the Home folder of this user, so you will only have the Home folder for your account

  • Hi I do not want iTunes to open up automatically when I turn on my macbook pro.  I tried going to System Preferences Users and Groups Login Items and then I took iTunes off the list but it still opens up automatically when I turn on my laptop.

    Hi I do not want iTunes to open up automatically when I turn on my macbook pro.  I tried going to System Preferences>Users and Groups>Login Items and then I took iTunes off the list but it still opens up automatically when I turn on my laptop. What should I do?

    Hi r,
    Make sure you close iTunes before shutdown.  And you're quite welcome.

  • I am trying to stop programs from opening automatically when I turn my computer on.  I tried system preferences users and groups login items...then I deleted them from the list but it did nothing.

    I am trying to stop programs from opening automatically when I turn my computer on.  I tried system preferences>users and groups>login items...then I deleted them itunes and emial from the list but it did nothing.  They continue to open up every time I turn on my Macbook Pro.

    Hi r,
    It sounds like you're running Lion?
    Have you tried running Verify and/or Repair Disk?
    Have you tried running Repair Permissions?
    Do you have at least 15% free space available on your HD?

  • I created a form with Single Choice fields, 4 days with times listed. But, I want the user to only be able to choose one time, and the time chosen to be unavailable for other users. How do I do this?

    I created a form with Single Choice fields, 4 days with times listed. But, I want the user to only be able to choose one time, and the time chosen to be unavailable for other users. How do I do this? I have 4 blocks of Single Choice fields in order for the summary page to give me each day in the final report. But, I need the user to be able to make a selection of any day and time and that apointment to no longer be available to future users when they log in. Plus, when the user clicks on the time, they are unable to change their mind and choose another time. Here's the link if you want to see what I'm talking about: 2015-2016 Workload Apportionment Review

    I'm afraid not.    It's not rocket science but you need to do some coding. 
    You'll need to find a script (php) and save it to your local site folder.  Then reference the script in your form's action attribute like so.
         <form action="path/form-to-email-script.php" >
    The input fields in your HTML form need to exactly match the script variables. 
    I'm  assuming you're hosted on a Linux server which uses PHP code.  Linux servers are also case sensitive, so upper case names are not the same as lower case names.  It's usually best to use all lower case names in your form and script to avoid confusion.
    Related Links:
    Formm@ailer PHP from DB Masters
    http://dbmasters.net/index.php?id=4
    Tectite
    http://www.tectite.com/formmailpage.php
    If this is all a bit beyond your skill set, look at:
    Wufoo.com (on-line form service)
    http://wufoo.com/
    Nancy O.

Maybe you are looking for

  • Error MSB3073: The command exited with code -1

    I am getting this error while deploying the biztalk project from visual studio using Deployment Framework for Biztalk (BTDF). Please guide me what needs to be done. Here's the code :- <?xml version="1.0" encoding="utf-8"?> <!-- Deployment Framework f

  • Resource not release when starting/stopping the deployed application

    I am testing to deploy an standard web application on Weblogic 11gR1 at Windows XP. It is running and everything is working fine. But I noticed below situation which concersns about the release of resouce during stop and start deployed application by

  • Screen turns to static upon restart

    Just this morning, I restarted my iMac. Right after it asked me "are you sure" and I clicked OK, most of the screen turned to a static-like haze before it went to black. It does restart fine, but it does this now on each restart. Any ideas on what's

  • Vendor evaluation cycle

    hi gurus,can anybody help me by providing the necessary step by step procedure of vendor evaluation cycle.it s urgent. please help me out regards, atanu

  • The ability to color code layers...

    Dear Apple, The ability to color code layers would be the biggest time-saving boost to my workflow that I can imagine. All layers look so much alike. Add constantly scrolling through dozens or hundreds of them, expanding and contracting often. Loosin