Web groups and corresponding users

Hi All,
just want to know if there is a way to get the list of webcat groups and corresponding users in a report/excel sheet?
I know we can create reports using catalog manager but they don't have users/ groups fields in it..
Let me know your thoughts!
Regards,
Venkata

Hey Turribeach,
I have been following your posts and I know that you don't like giving step by step instructions.
Is there a similar kind of example in any of the blogs? I searched in google and came across venkat Krishna blog and one other blog.
but it was not explained that well. I am a newbie to java and .net as well. So, i am having some trouble implementing this.
Can you please guide me in a brief way? Thanks for your help.
Regards,
Venkata.

Similar Messages

  • What  is difference between user group and reference user group?

    hi
    guys,
            what  is difference between user group and reference user group? 
    your regards
      p.suresh

    Hi ,
    Chk the link below for your clarifiacation.
    http://help.sap.com/erp2005_ehp_03/helpdata/EN/5c/c1c81c445f11d189f00000e81ddfac/frameset.htm
    Hope it helps.
    Regards,
    Amit
    Edited by: Amit Kotwani on Sep 2, 2008 2:15 PM

  • SQL Query to get All AD Groups and its users in Active Directory

    Hi,
       Is there any query to get all AD groups and its user in an instance of a SQL server?

    Check this blog.
    http://www.mikefal.net/2011/04/18/monday-scripts-%E2%80%93-xp_logininfo/
    It will give you more than what is required. If you dont want the extra information,then you can try this.. I took the query and removed the bits that you might not require.
    declare @winlogins table
    (acct_name sysname,
    acct_type varchar(10),
    act_priv varchar(10),
    login_name sysname,
    perm_path sysname)
    declare @group sysname
    declare recscan cursor for
    select name from sys.server_principals
    where type = 'G' and name not like 'NT%'
    open recscan
    fetch next from recscan into @group
    while @@FETCH_STATUS = 0
    begin
    insert into @winlogins
    exec xp_logininfo @group,'members'
    fetch next from recscan into @group
    end
    close recscan
    deallocate recscan
    select
    u.name,
    u.type_desc,
    wl.login_name,
    wl.acct_type
    from sys.server_principals u
    inner join @winlogins wl on u.name = wl.perm_path
    where u.type = 'G'
    order by u.name,wl.login_name
    Regards, Ashwin Menon My Blog - http:\\sqllearnings.com

  • Can not create a group and new users

    Good afternoon, colleagues. it is impossible to create a new group and user Pomoz exchange. When trying to select a unit search unit freezes. The logs an error. I do not understand that and what to do. Prompt please. Exchange 2013 and Windows server 2013.
    Current user: 'Domain/Company/Emploees/TestUser'
    Web service call 'https://exchange.domain:444/ecp/DDI/DDIService.svc/GetList?reqId=905048&schema=OrganizationalUnitPicker&msExchEcpCanary=VVsOZo1K90K_uKYTCFp2jYhxN2V-3dAIUvbEO3KxoMWlqNJV8dPZMZYp4YB7VQ88iXbFzoGR-sI.(https://exchange.domain.ru/ecp/DDI/DDIService.svc/GetList?reqId=905048&schema=OrganizationalUnitPicker&msExchEcpCanary=VVsOZo1K90K_uKYTCFp2jYhxN2V-3dAIUvbEO3KxoMWlqNJV8dPZMZYp4YB7VQ88iXbFzoGR-sI.)' failed with the following error:
    System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. ---> System.Collections.Generic.KeyNotFoundException: The given key was not present in the dictionary.
    at System.Collections.Generic.Dictionary`2.get_Item(TKey key)
    at Microsoft.Exchange.Management.DDIService.OrganizationalUnitPickerService.BuildOUTree(DataTable dataTable)
    at Microsoft.Exchange.Management.DDIService.OrganizationalUnitPickerService.GetListPostAction(DataRow inputRow, DataTable dataTable, DataObjectStore store)
    --- End of inner exception stack trace ---
    at System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor)
    at System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(Object obj, Object[] parameters, Object[] arguments)
    at System.Reflection.RuntimeMethodInfo.Invoke(Object obj, BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
    at Microsoft.Exchange.Management.DDIService.Activity.DoPostRun(DataRow input, DataTable dataTable, DataObjectStore store, Type codeBehind)
    at Microsoft.Exchange.Management.DDIService.Workflow.Run(DataRow input, DataTable dataTable, DataObjectStore store, Type codeBehind, UpdateTableDelegate updateTableDelegate)
    at Microsoft.Exchange.Management.DDIService.WSListDataHandler.ExecuteCore(Workflow workflow)
    at Microsoft.Exchange.Management.DDIService.WSDataHandler.Execute()
    at Microsoft.Exchange.Management.DDIService.DDIServiceHelper.GetListCommon(DDIParameters filter, SortOptions sort, Boolean forGetProgress)
    at SyncInvokeGetList(Object , Object[] , Object[] )
    at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
    at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
    at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
    at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage31(MessageRpc& rpc)
    at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
    at System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor)
    at System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(Object obj, Object[] parameters, Object[] arguments)
    at System.Reflection.RuntimeMethodInfo.Invoke(Object obj, BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
    at Microsoft.Exchange.Management.DDIService.Activity.DoPostRun(DataRow input, DataTable dataTable, DataObjectStore store, Type codeBehind)
    at Microsoft.Exchange.Management.DDIService.Workflow.Run(DataRow input, DataTable dataTable, DataObjectStore store, Type codeBehind, UpdateTableDelegate updateTableDelegate)
    at Microsoft.Exchange.Management.DDIService.WSListDataHandler.ExecuteCore(Workflow workflow)
    at Microsoft.Exchange.Management.DDIService.WSDataHandler.Execute()
    at Microsoft.Exchange.Management.DDIService.DDIServiceHelper.GetListCommon(DDIParameters filter, SortOptions sort, Boolean forGetProgress)
    at SyncInvokeGetList(Object , Object[] , Object[] )
    at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
    at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
    at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
    at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage31(MessageRpc& rpc)
    at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
    System.Collections.Generic.KeyNotFoundException: The given key was not present in the dictionary.
    at System.Collections.Generic.Dictionary`2.get_Item(TKey key)
    at Microsoft.Exchange.Management.DDIService.OrganizationalUnitPickerService.BuildOUTree(DataTable dataTable)
    at Microsoft.Exchange.Management.DDIService.OrganizationalUnitPickerService.GetListPostAction(DataRow inputRow, DataTable dataTable, DataObjectStore store)
    at System.Collections.Generic.Dictionary`2.get_Item(TKey key)
    at Microsoft.Exchange.Management.DDIService.OrganizationalUnitPickerService.BuildOUTree(DataTable dataTable)
    at Microsoft.Exchange.Management.DDIService.OrganizationalUnitPickerService.GetListPostAction(DataRow inputRow, DataTable dataTable, DataObjectStore store)
    Help me (

    Hi,
    I would like to verify which group you are creating, distribution group or security group? What's more, please take your time to post the cmdlets you used for my further research.
    Here are some helpful articles for your reference.
    Manage Distribution Groups
    http://technet.microsoft.com/en-us/library/bb124513(v=exchg.150).aspx
    Manage Mail-Enabled Security Groups
    http://technet.microsoft.com/en-us/library/bb123521(v=exchg.150).aspx
    Hope it helps.
    Best regards,
    Amy
    Amy Wang
    TechNet Community Support

  • How to create groups and assign users thru program

    Hi,
    I am planning to create groups by program and assign users to them based on some condition.Once users are assigned to those groups we need to change the Language value for those users in User profile
    We are using Central User Administration.
    Please let me know the solution
    Thanks
    Bala Duvvuri

    probably you can use this code to create a group
    IGroupFactory groupFact = UMFactory.getGroupFactory();  
    IGroup group = groupFact.newGroup(wdContext.currentContextElement().getGroup()); 
       group.commit();
    for this required com.sap.security.api.jar

  • How to get list of groups and the users from OID

    Hi,
    Can someone please tell me how to get the list of GROUPS and all the USERS in each group in OID using Java. Need to recursively get all the Groups and Users in each group using Java any samples.
    Thanks

    use examples from OTN like
    http://www.oracle.com/technology/sample_code/products/jdev/readmes/samples/ldapdatacontrol/ldapapplication/src/dc/ldap/model/LDAPSearch.java
    and modify it to your needs
    Bernhard

  • How can I use PowerShell 3.0 cmdlets or script to list all the local groups and local users of a server?

    Using PowerShell 3.0 (And if possible the CIM, not WMI cmdlet), how can I script with | out-file C:\<filename>.txt or .csv option to list all local user accounts & local groups
    on remote computers? 
    Thank You!

    I don't recall PowerShell V3 introducing anything new to handle local users and groups. You need to use PowerShell V1 methods, using the [ADSI] accelerator and the WinNT: provider. The scripts linked above show this. No need to use WMI (which would probably
    be slower).
    Here is a script I've used to enumerate all local groups and their members:
    $Computer
    = "MyServer"
    $Computer =
    [ADSI]"WinNT://$Computer"
    $Groups =
    $Computer.psbase.Children | Where {$_.psbase.schemaClassName
    -eq "group"}
    ForEach ($Group
    In $Groups)
        "Group: "
    + $Group.Name
        $Members
    = @($Group.psbase.Invoke("Members"))
        ForEach ($Member
    In $Members)
            $Class
    = $Member.GetType().InvokeMember("Class",
    'GetProperty', $Null,
    $Member, $Null)
            $Name
    = $Member.GetType().InvokeMember("Name",
    'GetProperty', $Null,
    $Member, $Null)
            "-- Member: $Name ($Class)"
    A similar script to enumerate all local users would be:
    $Computer
    = "MyServer"
    $Computer =
    [ADSI]"WinNT://$Computer"
    $Users =
    $Computer.psbase.Children | Where {$_.psbase.schemaClassName
    -eq "user"}
    ForEach ($User
    In $Users)
        "User: "
    + $User.Name
    Richard Mueller - MVP Directory Services

  • How to create groups and add users?

    Hello,
    I have created 3 groups as Portal_Admin and added 2 users for each group.
    When I am trying to grant permissions to these groups to the Applications owned by Portal30( I have logged in as portal30 at this point), I am unable to see these groups but am able to see these individual users.
    I am trying to grant access to individual menu items/sub menus of a Portal Menu.
    Is it correct way to do things?
    Or am I wrong somewhere?
    My Idea:
    I would like to create 20 users 10 of each belong to particular Oracle schema and then organize these 20 as groups
    who will access certain application objects.
    I wanted to give Admin an option to add/del/modify users to and from a Group once initial setup is done.
    We really stopped here.
    Your help is appreciated.
    Thanks
    Madhav

    It's a bug.
    Type the name of the group you want to add the user to and click apply, if you typed it correctly the the group name will appear.
    We are building a fix for this.
    Portal PM

  • Groups and their users - please explain

    User "alex"
    $ groups
    disk wheel log network audio optical storage users
    So it's in "users" group.
    $ cat /etc/group | grep alex
    disk:x:6:root,alex
    wheel:x:10:root,alex
    log:x:19:root,alex
    network:x:90:alex
    audio:x:92:alex
    optical:x:93:hal,alex
    storage:x:95:hal,alex
    Alex is not in "users" here. Why? If I open "/etc/group", there will be:
    users:x:100:

    Right.  If /etc/passwd says "username:x:1000:100:......." that means username is user #1000 and is a part of group 100.  Note that only 1 group can be listed in /etc/passwd.  And yes they are automatically in that group.  Any additional groups may be given to the user by listing the user in /etc/group.
    In the above example, there is no need to add "username" to group 100 in /etc/group, since it is stated in /etc/passwd that "username" belongs to group 100.  If you wanted to, you could also list "username" in group 100 in /etc/group, but that is not necessary.
    The reason that /etc/passwd has you give a group to the username in /etc/passwd is so that for example if i were to make a new file, it would set the new file's ownership to my username and the group given to me in /etc/passwd.  In the above example, if i were to make a new file (with the user "username" as shown above with group #100 (users) in /etc/passwd), then the new file would by default belong to "username" and to group "users". 
    So to answer your question simply: yes the user is automatically added to the group given in /etc/passwd.   And therefore there is no need to type the username in /etc/group.  You can if you want to, but there is no need to.  And one reason that there is a group listed in /etc/passwd rather than having it all done through /etc/group is so that when you make a file, it knows what group owns it by default.

  • Unable to see Active Directory Groups in the User Profile Database after Profile Import

    ***Major Update - I have finally been able to get the direct attention of the folks responsible for the User Profile Service on the SharePoint Product Team.  Long story short, they have reproduced the error and identified as an actual mistake
    that needs to be fixed, so it is now officially in the bug pipeline and will be fixed.  The current estimate is some time in the summer.  They will keep me updated with timeframes, which I am allowed to share as time goes on.
    SharePoint Server 2010 Enterprise RTM. W2K8R2 w/multi-server setup:
    AD/DNS
    SQL 2008
    WFE
    APP
    Claims Mode Web App only using Windows Integrated Auth
    So, this was never a problem in 2007, and I didn't even realize it was a problem in 2010 until I started to build a solution that utilized my blog article:
    InfoPath - User Roles in Browser-Enabled Forms Using AD Groups.  I went to utilize the same web method of the same web service, but I noticed that no data was showing up at all.  Typically,
    the GetUserMembership/GetCommonMembership methods return the specified user's memberships: AD Security Groups, AD Distribution Lists, and SharePoint Sites (not SharePoint Groups, though).
    My user profile sync is working.  All AD users are pulled in with the proper profile data.
    "Users and Groups" is selected in the Synchronization Entities section of my Sync Settings.
    Security groups are working for permissions and audience targeting.  Confirmed my users are affected properly by the use of Security Groups.
    My query to the GetUserMemberships web method (and GetCommonMemberships) is running (not failing), but it's not returning anything even though my user is in some Security Groups and has explicit membership to multiple sites.
    The GetUserProfileByName method of the same UserProfileService.asmx web service
    returns all the regular profile data like expected, so the web service works and my profile database is populated
    Basically, I'm not seeing my AD groups or any membership data populated in the profile database.  I did use MIISCLIENT.exe to see what I could find, and here is what I saw:
    Using the Metaverse Search, I searched for the "person" type and saw all of the users in my profile sync connection (single OU)
    Using the same tool, I searched for the "group" type and saw nothing, but the message said 4 items were retrieved
    I realized that the only column showing was displayName, and they were blank, so I added other columns to be sure
    objectGUID, objectType, distinguishedName all showed values, and I could now see all the Security Groups from the OU where I'm doing my profile sync
    My "person" objects all have displayNames showing but none of the groups do.  In SharePoint, the GetUserMemberships method relies on displayName and accountName, but neither are coming through the profile import
    So, it does seem like the groups are coming in with the profile import, but I can't see them.  I also can't verify that the groups are being associated with my users in the profile database, because doing a query to the membership methods returns nothing...not
    even blank rows.
    ***Edit:  New information!  Regular AD Distribution Lists _do_ work properly.  I just never bothered testing them until folks on my blog notified me.  DLs come through the profile sync, are visible in the profile database, and show up
    when using the GetUserMemberships method.
    ***Edit: Ok, now we're getting somewhere.  I checked my last profile sync with the MIISCLIENT, and this is what I found:
    Here are the properties of my Distribution List:
    Here are the properties of my Security Group:
    Notice that the groupType value of the DL is a normal integer (2), but the groupType value of the SG is some crazy negative number.  Both types are still lacking DisplayNames for some reason, but when I retrieve the DL via GetUserMemberships, it DOES
    show the proper DisplayName despite nothing showing in the MIISCLIENT.
    SharePoint Architect || Microsoft MVP ||
    My Blog

    Hello Clayton,
    I have same problem with SP 2010 and now I am testing SP 2013 and seems that the problem still.aa
    Probably I have some configuration problem, but all seems work, except this.
    SharePoint 2013 has no improvements on this. Until seeing this thread, I thought it was an issue within my farm configuration or AD Service account for User Profile Sync. And I've dug far and wide for any other possible settings which would prevent users
    from populating in the site people-picker. This might be flagged as off-topic, but I'll beg differ. How can I expect SharePoint to retrieve AD Users and Groups for accuracy in the sites which rely on this server??? Frustrating. I've spent hours and days on
    this! I have 3 SP2013 farms with multiple clients (different OU's/containers and security groups). Testing in a separate QA DEV farm with the same config. NO luck yet!
    This is where I'm at with it (posted this as a question recently on SharePoint Stack Exchange):
    "Help.... Please.... Users from AD groups are not populating in the site people picker. I've set up a SharePoint 2013 site collection permissions group with only AD groups in it, no users added directly. Whether or not I give this SharePoint group permissions
    to the site content, I still get none of the AD users showing up in the people picker. I have done the iisreset after adding the groups.
    I've checked all of the people picker properties in stsadm to be sure there are no constraints in effect on the web app or site collections.  User profiles are synching and I've tried both AD import and User Profile Sync.  The AD groups are security
    groups, though not email-enabled.  The AD service account has all the special permissions. My web app is claims based. My app pool runs with Network Service account.  No policies in place to restrict users, checked CA and the site collection settings.
    What am I missing? I've read in multiple places that this is a supported/working config. So why can't I get these users to populate in people picker for things like Assigned To in a tasks list, or attendees of an event? "
    There is some pretty good insight here, but no real hope:
    User profile
    synchronization: importing users and security groups in SharePoint 2010
    Other Properties that I checked, before realizing this was an issue with the Profile Import...
    stsadm -o getproperty -pn siteuseraccountdirectorypath -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-activedirectorysearchtimeout -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-distributionlistsearchdomains -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-nowindowsaccountsfornonwindowsauthenticationmode -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-onlysearchwithinsitecollection -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-searchadcustomfilter -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-searchadcustomquery -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-searchadforests -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-serviceaccountdirectorypaths -url https://URL
    Hope we find a better answer, as it IS very misleading. User Profile Import specifies Users, or Users and Groups. Nothing is said about Containers or Distribution Groups, worse yet there lacks any clear disclosure about how "Groups" will not
    actually import if they are a Global Security Group and the users contained within them exclusively will NOT be included in your profiles,
    nor in any compiled Audiences. Which was another BIG bummer!
    I'm hoping to see future improvements on the Group imports.

  • How to create a new security group and assignments of rigths?

    Hi,
    In our current "Cisco Unified CM Administration System version: 7.0.1.11000-2" installation, we are a couple of administrators using the same user account to logon to the "https://10.10.x.x/ccmadmin/showHome.do" homepage.
    Where can I create a new user group and assign the appropriate rights to the group, and add users to the group? Or is it another approach that I need to follow instead of the way that security rights a made in a Microsoft Active Directory?
    Is there any place that I can read or view examples on how the setup can be done? I would like to have it in the way that everyone has their personal user account and use this to logon the administration-web page instead of an account that everyone uses.
    Kind regards,
    Carl-Marius

    why do you need to create a new business group? To implement HR? If so, linking a HR responsibility to your user, is one of the few steps to go anyway.
    How you did it on the test environment?
    Why not link a hr resp to your user temporarily, and disable it later.
    I'm always afraid to answer this kind of questions, since the real requirement is not described.

  • Stored Procedure to Get Admin Users and Other Users

    Hey,
    I am new to stored procedures in Oracle and would really appreciate the help! I have two tables:
    Users_
    ID USERNAME - PARENT_GROUP - IS_ADMIN
    1 jsmith - 1 - 0
    2 brogerson - 1 - 1
    3 jloren - 2 - 0
    Groups*
    ID - GROUPNAME
    1 - ITUsers
    2 - AcctUsers
    I would like to create a procedure that accepts a users username and returns every user in their group and the user id, or if the user is marked IS_ADMIN, I want the procedure to return all users in all groups.
    How would I do this? Ideally I would like to funnel the result into a DataGridView in C#.
    Thank you in advance,
    Jeffrey Kevin Pry
    Edited by: jeffrey.pry on May 10, 2010 10:42 AM
    Edited by: jeffrey.pry on May 10, 2010 10:43 AM

    Hi,
    jeffrey.pry wrote:
    ... How could I expand your view (without namespace) to include just the groupname into the list if they are a regular user, or all of the group names in the list if they are an admin?Sorry, I don't understand. I thought that was exactly what the code I posted did.
    Since I don't have versions of your tables, I'll use Scott's tables to illustrate.
    This view does what I think you want:
    CREATE OR REPLACE VIEW  p_users
    AS
    SELECT       u.ename, u.job, u.deptno
    ,       g.dname
    ,       pu.ename   AS p_ename
    FROM       scott.emp     pu
    JOIN       scott.dept     g     ON     pu.deptno     = g.deptno
                          OR     pu.job          = 'MANAGER'
    JOIN       scott.emp     u     ON     u.deptno     = g.deptno
    ;On the rows where p_ename is not the name of a MANAGER (SCOTT, for example), we see only the people who work in the same department (deptn=20, dname='RESEARCH') as p_ename:
    SELECT     *
    FROM     p_users
    WHERE     p_ename     = 'SCOTT'
    ENAME      JOB           DEPTNO DNAME          P_ENAME
    SMITH      CLERK             20 RESEARCH       SCOTT
    JONES      MANAGER           20 RESEARCH       SCOTT
    SCOTT      ANALYST           20 RESEARCH       SCOTT
    ADAMS      CLERK             20 RESEARCH       SCOTT
    FORD       ANALYST           20 RESEARCH       SCOTTBut on the rows where p_ename is a MANAGER (JONES for example) we see everybody, no matter what their department is:
    SELECT     *
    FROM     p_users
    WHERE     p_ename     = 'JONES'
    ENAME      JOB           DEPTNO DNAME          P_ENAME
    SMITH      CLERK             20 RESEARCH       JONES
    ALLEN      SALESMAN          30 SALES          JONES
    WARD       SALESMAN          30 SALES          JONES
    JONES      MANAGER           20 RESEARCH       JONES
    MARTIN     SALESMAN          30 SALES          JONES
    BLAKE      MANAGER           30 SALES          JONES
    CLARK      MANAGER           10 ACCOUNTING     JONES
    SCOTT      ANALYST           20 RESEARCH       JONES
    KING       PRESIDENT         10 ACCOUNTING     JONES
    TURNER     SALESMAN          30 SALES          JONES
    ADAMS      CLERK             20 RESEARCH       JONES
    JAMES      CLERK             30 SALES          JONES
    FORD       ANALYST           20 RESEARCH       JONES
    MILLER     CLERK             10 ACCOUNTING     JONESBy the way, table g is the view is needed only if you want the view to include columns found only in the groups table.
    Otherwise, we can do the self-join directly between two copies of the users table (or scott.emp, as in the example):
    CREATE OR REPLACE VIEW  p_users
    AS
    SELECT       u.ename, u.job, u.deptno
    ,       pu.ename   AS p_ename
    FROM       scott.emp     pu
    JOIN       scott.emp     u     ON     pu.deptno     = u.deptno
                          OR     pu.job          = 'MANAGER'
    ;I hope that answers your question.
    If not, post an example of what you'd like to do. For example
    "I like to have a view such that a query like this:
    SELECT ... FROM p_users WHERE ...
    would produce ...
    but if I change the WHERE clause to ...
    then it would produce ..."
    If you want examples using small versions of your own tables, post CREATE TABLE and INSERT statements so I can create tables like yours.

  • 10-local.rules not setting correct group and permissions

    I have a custom rule for one of my removable storage devices. The rule sets the correct symlink, but it doesn't honour the mode and group settings. Here's the rule.
    BUS=="scsi", SYSFS{vendor}=="IIT-22 ", KERNEL=="sd?1", MODE="0666", GROUP="datamode" SYMLINK="mymp3"
    The group exists in /etc/group and the users who need access to the device are appropriately listed.
    udev has always been mu Nemesis, and I'd love to get this sorted!
    ls -l /dev/mymp3
    lrwxrwxrwx 1 root root 4 2010-02-07 13:03 /dev/mymp3 -> sdb1
    [hierro@el-diablo]#
    ]ls -l /dev/sdb1
    brw-rw-rw- 1 root storage 8, 17 2010-02-07 13:03 /dev/sdb1
    [hierro@el-diablo]#
    Any advice?
    Cheers
    GregW

    Hey brebs
    brebs wrote:10 is too low a number for the filename. Use e.g. 91, because one of the standard rules files is overruling it (e.g. 50-blah.rules)..
    Thanks for the reply. I always thought that the lower numbered rules too precedent..... I should read the wiki more. I'll try this when I get home.
    Cheers
    GregW

  • Group Messages Not Working between Android and iPhone Users on iOS7

    Hi there,
    I am a former iPhone user.  I recently converted both my line and my wife's line from the IPhone 5 to a Motorola X Android phone.  We kept our same phone numbers, but we completely switched from Verizon to AT&T.  I have noticed that text messaging works perfectly on an individual basis when I correspond with individuals who have the iPhone, but Group Messaging is not working correctly.  I am able to send messages to a group and they receive them just fine, but when they respond back to me, I do not receive their responses (as it appears they are going through as iMessages).  My wife is having the same issue on her phone.  After doing some detective work, I have found that hundreds of other users are having the same issues on their smartphones when they make the switch from an Apple product to an Android phone.  There are a variety of "bug fixes" listed on the web, but I have completed all of them and I am still having the same issue.  Here is what I have done so far...
    *Factory reset both of our phones and removed the SIM cards (since we are with a new phone carrier)
    *Changed both of our apple ID passwords
    *Removed both of our phone numbers from Apple's database all together
    *Unregistered both of our iPhone products with Apple
    *Had all of my friends/family switch SMS to "On" in their Settings tab
    So now what?  I read one post on an Apple forum that said that they are aware of the issue and we can expect a fix in a future iOS update...but when is that going to occur, if at all?  It is problems like these that led me to leave Apple all together, and here I am after having left the company, and I am still left high and dry searching for solutions to my problems.  Who can help, and how can I remedy the situation?
    Anything you can provide to help out would be great.
    Thanks.

    There are reports of iOS7 altering the settings on iMessage's connection to the iPhone. Verify that each of the iPhone and the Mac is receiving on the "channel" (phone number or email address) on which the other is initiating iMessages.

  • Cannot delegate Reporting Services Web access to domain user / group, User does not have required permissions

    Hi
    I have an SCCM 2012 SP1 CU3 installation on a Server 2008 R2 + SQL 2008 R2.
    I'm having trouble delegating Reporting Services Web Access to a standard domain user.
    I have followed the instructions from these blogs:
    http://blog.coretech.dk/kea/creating-the-reporting-user-role-in-configmgr-2012/
    http://www.wolffhaven45.com/blog/sccm/assigning-users-to-configmgr-reportusers-group-in-sccm-2012/
    No matter how I try, I cannot get the reports to show for a standard domain user. In the console no reports are showing and in the web access I get
    "User domain\user does not have required permissions........"
    The only thing that is consistenly working when I test is to put the AD Group on the Security Role "Full Administrator".
    Then everything will show up.
    Any ideas on how to troubleshoot this?

    Thanks everyone for helping me with tips. I have now solved the problem. It was the permissions from SCCM that did not replicate to the Reporting Server.
    In srsrp.log I got these error messages:
    Could not retrieve the reporting service name for instance 'MSSQLSERVER'
    Invalid class
    Could not stop the reporting serviceAfter googling a litte I found these 2 sites with similiar problems:http://social.technet.microsoft.com/Forums/en-US/d4a7f93a-506f-4e3f-b5fc-bd2b087277da/ssrs-permissions-do-not-add?forum=configmanagergeneral
    http://www.microtom.net/microsoft-system-center/software-distribution/sccm-2012-reporting-services-do-not-install
    So I ran the command for SQL 2008 R2: mofcomp.exe C:\Program Files (x86)\Microsoft SQL Server\100\Shared\sqlmgmproviderxpsp2up.mof
    and BAAM, everything started to work =)
    /ALX

Maybe you are looking for