Adding a user to ldap using dbms_ldap

We're adding users into ldap using a trigger. Any inserts, updates, or deletes from the emp table emp_ins (the trigger) will update the ldap server. One of the use cases that we need is to synch the emp.grp field with the default group in ldap. For example, if in the emp table we insert/update user test123 to have group test_grp, I want the default user to be a member of this group and to have this group as his default group.
Thanks,
Marcelo

Hi Marcello!
Presuming that the group already exists you add the user as a uniquemember to the group.
cu
Andreas

Similar Messages

  • Adding a User to AD using JNDI

    Hello,
    I am trying to add a user to AD using the sample code below. However, I keep getting the following error.:
    javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 21 - 00000057: LdapErr: DSID-0C090B38, comment: Error in attribute conversion operation, data 0, vece
    // sample codee:
                   BasicAttributes attrs = new BasicAttributes();
                   BasicAttribute ocs = new BasicAttribute("objectclass");
                   ocs.add("top");
                   ocs.add("person");
                   ocs.add("organizationalPerson");
                   ocs.add("user");
                   attrs.put(ocs);
                   BasicAttribute gn = new BasicAttribute("givenName", "test1");
                   attrs.put(gn);
                   BasicAttribute sn = new BasicAttribute("sn", "");
                   attrs.put(sn);
                   BasicAttribute cn = new BasicAttribute("cn", "test1");
                   attrs.put(cn);
                   BasicAttribute uac = new BasicAttribute("userAccountControl", "66048");
                   attrs.put(uac);
                   BasicAttribute sam = new BasicAttribute("sAMAccountName", "test1");
                   attrs.put(sam);
                   BasicAttribute disName = new BasicAttribute("displayName", "test1");
                   attrs.put(disName);
                   BasicAttribute userPrincipalName = new BasicAttribute("userPrincipalName", "[email protected]");
                   attrs.put(userPrincipalName);
                   BasicAttribute instanceType = new BasicAttribute("instanceType", "4");
                   attrs.put(instanceType);
              ctxDC.createSubcontext("CN=test1,CN=Users,DC=Diamelle,DC=local", attrs);
                   ctxDC.close();
    Any ideas as to where the problem may lie?
    thanks for your help.                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                               

    Thanks. Adding a value for the sn attribute removes that error.
    Now I am getting the following:
    javax.naming.OperationNotSupportedException: [LDAP: error code 53 - 0000052D: SvcErr: DSID-031A0FC0, problem 5003 (WILL_NOT_PERFORM), data 0
    Could it be that my  ctxDC.createSubcontext("CN=test1,CN=Users,DC=Diamelle,DC=local", attrs); values are wrong? if so, how do I find the correct values? I am a little new working with ldap.
    Thanks again for your help.                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   

  • Creating user in LDAP using Oracle Identity Store API

    We are trying to create users in LDAP (open LDAP) using Oracle's Fusion Middleware's Oracle Identity Service API. Here is my code snippet to create user,
              final IdentityStoreService identityStoreService = jpsContextFactory
                        .getContext().getServiceInstance(IdentityStoreService.class);
              IdentityStore idmStore = identityStoreService.getIdmStore();
              final Property statusProperty = new Property("status", Arrays.asList("active"));
              final PropertySet propertySet = new PropertySet();
              propertySet.put(statusProperty);
              idmStore.getUserManager().createUser("userid", new char[0], propertySet);
    but I am getting this error
    Caused by: oracle.security.idm.IMException: Mandatory attribute missing :status
         at oracle.security.idm.providers.stdldap.util.LDAPRealm.createUser(LDAPRealm.java:139)
    even though I am clearly adding the attribute as mentioned above, am I missing any thing?
    Thanks for your help :)
    Full stack trace:
    oracle.security.idm.OperationFailureException: oracle.security.idm.IMException: Mandatory attribute missing : status
         at oracle.security.idm.providers.stdldap.util.LDAPRealm.throwException(LDAPRealm.java:785)
         at oracle.security.idm.providers.stdldap.util.LDAPRealm.createUser(LDAPRealm.java:153)
         at oracle.security.idm.providers.stdldap.LDUserManager.createUser(LDUserManager.java:170)
         at oracle.security.idm.providers.stdldap.LDUserManager.createUser(LDUserManager.java:121)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at org.apache.cxf.service.invoker.AbstractInvoker.performInvocation(AbstractInvoker.java:173)
         at org.apache.cxf.service.invoker.AbstractInvoker.invoke(AbstractInvoker.java:89)
         at org.apache.cxf.jaxws.JAXWSMethodInvoker.invoke(JAXWSMethodInvoker.java:61)
         at org.apache.cxf.service.invoker.AbstractInvoker.invoke(AbstractInvoker.java:75)
         at org.apache.cxf.interceptor.ServiceInvokerInterceptor$1.run(ServiceInvokerInterceptor.java:58)
         at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:441)
         at java.util.concurrent.FutureTask$Sync.innerRun(FutureTask.java:303)
         at java.util.concurrent.FutureTask.run(FutureTask.java:138)
         at org.apache.cxf.workqueue.SynchronousExecutor.execute(SynchronousExecutor.java:37)
         at org.apache.cxf.interceptor.ServiceInvokerInterceptor.handleMessage(ServiceInvokerInterceptor.java:106)
         at org.apache.cxf.phase.PhaseInterceptorChain.doIntercept(PhaseInterceptorChain.java:263)
         at org.apache.cxf.transport.ChainInitiationObserver.onMessage(ChainInitiationObserver.java:118)
         at org.apache.cxf.transport.http.AbstractHTTPDestination.invoke(AbstractHTTPDestination.java:208)
         at org.apache.cxf.transport.servlet.ServletController.invokeDestination(ServletController.java:223)
         at org.apache.cxf.transport.servlet.ServletController.invoke(ServletController.java:205)
         at org.apache.cxf.transport.servlet.CXFNonSpringServlet.invoke(CXFNonSpringServlet.java:113)
         at org.apache.cxf.transport.servlet.AbstractHTTPServlet.handleRequest(AbstractHTTPServlet.java:184)
         at org.apache.cxf.transport.servlet.AbstractHTTPServlet.doPost(AbstractHTTPServlet.java:107)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:727)
         at org.apache.cxf.transport.servlet.AbstractHTTPServlet.service(AbstractHTTPServlet.java:163)
         at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
         at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)
         at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:111)
         at java.security.AccessController.doPrivileged(Native Method)
         at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:313)
         at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUtil.java:413)
         at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.java:94)
         at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:161)
         at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:136)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.wrapRun(WebAppServletContext.java:3715)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3681)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
         at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
         at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2277)
         at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2183)
         at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1454)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:207)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:176)
    Caused by: oracle.security.idm.IMException: Mandatory attribute missing :status
         at oracle.security.idm.providers.stdldap.util.LDAPRealm.createUser(LDAPRealm.java:139)
         ... 52 more
    Edited by: 940837 on Jun 14, 2012 5:00 PM

    URGENT** How to change  OIM user password from outside OIM

  • Error -5002 when adding linked user defined field using DI API

    Hello,
    When I try to add a linked user defined field using DI API I get the error number -5002 with description:
    "The field 'Related Table' should consist of 8 alphanumeric characters with no valid or default values"
    I Get the error when I use the Add method.
    What is the solution for this problem? I use SBO 2005 A SP1 Patch 18
    The code I use is (.NET C# 2.0):
    SAPbobsCOM.IUserFieldsMD uf = (SAPbobsCOM.IUserFieldsMD)company.GetBusinessObject(SAPbobsCOM.BoObjectTypes.oUserFields);
    uf.Name = "S_BUCO";
    uf.TableName = "OPOR";
    uf.Type = SAPbobsCOM.BoFieldTypes.db_Memo;
    uf.SubType = SAPbobsCOM.BoFldSubTypes.st_Link;
    uf.LinkedTable = "S_BU";
    uf.Description = "Description";
    uf.Add()
    Regards,
    Jeffrey

    Hi Jeffrey,
    Your code above does not match the settings you are using in the UI. In particular, the type and subtype you are setting in code are not correct.
    To create the UDF via code, set the field types as follows:
    SAPbobsCOM.IUserFieldsMD uf = (SAPbobsCOM.IUserFieldsMD)company.GetBusinessObject(SAPbobsCOM.BoObjectTypes.oUserFields);
    uf.Name = "S_BUCO";
    uf.TableName = "OPOR";
    uf.Type = SAPbobsCOM.BoFieldTypes.db_Alpha;
    uf.EditSize = 8;
    uf.LinkedTable = "S_BU";
    uf.Description = "Description";
    uf.Add()
    There's no need to set the SubType property as you require a regular alphanumeric field.
    Kind Regards,
    Owen

  • Problem to move user in LDAP with the function DBMS_LDAP.rename_s

    Hello,
    I want to move a user in Active Directory, but this function i can only change his "cn". And when I use an invalid DN I have no error.
    My syntax is:
    retval := DBMS_LDAP.rename_s ( emp_session, my_dn,'cn=nom prenom', 'OU=test,DC=XXX,DC=org', 1, NULL, NULL );
    The value of my_dn is :'CN=nom prenom,OU=COMMUNICATIONS,OU=DIRECTION GENERALE,OU=test,DC=XXX,DC=org'
    And 'OU=test,DC=XXX,DC=org' is the new DN, but the user don't move...
    What is the problem????
    How can I move a user in LDAP with DBMS_LDAP?????
    Thanks you very much,
    Matthieu.

    If I use only the -N option without -R option
    ex:ldapmoddn -p 389 -h 190.57.160.24 -D "CN=administrateur,CN=USERS,DC=xxx,DC=org" -w xxx -b "CN=a,OU=test,dc=xxx,dc=org" -N "dc=xxx,dc=org"
    I have this error:
    "ldap_rename_s: Protocol error
    ldap_rename_s: additional info: 00000057: LdapErr: DSID-0C09080A, comment: Error in attribute conversion operation, data 0, v893"
    Can you help me please?????
    Matthieu

  • Please help with assigning user to a group in AD using dbms_ldap

    Dear gurus of Apex and LDAP!
    Please help me a bit.
    I managed to create any user in AD from Apex using dbms_ldap package and set many of his attributes. But I cannot set that my user belongs to specific group, let's say MY_GROUP. I guess the name of attribute for group is 'member' or 'memberOf', so I tried them both in the same way as I've done for other attributes:
    v_vals(1) := 'MY_GROUP';
    DBMS_LDAP.populate_mod_array(v_array, DBMS_LDAP.MOD_ADD, 'member', v_vals);
    I've got LDAP client/server error: CONSTRAINT violation. 000020B5: AtrErr: DSID-031516FC, #1: 0: 000020B5:
    DSID-031516FC, problem 1005 (CONSTRAINT_ATT_TYPE), DATA 0, Att 1f (MEMBER)
    v_vals(1) := 'MY_GROUP';
    DBMS_LDAP.populate_mod_array(v_array, DBMS_LDAP.MOD_ADD, 'memberOf', v_vals);
    I've got LDAP client/server error: DSA IS unwilling TO perform. 0000209A: SvcErr: DSID-031A0929, problem 5003 (WILL_NOT_PERFORM), DATA 0
    After that I've tried to extend group name to string, which is shown in LDAP browser for attribute 'memberOf' (when I've added it manualy):
    v_vals(1) := 'CN=MY_GROUP,OU=GROUPS,OU=Allianz,DC=allianz,DC=com';
    DBMS_LDAP.populate_mod_array(v_array, DBMS_LDAP.MOD_ADD, 'member', v_vals);
    I've got LDAP client/server error: OBJECT CLASS violation. 0000207D: UpdErr: DSID-03150913, problem 6002 (OBJ_CLASS_VIOLATION), DATA 0
    v_vals(1) := 'CN=MY_GROUP,OU=GROUPS,OU=Allianz,DC=allianz,DC=com';
    DBMS_LDAP.populate_mod_array(v_array, DBMS_LDAP.MOD_ADD, 'memberOf', v_vals);
    LDAP client/server error: DSA IS unwilling TO perform. 0000209A: SvcErr: DSID-031A0929, problem 5003 (WILL_NOT_PERFORM), DATA 0
    I've also tried some other variants (without 'CN=' and without 'OU=GROUPS,OU=Allianz'), but still no success.
    Search of this forum and even google didn't help either :(
    Please, help me to find the correct syntax for it or tell me if it's not possible.
    Thanx in advance,
    Vladimir

    Vladimir ,
    firstly the attributes member and memberOf are special attributes in AD having a set of predefined values. Hence an error will be thrown if you try to assign them values like 'MY_GROUP'. There are two basic solutions to this problem : Either you define an OU in your AD which will act as your 'MY_GROUP'. This is a quick fix solution and is not robust at all. The other solution is to add your own property in the tree , something like 'roleCode', you can then assign it any value you want.
    But the problem now is, AD does not allow addition of new attributes in the structure. You have to use ADAM in for this and you can specify a common linking mechanism between AD and ADAM now such as email address can act as the link between both the directories.
    Hope this helps
    Shantanu

  • How i get user info from ldap using java after authenticating user with SSO

    Hi
    I have one jsp/bean application as a partner application with SSO.
    It works fine.
    Now i need to get other attributes of user from LDAP who has logged into the application through SSO.
    using SSO java APIs i only get username, userDN, subscriber info.
    To get user's other attribute i have to user LDAP APIs for that i have to create on Directory Context, for the same i need userpassword.
    so here i my question, how do i get user password after he has logged in thro SSO.
    regards..
    and thanking u in advance
    samir

    Valentina,
    there's no way to get the password value from the directory (it's one way). Of course you can get the hashed (MD4,MD5,SHA-1) base64 encoded value (i.e. the value you see in OiD) but not the 'password'.
    --Olaf                                                                                                                                                                                                                                                                                                                                                                                                                                                                   

  • Retrieving user and group information from LDAP using j_securrity_check

    Hi
    I am using j_security_check to authenticate users against LDAP. I have made all necessary configuration for the server to perform LDAP group search as well as mentioned in the WAS documentation of LDAP settings. Now, how can I retrieve the user and the user group info after the j_secuirty_check. Apart from the UserPrincipal object which I can get from the request which just has the user name, is there any other object which will give me the user and user group info by which I need to connect to LDAP using my java code to retrieve these informations?
    Regards
    Deepak

    Hi
    I am using j_security_check to authenticate users
    against LDAP. I have made all necessary configuration
    for the server to perform LDAP group search as well
    as mentioned in the WAS documentation of LDAP
    settings. Now, how can I retrieve the user and the
    user group info after the j_secuirty_check.
    Apart
    from the UserPrincipal object which I can get from
    the request which just has the user name, is there
    any other object which will give me the user and user
    group info by which I need to connect to LDAP using
    my java code to retrieve these informations?Hmm, you don't need the user group info to connect to the LDAP server, right? You would need the user's Id (which you have) and password (which you don't). You could use the LDAP credentials and bind as that to look up the user info via the user id. Or if the server is set up to allow anonymous bind you could do it without credentials. But if all you want is group info then you should be able to call Security.getCurrentSubject().getPrincipals() to get the user principal as well as all groups (this is true in BEA WebLogic at least).
    Good Luck
    Lee

  • Adding a user using web services

    Is it possible to add a user using web services? I am trying to do this using .net but I am getting errors. I was able to search and delete users!

    I will look into this. The only thing is, I was able to update, remove and search users using web services in .net, but I don't understand why can't I add a user using the same web service? The method of creating a local user is available in the web service! I even tried adding a user and I get the following error:
    org.xml.sax.SAXException: Unable to create JavaBean of type com.adobe.idp.um.api.infomodel.User.  Missing default constructor?  Error was: java.lang.InstantiationException: com.adobe.idp.um.api.infomodel.User.
    doesn't this mean it is trying to create a user?
    web service:
    https://DomainName/soap/services/DirectoryManagerService?wsdl
    Web service function:
    public stringcreateLocalUser(UserlocalUser, string password);
    <xsd:element name="createLocalUser">
    <xsd:complexType>
    <xsd:sequence>
    <xsd:element minOccurs="0" maxOccurs="1" name="localUser" type="impl:User" />
    <xsd:element minOccurs="0" maxOccurs="1" name="password" type="xsd:string" />
    </xsd:sequence>
    </xsd:complexType>
    </xsd:element>

  • I use AIM and am having trouble adding .mac users

    I have added a friend who is using a .mac account and I am Using AIM the problem is we both show up off-line to each other.

    Hi Paul,
    Welcome to the Apple Discussion Pages.
    Like the others who have poste I would guess first at entering the account name wrong.
    http://www.ralphjohnsuk.dsl.pipex.com/page6.html see the "What you need to do" section.
    You have to select whether a Buddy is a .Mac name or an AIM one, and choose the Accont type accordingly.
    In neither case do you need to add an @mac or any other suffix.
    Ralph

  • Problem with activesync provisioning user from  ldap to red hat

    hello,
    i am using activesync to provision the user from ldap to red hat linux . i am getting the following error message
    An error occurred adding user '#########' to resource 'Red Hat Linux'.
    Script failed waiting for " PASSWORD:" in response "passwd: Only one user name may be specified.
    _,)#+(:"
    Script processor timed out with nothing to read and the following unprocessed text: "passwd: Only one user name may be specified.
    _,)#+(:".
    when to try to assign redhat resource to a user from the idm the user is getting provisioned to redhat successfully .active sync form is working for all the other resource except the redhat.
    can anyone give me solution for the above problem
    thanks in advance.

    Have you set the xhost as ROOT (xhost +hostname), and then as the ORACLE user type "export DISPLAY:0.0" (without the quotes of course) ? This needs to be done prior to running the installer. Try this site for further information - http://www.puschitz.com/OracleOnLinux.shtml

  • Using DBMS_LDAP in Apex

    Hi there
    I have the following problem. I have a simple function which uses DBMS_LDAP package. For testing purposes, when I call the function from sql*plus or sqldeveloper, it works fine and I can authenticate the user in AD. However, when using the same function call in Apex, the screen 'freezes' for about a minute and returns 'IE cannot display page' message. It looks like getting time out. Is this a network/firewall issue? Is Apex using some kind of proxy and cannot establiss LDAP session? Your help is really appresiated much.
    thanks, Ed

    Joel
    thank you for clarification. Really appreciate your help. I was able to get the list. Here is the procedure. The line that fails is highlighed. Basically it can't initialize the session on AD server...
    declare
         p_username          varchar2(25):='test';
         p_password          varchar2(25):='test';
         l_user               varchar2(256);
         l_ldap_server     varchar2(256)     := 'AD host';
         l_domain          varchar2(256)     := 'domain';
         l_ldap_port          number               := 389;
         l_retval          pls_integer;
         l_session          dbms_ldap.session;
         l_cnt               number;
    begin
    --     l_retval := dbms_ldap.unbind_s( l_session );
         l_user               := p_username||'@'||l_domain;
    *     l_session          := dbms_ldap.init( l_ldap_server, l_ldap_port ); -- start session*     
    l_retval          := dbms_ldap.simple_bind_s( l_session, l_user, p_password ); -- auth as user
         l_retval          := dbms_ldap.unbind_s( l_session ); -- unbind
         dbms_output.put_line( 'yes');
    exception when others then
    dbms_output.put_line( 'no');
    raise_application_error(-20101, 'invalid user');
         end;
    thanks, Ed

  • Recipient Policies failure when adding new users

    Hi,
    I have some trouble adding new users to my Exchange 2007 setup. I get the message "The Exchange server address list service fail to respond. This could be because of an address list or email address policy configuration error" 
    Of course I Googled around to find solutions, but after trying everything, it still doesn't work. System Attendant just seems to run nice. 
    This is the 8231 message I get in the logs:
    Permanent failure reported by policy group provider for 'CN=Recipient Policies,CN=First Organization,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=[org],DC=local':'MAD.EXE', error=8000ffff.  Taking provider offline.   
    After Googling the error I came across al kind of solutions, however, most of them relate to Exchange 2003. 
    Pretty much the issue here; http://social.technet.microsoft.com/Forums/exchange/en-US/f1c07fe1-451f-4cf4-8b8d-3e0d15376307/the-exchange-server-address-list-service-failed-to-respond-this-could-be-because-of-an-address?forum=exchangesvrgenerallegacy
    Is there any way of recreating the Default Policy? It doesn't work through Management Console. Maybe via ADSI?
    Could anyone help? Thanks a lot. 

    Hi Combo,
    Just check if msexchangeSystemAttendant service is running fine. If not please start System Attendant Service.
    Also try restarting the system attendant service and file distribution service and check if they are already started
    Run ExBPA and see if it throws any errors related to Email address policies which might help
    Increase Diagnostic Logging for MSExchangeAL for below parameters to expert and see if it generates any relevant logs in event viewer
    a)Address List Syncronizataion
    b)Ldap Operations
    If nothing works its better remove and recreate email address policies
    Please mark as helpful if you find my contribution useful or as an answer if it does answer your question.That will encourage me - and others - to take time out to help you.
    Regards,
    Sathish

  • General Warning: could not get server configuration in ldap, using cached c

    Guys,
    desperately need some help here. I have an installation consisting of 4 mtas that speak to an ldap. I'm currently in the process of adding 2 more. I've added the fifth and there has been no problem whatsoever. I'm now trying to add the sixth. I install the software. There are no error messages as the software installs. It's able to see both the configuration and the user directories. Once this is finished I immediately go and run start-msg and for each component I get the message :
    "General Warning: could not get server configuration in ldap, using cached configuration information".
    I've tried pinging and tracerouting my ldap server with no problem, I can telnet/ssh to it. My server configuration is almost eaxctly the same as the fifth server. I make no other changes after the installation scripts finishes, yet it can't talk to the ldap.
    I running IMS5.2p1 on a Solaris 8 SPARC server.
    Thanks
    Ali

    That error message only comes up when the server can't get to the config ldap server on startup. There's no other time when you see this.
    There is either a mis-configuration of your server, or of your ldap, or you just can't get there from here.
    Why are you installing 5.2p1, now? 5.2p2 has been out for over a year. ..
    6.0 has been out for well over a year, and 6.2 has been out for many months, now. I hate to see you installing old software, when new is available.

  • UME - Creating users in LDAP via Anonymous account

    I want to create users in LDAP via UME security API's. I am using
    IUserManagementEngine umService = (IUserManagementEngine) PortalRuntime.getRuntimeResources().getService( IUserManagementEngine.KEY );
    and saving/commiting values etc using IUserFactory and IUserAccountFactory. It throws an exception
    LDAP: error code 53 - 0000052D: SvcErr: DSID-031A0FC0, problem 5003 (WILL_NOT_PERFORM), data 0
    Inference - User doesnt have permission to create users in LDAP.
    I am in an anonymous portal and I am writing a custom application to create users in LDAP, so there is no logged in user to which extra rights can be added to.
    So to which user should I assign the extra rights to write to LDAP? How can I achieve this?
    Thanks for hints, Dhanz

    Hi,
    LDAP users are coming from external directory.
    Portal UME is differnt from LDAP.  UME users and LDAP users are differnt.
    You can created users in UME as long as you have user administration rights.
    But LDAP needs special permissions as the external user directory is integrated in portal.
    So you should have  full or write permission to that external directory through LDAP.
    Raghu

Maybe you are looking for

  • [SOLVED] Archlinux not detecting full ammount of RAM (again)

    Hello everyone! i've got a problem similar to this one: https://bbs.archlinux.org/viewtopic.php?id=126170 i've tried brilliant solution by gabe.benson: Well, I fixed it.  I re-seated the RAM and rebooted, everything works fine now. but got no result.

  • Operating Unit Information in GL

    Hello all, I have a doubt in AP. I have two operating unit in AP and attached both in to one ledger. I have created Invoices for both OU and transfered to GL. Now my doubt is, How to Identify the GL Journal which is related to OU. Meaning which journ

  • Standard Function Group TRUX missing in Client's Dev. Environment

    Hi Team we are currently facing the following issue in BI: A standard Function Group TRUX and a Standard Type Pool TRUXS are missing in the clientu2019s Development environment. Because of this, the ALTTS tool (which is a simple ABAP report in SE38)

  • Data transfer i happening between SAP CRM & PI portal,

    Hi Experts, How is the data transfer i happening between SAP CRM & PI portal, how many ways it has been done ,Please explain the my query. Idoc wil be doing this functionality? Thanks & Regards Prajith P Edited by: Prajith Prabhakara on Aug 12, 2011

  • CORBA IDL "pragma ID" not solving problem

    Similar to "CORBA Bug?", I get the stacktrace that is listed at the end of this note. I have put "pragma ID..." for typedefs, structs and interfaces in my idl file. I did nothing else to the code. The same errors were generated, so I assume the "prag