Cannot add Users to Groups

Hi there,
I cannot add any users to any groups in the last week. This occurs only with the Server app.  In Workgroup Manager I can, but the group membership do not appear when I open the Server app.  I have tried to do this through the individual user page or through the group page.  Each time I get the following message "Operation is not supported by the directory node."
Suggestions?
Thanks
Mitch

Small correction.  Also cannot add group in Workgroup Manager.  The error is "This action failed because an Open Directory plugin has not implemented that functionality yet."
Mitch

Similar Messages

  • Cannot add user to group eventhough i have full access

    i cannot add users to groups in subsite even i am in the owners group of the subsite

    Check the settings of the group itself.  By default the only person who can add users to a group is the person who created the group.  I normally change the group settings so the group is owned by the Site collection root site owners group.  That
    way any of those users can modify the membership of the group.
    Paul Stork SharePoint Server MVP
    Principal Architect: Blue Chip Consulting Group
    Blog: http://dontpapanic.com/blog
    Twitter: Follow @pstork
    Please remember to mark your question as "answered" if this solves your problem.

  • Cannot put users to groups on 10.7.3 Lion Server

    In workgroupmanager I am able to put users to groups. In Server-app I see that user belongs to groups, but in groups there are no users - I cannot add users to groups?

    I have the same issue and contact Apple, but I haven't heard back from them in a week.  I'm starting to think it's a bug.  Please give'em a ring so they know it's not just me. 
    --Dave

  • Cannot Add user to CMC Group when they are a member of LDAP group

    On PreProduction Server CMC
    Softerra LDAP browser used to verify user is a member of LDAP group
    User does not show as a member of that group in the CMC
    Cannot add user to LDAP group showing in CMC, the same group shows the member in LDAP browser
    On Production Server CMC
    For kicks I logged into the CMC on Production and I found the user is correctly showing as a member of the Group
    Why doesn't the groups in CMC show what is actually showing in the LDAP browser?

    Hi,
    Check if you have also mapped in both servers the same groups. It might be that there are some groups missing in the Pre-prod.
    Also, try restarting the CMS. I have seen similar issues that are solved after forcing the recreation of the graph.
    If after the restart you still can't see the groups, check the mapping on the LDAP server. It might be that both servers do not use the same attribute mappings.
    Regards,
    Julian

  • Cannot add users to a mapped third party group

    Hi Experts,
    When i try to add my sap groups(SB1~100@xxxx) to my ad users iam getting error as "cannot add users to a mapped thirdparty group.Pls advice how can i add these groups

    You cannot add a user to a SAP group, create an enterprise user group and add both SAP group and AD user to that.

  • Cannot add users to mapped third party group

    when i try to add a user to a group i get the following message
    "cannot add users to mapped third party group"

    If a group was mapped in via AD/LDAP/SAP then the users must be added in the 3rd party (AD/LDAP/SAP) you cannot create members inthe CMC. This is by product design. If you want to add members to groups in the CMC they must be enterprise groups only (groups created in the CMC not mapped in from 3rd parties).
    Regards,
    Tim

  • Add User to Group Behavior

    Hi all
    I found
    this post that explains the same issue I'm having, but the marked answer isn't relevant to my environment. I've built a user creation runbook, using 2012 R2 and this
    Active Directory Integration Pack. Everything works properly, except I'm getting strange security log events when using the Add User to Group activity.
    In one of the tests, I added a single user that was being created to about 100 different groups. Let's say one group has 50 members. When the user gets added to that group, the security audit shows that 50 users were removed from the group, and then those
    50 users were added back plus my new user. It shows this activity for every group that the user was added to. I get the following two actions for every member of the group:
    Member '-' was removed from 'Domain\Group' by 'Domain\User' on...
    Member 'DN of Member' was added to 'Domain\Group'...
    This is a problem because it makes our audit reports and notifications worthless since we'd have to read through all the noise to see an actual anomaly. I'm also concerned that if users are actually being removed and re-added to those groups, that there
    could be some consequences of that that we aren't seeing yet (i.e. application access interruptions, or what if the connection to AD is lost after removing the users but before adding them back in). Although I should say I'm not convinced that the users are
    actually being removed because as you can see above, no member information is recorded on the removal, and all the removals and additions have the same exact time stamp meaning they occurred within 1 second, which seems pretty fast given that some of our groups
    are large.
    Is this the intended behavior of the Add User to Group activity? If so, is there a workaround I can use to avoid this behavior? The next thing I'll try is using PowerShell to add the user to the group, but this option isn't ideal since the runbook will be
    managed by users who are not that familiar with scripting, so I'd like the solution to contain as little as possible.
    Thanks

    Hi,
    the issue of the AD IP 7.0 is reported here 
    http://social.technet.microsoft.com/Forums/de-DE/eef9cdda-774f-4b95-bd89-aa3f86feee9b/ad-integration-pack-add-user-to-group-activity-problem?forum=scoscip
    Try the up-to-date Version 7.2
    http://www.sc-orchestrator.eu/index.php/scoblog/115-updated-system-center-2012-r2-orchestrator-integration-packs-available
    Regards,
    Stefan
    www.sc-orchestrator.eu ,
    Blog sc-orchestrator.eu

  • Cannot add users to Calendar Server

    Cannot add users to Calendar Server
    <P>
    You may get the following error when you try to add users to a new
    installation of Calendar Server 3.0:
    <P>
    Could not bind as [nsCalXItemId=10000:00001, o=Ace Industry,c=US].<br>
    Create ObjectClass for user [cn=John Doe, o=Ace Industry, c=US]... failed.
    <P>
    This is an inconsistent problem that we are trying to duplicate on a
    regular basis. There are a few solutions:
    <P>
    1) Create another node. This seems to work every time.<br>
    2) Deinstall the Calendar Server completely and reinstall. Be VERY
    careful of the Directory Server URL definition.

    What printer model is it? I ask, because often manufacturers provide USB-only drivers for USB-only printers - for Macs, that is. In other words, if you know about CUPS from using Macs and linux, the manufacturers actually provide drivers with the comm protocol built-in, rather than make use of the USB "backend" available from CUPS. These are called "monolithic" drivers - they don't follow the unix/linux/CUPS concept of making use of already-provided modules.

  • Add user to group

    please help me to add user to group using dotnet(C#),

    See http://help.adobe.com/en_US/enterpriseplatform/10.0/programLC/help/index.html
    API Quick Starts (Code Examples) > User Manager API Quick Starts > Quick Start (MTOM): Adding users using the web service API
    * Ensure that you create a .NET project that uses
    * MS Visual Studio 2008 and version 3.5 of the .NET
    * framework. This is required to invoke a
    * LiveCycle ES2 service using MTOM.
    * For information, see "Invoking LiveCycle ES2 using MTOM" in Programming with LiveCycle ES2 
    using System;
    using System.Collections.Generic;
    using System.Linq;
    using System.Text;
    using System.ServiceModel;
    using System.IO;
    //A reference to the DirectoryManager service
    using AddUser.ServiceReference1;
    namespace AddUser
        class Program
            static void Main(string[] args)
                try
                    //Create a DirectoryManagerServiceClient object
                    DirectoryManagerServiceClient dirManClient = new DirectoryManagerServiceClient();
                    dirManClient.Endpoint.Address = new System.ServiceModel.EndpointAddress("http://hiro-xp:8080/soap/services/DirectoryManagerService?blob=mtom");
                    //Enable BASIC HTTP authentication
                    BasicHttpBinding b = (BasicHttpBinding)dirManClient.Endpoint.Binding;
                    b.MessageEncoding = WSMessageEncoding.Mtom;
                    dirManClient.ClientCredentials.UserName.UserName = "administrator";
                    dirManClient.ClientCredentials.UserName.Password = "password";
                    b.Security.Transport.ClientCredentialType = HttpClientCredentialType.Basic;
                    b.Security.Mode = BasicHttpSecurityMode.TransportCredentialOnly;
                    b.MaxReceivedMessageSize = 2000000;
                    b.MaxBufferSize = 2000000;
                    b.ReaderQuotas.MaxArrayLength = 2000000;
                    //Create a User object            
                    UserImpl myUser = new UserImpl();
                    myUser.domainName = "DefaultDom";
                    myUser.userid = "wblue";
                    myUser.canonicalName = "wblue";
                    myUser.principalType = "USER";
                    myUser.givenName = "Wendy";
                    myUser.familyName = "Blue";
                    myUser.disabled = false;
                    //Add the user to LiveCycle ES2
                    dirManClient.createLocalUser(myUser, "password");
                    //Ensure that the user was added
                    //Create a PrincipalSearchFilter to find the user by ID
                    PrincipalSearchFilter psf = new PrincipalSearchFilter();
                    psf.userId = "wblue";
                    MyArrayOfUser allUsers = dirManClient.findUsers(psf);
                    //Determine how many elements there are
                    //Each element is of type User
                    int index = allUsers.Count;
                    //Iterate through the array
                    for (int i = 0; i < index; i++)
                        User theUser =(User) allUsers[i];
                        Console.WriteLine("User ID: " + theUser.userid);
                        Console.WriteLine("User name: " + theUser.givenName + " " + theUser.familyName);
                        Console.WriteLine("User Domain: " + theUser.domainName);
                catch (Exception ee)
                    Console.WriteLine(ee.Message);
    Steve

  • ADCS add user to group

    Hi Experts,
    OIM is giving response as "Group does not exist in target system" for add user to group task. But this group is available in AD. Can any one help me to solve it.
    Process which we followed is
    defining Group DN using custom adapter (prepared group DN based on user's region -> Group DN: cn=G1,ou=EEE-BASE,ou=Groups)
    We have lookup defination "AD Grouplookup recon" with all group values from AD
    when we provisiong user, we are getting the abvoe mentioned response for the task "add user to group"
    Please suggest me.
    regards,
    Ravi G.

    Kevin,
    implementation logic:
    we have added the defined groupDN value to child form using the method "formIntf.addProcessFormChildData(childKey, processInstanceKey, attrChildData);" in one java method and we are setting the groupDN field value before calling "ADCSADDUSERTOGROUP".
    Our log detials are as follows where ITS IS NOT WORKIG in one environment (ENV 1)
    INFO [XELLERATE.DATABASE] DB read: select * from lku where upper(lku_field) in ('LKV_KEY', 'LKU_KEY', 'LKV_ENCODED', 'LKV_DECODED', 'LKV_LANGUAGE', 'LKV_COUNTRY', 'LKV_VARIANT', 'LKV_DISABLED', 'LKU_TYPE_STRING_KEY') and lku_type='f'
    DEBUG [XELLERATE.DATABASE] select * from lku where upper(lku_field) in ('LKV_KEY', 'LKU_KEY', 'LKV_ENCODED', 'LKV_DECODED', 'LKV_LANGUAGE', 'LKV_COUNTRY', 'LKV_VARIANT', 'LKV_DISABLED', 'LKU_TYPE_STRING_KEY') and lku_type='f'
    DEBUG [XELLERATE.SERVER] Class/Method: tcDataBase/eventPreInsert entered.
    DEBUG [XELLERATE.SERVER] Class/Method: tcDataBase/tcDataBase left.
    DEBUG [XELLERATE.SERVER] Class/Method: tcDataBase/eventPreInsert entered.
    DEBUG [XELLERATE.SERVER] Class/Method: tcDataBase/tcDataBase left.
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcUtilAttributeNameMap : getUDFChildRecordIntegrationAttributes:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcUtilADTasks : getChildTableData:: FINISHED
    INFO [STDOUT] Running Add User To Group
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcUtilADTasks : addUserToGroup:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getAttributeValues:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getPath:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getPath:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForDirContext:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForDirContext:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForLDAPContext:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForLDAPContext:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : validateCertificates:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : validateCertificates:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD : Critical Extensions Supported
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : invalidateSSLSession:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : invalidateSSLSession:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getAttributeValues:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcUtilADTasks : getObjectByObjectGUID:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : search:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getPath:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getPath:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForDirContext:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForDirContext:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForLDAPContext:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForLDAPContext:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : validateCertificates:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : validateCertificates:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD : Critical Extensions Supported
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : invalidateSSLSession:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : invalidateSSLSession:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : disconnect:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : disconnect:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : search:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : disconnect:: STARTED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : disconnect:: FINISHED
    DEBUG [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcUtilADTasks : addUserToGroup:: FINISHED
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/setAdpRetVal entered.
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/getRetValString entered.
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/getRetValString - Data: class - Value: java.lang.String
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/getRetValString - Data: poRetVal.toString() - Value: AD.USER_OR_GROUP_DOES_NOT_EXIST
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/getRetValString - Data: Returning:sRetVal - Value: AD.USER_OR_GROUP_DOES_NOT_EXIST
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/getRetValString left.
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/setAdpRetVal - Data: Setting Adapter Return Value to AD.USER_OR_GROUP_DOES_NOT_EXIST - Value:
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/setAdpRetVal left.
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/finalizeProcessAdapter entered.
    DEBUG [XELLERATE.SERVER] Class/Method: tcBusinessObj/getString entered.
    DEBUG [XELLERATE.SERVER] Class/Method: tcDataBase/readPartialStatement entered.
    INFO [XELLERATE.DATABASE] DB read: select mav.spd_key,mav.mav_map_child_table_name, mav.mav_map_to, mav.mav_map_qualifier, mav.mav_map_value, mav.mav_field_length from mav mav, mil mil, adv adv where mav.mil_key = mil.mil_key and mil.mil_key = 81 and mav.adv_key = adv.adv_key and adv.adv_name = 'Adapter return value' and adv.adp_key = 31
    DEBUG [XELLERATE.DATABASE] select mav.spd_key,mav.mav_map_child_table_name, mav.mav_map_to, mav.mav_map_qualifier, mav.mav_map_value, mav.mav_field_length from mav mav, mil mil, adv adv where mav.mil_key = mil.mil_key and mil.mil_key = 81 and mav.adv_key = adv.adv_key and adv.adv_name = 'Adapter return value' and adv.adp_key = 31
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/finalizeProcessAdapter - Data: Mapped to Response Code - Value:
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/updateSchItem entered.
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/updateSchItem - Data: event - Value: adpADCSADDUSERTOGROUP
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/updateSchItem - Data: New Status - Value:
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/updateSchItem - Data: SchData - Value: AD.USER_OR_GROUP_DOES_NOT_EXIST
    DEBUG [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/updateSchItem - Data: Reason - Value:
    DEBUG [XELLERATE.SERVER] Class/Method: tcBusinessObj/getString entered.
    DEBUG [XELLERATE.SERVER] Class/Method: tcBusinessObj/getString entered.
    please see the log details are as follows where ITS WORKING (some other environment (ENV 2)pointing to different AD)
    INFO (JMS SessionPool Worker-0) [XELLERATE.DATABASE] DB read: select * from lku where upper(lku_field) in ('LKV_KEY', 'LKU_KEY', 'LKV_ENCODED', 'LKV_DECODED', 'LKV_LANGUAGE', 'LKV_COUNTRY', 'LKV_VARIANT', 'LKV_DISABLED', 'LKU_TYPE_STRING_KEY') and lku_type='f'
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.DATABASE] select * from lku where upper(lku_field) in ('LKV_KEY', 'LKU_KEY', 'LKV_ENCODED', 'LKV_DECODED', 'LKV_LANGUAGE', 'LKV_COUNTRY', 'LKV_VARIANT', 'LKV_DISABLED', 'LKU_TYPE_STRING_KEY') and lku_type='f'
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.SERVER] Class/Method: tcDataBase/eventPreInsert entered.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.SERVER] Class/Method: tcDataBase/tcDataBase left.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.SERVER] Class/Method: tcDataBase/eventPreInsert entered.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.SERVER] Class/Method: tcDataBase/tcDataBase left.
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcUtilAttributeNameMap : getIntegrationAttributes:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcADPClassLoader/findClass entered.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcADPClassLoader:findClass - Data: loading class - Value: com.thortech.xl.schedule.tasks.ADITRes
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : removeDomainFromName:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : removeDomainFromName:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getAttributeValues:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getPath:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getPath:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForDirContext:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForDirContext:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForDirContext:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForLDAPContext:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForLDAPContext:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForLDAPContext:: FINISHED
    INFO (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD : SSL option is not selected in ITResource
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getAttributeValues:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getPath:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : getPath:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForDirContext:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForDirContext:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForDirContext:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForLDAPContext:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForLDAPContext:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : hashTableEnvForLDAPContext:: FINISHED
    INFO (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD : SSL option is not selected in ITResource
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : connectToAvailableAD:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : modifyAttributes:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : modifyAttributes : Attributes modified: CN=ATL-BASE-AD-LOGON,OU=Groups,OU=ATL
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : modifyAttributes:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : disconnect:: STARTED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcADUtilLDAPController : disconnect:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [OIMCP.ADCS] com.thortech.xl.integration.ActiveDirectory.tcUtilADTasks : addUserToGroup:: FINISHED
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/setAdpRetVal entered.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/getRetValString entered.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/getRetValString - Data: class - Value: java.lang.String
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/getRetValString - Data: poRetVal.toString() - Value: AD.ADD_USER_TO_GROUP_OPERATION_SUCCESSFUL
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/getRetValString - Data: Returning:sRetVal - Value: AD.ADD_USER_TO_GROUP_OPERATION_SUCCESSFUL
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/getRetValString left.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/setAdpRetVal - Data: Setting Adapter Return Value to AD.ADD_USER_TO_GROUP_OPERATION_SUCCESSFUL - Value:
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/setAdpRetVal left.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/finalizeProcessAdapter entered.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.SERVER] Class/Method: tcBusinessObj/getString entered.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.SERVER] Class/Method: tcDataBase/readPartialStatement entered.
    INFO (JMS SessionPool Worker-0) [XELLERATE.DATABASE] DB read: select mav.spd_key,mav.mav_map_child_table_name, mav.mav_map_to, mav.mav_map_qualifier, mav.mav_map_value, mav.mav_field_length from mav mav, mil mil, adv adv where mav.mil_key = mil.mil_key and mil.mil_key = 119 and mav.adv_key = adv.adv_key and adv.adv_name = 'Adapter return value' and adv.adp_key = 36
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.DATABASE] select mav.spd_key,mav.mav_map_child_table_name, mav.mav_map_to, mav.mav_map_qualifier, mav.mav_map_value, mav.mav_field_length from mav mav, mil mil, adv adv where mav.mil_key = mil.mil_key and mil.mil_key = 119 and mav.adv_key = adv.adv_key and adv.adv_name = 'Adapter return value' and adv.adp_key = 36
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/finalizeProcessAdapter - Data: Mapped to Response Code - Value:
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/updateSchItem entered.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/updateSchItem - Data: event - Value: adpADCSADDUSERTOGROUP
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/updateSchItem - Data: New Status - Value:
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/updateSchItem - Data: SchData - Value: AD.ADD_USER_TO_GROUP_OPERATION_SUCCESSFUL
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.ADAPTERS] Class/Method: tcAdpEvent/updateSchItem - Data: Reason - Value:
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.SERVER] Class/Method: tcBusinessObj/getString entered.
    DEBUG (JMS SessionPool Worker-0) [XELLERATE.SERVER] Class/Method: tcBusinessObj/getString entered.
    Is groupDN value comming as "space" in my environment ENV 1?
    or
    Is it not calling "tcADPClassLoader:findClass - Data: loading class - Value: com.thortech.xl.schedule.tasks.ADITRes" to removeDomain from Name.
    Please suggest me.

  • Error: "LDAP Synch status is enabled. Cannot add users through BAT."

    In 10.x it looks like Cisco has disallowed user imports (via BAT) into LDAP-integrated systems.  Has anyone else run into this?  Below is the error I'm receiving in the Job Status log file.  The error implies that "it's a feature, not a bug".  How are large companies supposed to import new phones/users when they open new branches or do a phone refresh?  Breaking LDAP to do the import isn't a option because you have to blow away your LDAP directory config to do so - not to mention people wouldn't be able to log into Jabber or their user pages while it was broken.  I'm hoping someone has a workaround or has already spoken with TAC about this.   
    Failure Details :
    Device Name/User ID Error Code Error Description
    LDAP Synch status is enabled. Cannot add users through BAT.
    Result Summary :
    INSERT for 0 PHONES passed.
    INSERT for 5 PHONES failed.
    INSERT for 0 USERS passed.
    INSERT for 5 USERS failed.

    So if a company has a large CUCM deployment and adds another branch (let's say 100 phones/users), I would have to go user by user and do the phone associations, profile associations, primary extensions, etc 100 times? 
    Is there a better way that I'm missing?  That just doesn't seem logical.  In previous versions (I'm not sure about 6.x in the link.  I started with 7.x) I could have sworn that I could import from BAT even if LDAP was integrated.  I would get an error and only the non-LDAP fields would get changed, but the changes, associations, etc. would still go through.

  • Add users to group with file

    So I am following power-shell script that I see online.
    I am trying to add 2 users (as a test for now) from a csv file into an AD group.
    The AD group name is "IMAllow"
    I created a file called AddUsersToGroup.ps1 that I am running on windows power-shell.
    The file contents are below
    # Add User to a Group - PowerShell Script
    Import-module ActiveDirectory
    Import-CSV "C:\Scripts\Users.csv" | % {
    Add-ADGroupMember -Identity IMAllow -Member $_.UserName
    And my file with users is called "Users.csv"
    wahidta
    indenga
    I get the following error
    Add-ADGroupMember : Cannot validate argument on parameter 'Members'. The argument is null or empty. Supply an argument
    that is not null or empty and then try the command again.
    At C:\Users\zzwahidta\Scripts\AddUsersToGroup.ps1:7 char:44
    + Add-ADGroupMember -Identity IMAllow -Member <<<<  $_.UserName
        + CategoryInfo          : InvalidData: (:) [Add-ADGroupMember], ParameterBindingValidationException
        + FullyQualifiedErrorId : ParameterArgumentValidationError,Microsoft.ActiveDirectory.Management.Commands.AddADGrou
       pMember

    Get-Help Add-ADGroupMember or http://technet.microsoft.com/en-us/library/ee617210.aspx
    $creds = Get-Credential
    Add-ADGroupMember -Identity IMAllow -Member $_.UserName -Credential $creds
    I hope this post has helped!

  • Cannot add new LDAP Group Members in Sun Java Server 7.0

    Hello!
    I've got Sun Java™ System Web Server 7.0 installed and Apache Directory Server as LDAP server.
    So, the task is -to create/add users to a group (just created or already existent).
    When I try to do that, I got only "An error has occured" message and that's all.
    What really happens, I cannot understand even from server logs:
    here is the screenshot - http://tinyurl.com/34xuw42
    and the log:
    [08/Dec/2010:16:44:03] info ( 8504): for host 127.0.0.1 trying to POST /admingui/admingui/editGroupDialog, service-j2ee reports:
    java.lang.NullPointerException
         at com.sun.web.admin.configlib.LdapDatabase.isUserGroupMgmtSupported(LdapDatabase.java:161)
         at com.sun.web.admin.mbeans.UserGroupMBean.isUserGroupMgmtSupported(UserGroupMBean.java:244)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at com.sun.web.admin.mbeans.BaseAdminMBean.invoke(BaseAdminMBean.java:49)
         at com.sun.jmx.interceptor.DefaultMBeanServerInterceptor.invoke(DefaultMBeanServerInterceptor.java:836)
         at com.sun.jmx.mbeanserver.JmxMBeanServer.invoke(JmxMBeanServer.java:761)
         at com.sun.web.admin.gui.util.MBeanUtil.invoke(MBeanUtil.java:139)
         at com.sun.web.admin.gui.util.MBeanUtil.invoke(MBeanUtil.java:39)
         at com.sun.web.admin.gui.handlers.CommonHandlers.invokeMBean(CommonHandlers.java:66)
         at com.sun.web.admin.gui.handlers.CommonHandlers.invokeWizardMBean(CommonHandlers.java:170)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at com.sun.enterprise.tools.guiframework.view.DescriptorViewHelper.invokeHandler(DescriptorViewHelper.java:938)
         at com.sun.enterprise.tools.guiframework.view.DescriptorViewHelper.invokeHandlers(DescriptorViewHelper.java:875)
         at com.sun.enterprise.tools.guiframework.view.DescriptorViewHelper.dispatchEvent(DescriptorViewHelper.java:841)
         at com.sun.enterprise.tools.guiframework.view.DescriptorViewHelper.beginChildDisplay(DescriptorViewHelper.java:477)
         at com.sun.enterprise.tools.guiframework.view.DescriptorViewBeanBase.beginChildDisplay(DescriptorViewBeanBase.java:168)
         at com.iplanet.jato.taglib.TagBase.fireBeginDisplayEvent(TagBase.java:133)
         at com.sun.web.ui.taglib.common.CCTagBase.fireBeginDisplayEvent(CCTagBase.java:149)
         at com.sun.web.ui.taglib.common.CCTagBase.doEndTag(CCTagBase.java:108)
         at org.apache.jsp.jsp.addGroupMembers_jsp._jspx_meth_cc_propertysheet_0(addGroupMembers_jsp.java:347)
         at org.apache.jsp.jsp.addGroupMembers_jsp._jspx_meth_cc_pagetitle_0(addGroupMembers_jsp.java:317)
         at org.apache.jsp.jsp.addGroupMembers_jsp._jspx_meth_cc_form_0(addGroupMembers_jsp.java:201)
         at org.apache.jsp.jsp.addGroupMembers_jsp._jspx_meth_cc_header_0(addGroupMembers_jsp.java:154)
         at org.apache.jsp.jsp.addGroupMembers_jsp._jspService(addGroupMembers_jsp.java:99)
         at org.apache.jasper.runtime.HttpJspBase.service(HttpJspBase.java:80)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:917)
         at org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:373)
         at org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:457)
         at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:351)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:917)
         at org.apache.catalina.core.ApplicationFilterChain.servletService(ApplicationFilterChain.java:398)
         at org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:792)
         at org.apache.catalina.core.ApplicationDispatcher.doForward(ApplicationDispatcher.java:472)
         at org.apache.catalina.core.ApplicationDispatcher.forward(ApplicationDispatcher.java:353)
         at com.iplanet.jato.view.ViewBeanBase.forward(ViewBeanBase.java:340)
         at com.iplanet.jato.view.ViewBeanBase.forwardTo(ViewBeanBase.java:261)
         at com.sun.enterprise.tools.guiframework.view.DescriptorViewHelper.execute(DescriptorViewHelper.java:338)
         at com.sun.enterprise.tools.guiframework.view.DescriptorViewBeanBase.execute(DescriptorViewBeanBase.java:210)
         at com.iplanet.jato.view.RequestHandlingViewBase.handleRequest(RequestHandlingViewBase.java:308)
    What I am doing wrong?
    Please, help.

    You can configure a LDAP authentication database. Once you have configured it, you will be able to see users and groups contained in the configured ldap store.
    Select a web instance configuration and select the Access Control tab. Under the Authentication Database sub tab create a new Authentication Database and select as database type LDAP Server. Make sure you provide as a bind dn a user that has sufficient permissions to read user and group entries.
    Once that is done and you applied the changes, you will be able to select your LDAP server as an Authentication Database under the Users and Groups sub tabs.

  • Cannot add user

    Just upgraded from Snow Leopard Server to Mountain Lion Server.  Running into a few issues that I can't resolve.
    1.  Updated wiped out my Users.  Cannot add a User becuase the "+" is grayed out, same for groups.  All I see are my local users which I can edit.
    2.  Cannot connect remotely to the server using the Server.app, seems to be rejecting the password even though the same credentials gets me logged in to the Server.app running on the server.

    Please restart first and afterwards tell me about your setup.

  • Cannot add users to the Calendar Node error 0x13209

    I cannot add new users to the Calendar node. I am receiving error 0x13209. Any advice??

    You cannot add a user to a SAP group, create an enterprise user group and add both SAP group and AD user to that.

Maybe you are looking for

  • Maverick HP Officejet Pro 8500 Wireless - Scan is black after saving

    it seems to be a common issue that after a major release upgrade the same issues come up again which are already solved in former releases. It's a pity that there is no learning effect. After my upgrade to Maverick the Wireless AnyConnect VPN didn't

  • How to attach a PDF to a primary PDF document?

    Hi guys! What we want to achieve: We want to attach dynamically an PDF (located anywhere on the server) document to the primary PDF document which is linked to a workflow. There are different PDF documents which can be attached. It depends on the inp

  • Why does my screen not rotate correctly?

    My ipad opens up OK, but when i open an app, the display turns upside down (rotates 180 degrees) and after that will not rotate at all.

  • Getting as close to a lossless conversion as possible

    I posted another question a few weeks ago that wasn't answered. It concerned my Sony HDD camcorder and the back that it's mpeg2 files it records (though imported fine through iMovie 08) resulted in slightly jerky footage compared to a pure burn using

  • Error in archive purchase order

    Hi! I am trying to archieve a purchase order; I have an error in the final step: maintain retention period. Could anyone please tell me form where can I set retention period for purchase order? Thanks!