SMSLdapObject: insufficient access rights to access

The dpadmin command failed w/ SMSLdapObject: insufficient access rights to access. The amSMS log is below. What aci did I lose? Any help is appreciated.
Regards
11/20/2005 03:17:15:659 AM MST: Thread[main,5,main]
SMSEntry: cache enabled: true
11/20/2005 03:17:16:023 AM MST: Thread[main,5,main]
SMSLdapObject: LDAP Initialized successfully
11/20/2005 03:17:16:349 AM MST: Thread[main,5,main]
Initialized LDAPEvent listner
11/20/2005 03:17:16:412 AM MST: Thread[main,5,main]
CachedSubEntries::getInstance DN: ou=DAI,ou=services,dc=sun,dc=com
11/20/2005 03:17:16:432 AM MST: Thread[main,5,main]
CachedSMSEntry::getInstance: ou=DAI,ou=services,dc=sun,dc=com
11/20/2005 03:17:16:441 AM MST: Thread[main,5,main]
SMSLdapObject.read() retry: 0
11/20/2005 03:17:16:451 AM MST: Thread[main,5,main]
WARNING: SMSLdapObject: insufficient access rights to access DN=ou=DAI,ou=services,dc=sun,dc=com
11/20/2005 03:17:16:461 AM MST: Thread[main,5,main]
ERROR: CachedSubEntries: unable to register for notifications:
Message:The user does not have permission to perform the operation.
at com.sun.identity.sm.ldap.SMSLdapObject.read(SMSLdapObject.java:231)
at com.sun.identity.sm.SMSEntry.read(SMSEntry.java:334)
at com.sun.identity.sm.SMSEntry.read(SMSEntry.java:326)
at com.sun.identity.sm.SMSEntry.<init>(SMSEntry.java:162)
at com.sun.identity.sm.CachedSMSEntry.getInstance(CachedSMSEntry.java:307)
at com.sun.identity.sm.CachedSubEntries.<init>(CachedSubEntries.java:72)
at com.sun.identity.sm.CachedSubEntries.getInstance(CachedSubEntries.java:204)
at com.sun.identity.sm.ServiceManager.getVersions(ServiceManager.java:409)
at com.sun.identity.sm.ServiceManager.serviceDefaultVersion(ServiceManager.java:42 7)
at com.sun.identity.sm.ServiceConfigManager.<init>(ServiceConfigManager.java :94)
at com.iplanet.am.sdk.AMCommonUtils.populateManagedObjects(AMCommonUtils.java:497)
at com.iplanet.am.sdk.AMCommonUtils.<clinit>(AMCommonUtils.java:113)
at com.iplanet.am.sdk.AMStoreConnection.<clinit>(AMStoreConnection.java:141)
at com.sun.portal.desktop.context.DSAMEConnection.<init>(DSAMEConnection.jav a:89)
at com.sun.portal.desktop.context.DSAMEAdminDPContext.init(DSAMEAdminDPContext.jav a:110)

- what's the complete command ?
- which user is used ?
/ulf

Similar Messages

  • Dp* commands failed w/ SMSLdapObject: insufficient access rights to access

    My dpadmin list/modify fails to execute. The amSMS log is below. What aci I lost? Any help is appreciated.
    Regards
    11/20/2005 03:17:15:659 AM MST: Thread[main,5,main]
    SMSEntry: cache enabled: true
    11/20/2005 03:17:16:023 AM MST: Thread[main,5,main]
    SMSLdapObject: LDAP Initialized successfully
    11/20/2005 03:17:16:349 AM MST: Thread[main,5,main]
    Initialized LDAPEvent listner
    11/20/2005 03:17:16:412 AM MST: Thread[main,5,main]
    CachedSubEntries::getInstance DN: ou=DAI,ou=services,dc=sun,dc=com
    11/20/2005 03:17:16:432 AM MST: Thread[main,5,main]
    CachedSMSEntry::getInstance: ou=DAI,ou=services,dc=sun,dc=com
    11/20/2005 03:17:16:441 AM MST: Thread[main,5,main]
    SMSLdapObject.read() retry: 0
    11/20/2005 03:17:16:451 AM MST: Thread[main,5,main]
    WARNING: SMSLdapObject: insufficient access rights to access DN=ou=DAI,ou=services,dc=sun,dc=com
    11/20/2005 03:17:16:461 AM MST: Thread[main,5,main]
    ERROR: CachedSubEntries: unable to register for notifications:
    Message:The user does not have permission to perform the operation.
    at com.sun.identity.sm.ldap.SMSLdapObject.read(SMSLdapObject.java:231)
    at com.sun.identity.sm.SMSEntry.read(SMSEntry.java:334)
    at com.sun.identity.sm.SMSEntry.read(SMSEntry.java:326)
    at com.sun.identity.sm.SMSEntry.<init>(SMSEntry.java:162)
    at com.sun.identity.sm.CachedSMSEntry.getInstance(CachedSMSEntry.java:307)
    at com.sun.identity.sm.CachedSubEntries.<init>(CachedSubEntries.java:72)
    at com.sun.identity.sm.CachedSubEntries.getInstance(CachedSubEntries.java:204)
    at com.sun.identity.sm.ServiceManager.getVersions(ServiceManager.java:409)
    at com.sun.identity.sm.ServiceManager.serviceDefaultVersion(ServiceManager.java:427)
    at com.sun.identity.sm.ServiceConfigManager.<init>(ServiceConfigManager.java:94)
    at com.iplanet.am.sdk.AMCommonUtils.populateManagedObjects(AMCommonUtils.java:497)
    at com.iplanet.am.sdk.AMCommonUtils.<clinit>(AMCommonUtils.java:113)
    at com.iplanet.am.sdk.AMStoreConnection.<clinit>(AMStoreConnection.java:141)
    at com.sun.portal.desktop.context.DSAMEConnection.<init>(DSAMEConnection.java:89)
    at com.sun.portal.desktop.context.DSAMEAdminDPContext.init(DSAMEAdminDPContext.java:110)

    - what's the complete command ?
    - which user is used ?
    /ulf

  • You do not have sufficient access rights, pls help

    Hi folks,
    I'm getting the "You do not have sufficient access rights" error accessing the Identity System Console. The same admin account can access User/Group/Org Manager screen, however, for some reasons user and group searches return no results. This is the second OIS install against the same ldap dir (ovd to sun 6.3), so I had to specify Id server was not the first one to avoid profile conflict with oblix DBAgents. The admin user had been selected during prev install, and exists under o=Oblix in both cn=Web Masters and cn=Directory Administrators.
    I have LDAPMaxNoOfRetries set to the number of dir servers +1 in all globalparams.xml on OIS. I also can modify ldap dir via both ldapmodify and ldap browser binding to OVD as same user. Turning the TRACE on didn't showed any errors except for the following:
    DB_RUNTIME WARNING 0x00000504 ldap_config_db.cpp:187 "Exception during DB runtime code" function^LDAPConfigDB::Open() status^17
    DB_RUNTIME WARNING 0x00000504 ldap_config_db.cpp:355 "Exception during DB runtime code" function^LDAPConfigDB::ReadOblixDBConfig()status^17
    SCHEDULER_FRAMEWORK ERROR 0x00000501 ../obschedulerthread.cpp:316 "ObError exception caught" ObScheduledTaskLiaison::LoadTasks^ObWFScheduledTaskLiaison
    PPP INFO 0x000008C7 obeventcatalog.cpp:183
    Cannot find the action
    function^ObEventCatalog::GetActionEntry2Modify()
    actionName^front_page_admin_klogin_post
    APP_BASE WARNING 0x00000833 oblixbasecommon2.cpp:1235
    Login failed
    Error^You do not have sufficient access rights
    numLoginFailures^1
    There's nothing in the ldap logs either. The only warning I get per that user is in the ovd log:
    DoSManager: Found unbound connection from active ip addresses
    DoSManager: Found unbound connection from active users
    The Oracle Support is clueless, please help.
    Thank you, Roman

    Hi Vinod,
    Thanks for the post. OK, if I got it right, I have two entries under obcontainerId=DBAgents for each of my primary Id servers. For the one I currently use, I have this towards the bottom:
    obname=oblixConfig-OIS_mdi-oamlx-3
    obname=default-OIS_mdi-oamlx-3
    Both entries have obdbusedby set to OIS_mdi-oamlx-3 which is my OIS id. The obsearchbasestr is different: o=Oblix,o=paychex inc for the oblixConfig, and o=paychex inc,c=us for the default one. Is that's the way it should be?
    Thanks Roman
    P.S: I've noticed I get same error accessing My profile under User Manager.

  • AD - SunDS 5.2 minumal access rights required to set passwords in DS

    Hi,
    I am doing Identity Integration for one of our clients with MIIS 2003.
    Among other connections we will have:
    MS Active Directory -> Sun DS 5.2
    I have already set up password synchronization pushed out from AD to DS and it works just fine.
    What I need to accomplish though, is to state minimum access requirements for access to DS.
    Client will not give us a user with administrative priveleges so we need to recommend a user with minumum access rights.
    Obviously this user must have a 'write' for userPassword.
    What else?

    I found out the answer:
    Basic access rights resulting from standard SunDS behaviour (from Sun manuals):
    All users have anonymous access to the directory for search, compare, and read operations.
    Bound users can modify their own entry in the directory, but not delete it. They cannot modify the aci, nsroledn,and passwordPolicySubentry attributes, nor any of their resource limit attributes, password policy state attributes or account lockout state attributes.
    In order to be able to synchronize passwords we must have (in addition to standard access rights):
    �Write� access right for �userPassword� attribute for a particular dc.
    In order to make password synchronization more secure, we can limit workstations (by selecting IP pool), which can originate password synchronization.

  • Error while configuring SSL in OID 11g - LDAP 50 Insufficient Access rights

    HI,
    I am trying to configure SSL in OID 11g.As per the doc http://download.oracle.com/docs/cd/E12839_01/oid.1111/e10029/ssl.htm#CBHGBGAF ,i tried creating a Self-Signed Wallte using Fusion Middleware control,But i am getting an error LDAP 50: Insufficient access rights".I logged into Fusion Middle Ware control as Weblogic user.Is anybody faced this issue?.Thanks in advance.

    I am not sure how you tried, but I would recommend to do the following...
    1. Add the 'user1' to "OU=Franchisees,ou=People,dc=company,dc=com"
    2. Delete the 'user1' from 'OU=Internal,ou=People,dc=company,dc=com'

  • Orcladmin: "Insufficient access right to perform action" using oidadmin

    After sucessfully installing OID from 8.1.7 CD on Sun Solaris 8
    (SPARC) I can start the monitor and the oidldap. After
    sucessfully connecting with orcladmin using oidadmin I always get
    the same error (either using oidadmin on windows or solaris) when
    accessing "entry management", "schema management" or "audit log
    management":
    Insufficient access right to perform action.
    but the default ACP allows everyone (browse add delete)
    anyone else had the same problem?
    I tried to create the name server with OID with netca which
    obviously does not work either.

    Hi Christian:
    You say that you conencted to OID as "oidadmin". Since OID does
    not have any user account called "oidadmin" you were probably
    conencted as an anonymous user. If you are trying to connect as
    the administrator of OID the correct user account name is
    "orcladmin" with a default password of welcome. Try this and let
    me know if you sitll have troubles.
    Thanks,
    Jay Tomlinson

  • Insufficient access rights registering Oracle Directory Integration Server

    Hi all!
    following steps I´ve done to use the Oracle Directory Integration Server.(I´ve installed Oracle 10g infrastructure - OID is running - I´m also able to apply successful with ODM and orcladmin account)
    - oidctl connect=mydb1 server=odisrv instance=1 stop
    - odisrvreg -h localhost -p 389 -D cn=orcladmin,cn=Users,dc=localhost;dc=com -w ,pass
    where pass is the password of orcladmin.
    -> now I get the following error:
    registering..
    Error javax.naming.NoPermissionException [LDAP:error code 50: Insufficient Access Rights]; remaining name 'cn=odisrv+orclhostname=maschine,cn=odi,cn=oracle internet directory' !
    Any idea ??
    Thanks for all help & comments.

    I have gone through the documentation for creating the script. But there is one thing which I am not able to understand i.e. Subscription Parameters.
    Can anyone tell me the use of subscription parameters? What is the role of subscription parameters in Oracle Lite and External Authentication.
    Regards
    Kapil

  • Keep Receiving: Error is: 'Insufficient access rights to perform the operation' When running script

    Hello. I have a powershell script I run in our domain to disable AD accounts. Part of that also removes the users from all AD groups. That part of my script however keeps throwing up this Error is: 'Insufficient access rights to perform the operation'
    error. 
    Now from our Exchange server if I run this script with powershell, things work fine. But running it on the domain controller is when I get this error. Thoughts? 

    Thanks Anna!
    I was able to add this code below in to the script where it kept erroring out and it then worked. I had to point it to a different DC then it was running on. 
    –Server comp1.test.server.com
    Thanks again!

  • Insufficient Access Rights when trying to modify send as permissions on a public folder

    Where I work, we have 2 mailbox database servers and 2 cas servers on Exchange 2010, upgraded from Exchange 2003. We are finding that when trying to grant a user send as rights to a publlic folder we are getting an Insufficient Access Rights error. The
    bizzare thing is for one particluar folder we can amend the send as rights with no issue on one of the cas servers but not the other cas or either db servers.
    You would have thought if it was a user permissions issue i.e the adminsitrator not having sufficent rights it would fail on every server and likewise if it was a problem with the folder itself, why is it working on one of the cas servers? Also on
    the one server this particluar folder does allow us to amend the rights, when we try to amend others we get the same error 
    If anyone has come accross this before and knows a fix please share it.
    Thanks

    Hi,
    Please check the ownership of the affected public folder to make sure it points to the right server.
    Here is a similar thread which may help you, please following the suggests in this thread to check result.
    https://social.technet.microsoft.com/Forums/office/en-US/0960b944-82b2-42f1-b438-a7d57b7ab783/insuffaccessrights?forum=exchangesvrgenerallegacy
    Best regards,
    Belinda Ma
    TechNet Community Support

  • Public folder migration 2010 to 2013 insufficient access rights

    Hi,
    I'm having a frustrating time with trying to migrate public folders. I've migrated all the mailboxes with no problems but when trying to migrate public folders with the same account it fails with this message;
    Active directory response: 00002098: SecErr: DSID-03150BB9, problem 4003
    (INSUFF_ACCESS_RIGHTS), data 0
     --> The user has insufficient access rights.
    The account is in the organisation management and recipient management group.
    I've tried ticking the inherit permission box in AD security.
    I've tried creating a brand new account with the same permissions.
    Nothing works. I'm tempted just to export to pst and import it to the public folder mailbox.
    Any help would be much appreciated.
    Thanks

    Hi Nick,
    ensure that the new admin account has the allow inheritance permission included
    Also ensure that the account has full rights to all the public folders in Ex2010
    Go to the application log and there would be an event triggered for the same with some description. YOu can find  that it might be failing permission on a particular public folder if so grant them access.
    And also check if the permission failed public folder is mail enabled. If so please disable the mail enable on that PF cancel the migration request and start a new migration request with the below cmd
    New-publicfoldermigrationrequest -sourcedatabase (Get-publicfolderdatabase -server servername -csvdata (get-content c:\contents.csv -encoding byte) -BadItemLimit 5000 -AcceptLargeDataLoss
    Please mark as helpful if you find my contribution useful or as an answer if it does answer your question.That will encourage me - and others - to take time out to help you.
    Regards, 
    Sathish

  • Set-aduser : Insufficient access rights to perform the operation

    I am a domain admin, enterprise admin, exchange admin, domain user, and others.
    While running a PS on a DC as the administrator, The commands I'm running are ...
    $expdate = get-date -date '01/01/2014'
    set-aduser -identity testmail5 -accountexpirationdate $expdate
    I get the following error ...
    set-aduser : Insufficient access rights to perform the operation
    At line:1 char:1
    + set-aduser -identity testmail5 -accountexpirationdate $expdate
        + CategoryInfo          : NotSpecified: (testmail5:ADUser) [Set-ADUser], ADException
        + FullyQualifiedErrorId : Insufficient access rights to perform the operation,Microsoft.ActiveDirectory.Management.Comm
       ands.SetADUser
    I then switch to a different DC, the command 'might' work once, but will never run again in the same window.
    Then I tried this ...
    start-process powershell -verb runas
    That gave me an additional PS window, and I then tried running the commands again.
    Same error message.
    So I tried the following command ...
    $expdate = get-date -date '01/01/2014'
    set-aduser -server XXDC03 -identity testmail5 -accountexpirationdate $expdate
    Same error message.
    Is there any way that I can get around this problem?
    Please help.

    Keep in mind that the account used to open the PowerShell session must be the same account you're using to open ADUC. The error message means that Set-ADUser is trying to set the attribute for the account, but it's failing. Make sure to test with multiple
    different accounts, in case the access control list of the object you're trying to modify is the cause of the problem.
    Your PowerShell syntax is valid, so this isn't really a scripting question but a security/directory services question.
    -- Bill Stewart [Bill_Stewart]

  • Overruling inherited access rights does not work properly

    Hello everybody,
    I have encountered an issue when I tried to overrule "Home" level access rights on SSRS (Verion 2009.0100.1600.01).
    The situation is as that there is a third party company which has to setup and edit reports. I created a folder for them and edited security settings there. I confirmed to have different security settings than on parent "Home" level as the third
    party should not have access to the other reports.
    I added the user and assigned "Content Manager" role.
    After that he was able to access the folder, upload reports and data sources.
    BUT: He is not able to edit reports or sources. He always gets the message:
    The permissions granted to user 'XY' are insufficient for performing this operation. (rsAccessDenied) Get Online Help
    I assigned all roles but this did not help.
    Test showed that if the user has the rights inherited from "Home" (added there with Content Manager role) he can edit the reports he uploaded. But in this case he has also access to all other folders (as the inherit also security settings from
    "Home").
    Is it not possible with SSRS to set it up the way I planned? Thanks in advance for any help!
    Br,
    Karsten

    Hi Karsten,
    In Reporting Services, the Content Manager role is a predefined role who has full permission to manage report server content, including the ability to grant permissions to other users, and to define the folder structure for storing reports and other items.
    It contains Manage data sources and Manage reports tasks.
    Besides, if the user has the rights inherited from "Home”, he will have all permissions inherited from “Home” permissions. If we click the “Edit Item Security” button, then we can assign some particular permissions for the user.
    In your scenario, it seems that someone had modify tasks for this predefined role in SQL Server Management Studio. Please change it back. In order to allow the user can only access to the folder, we should create a role with Manage reports task
    in the SSMS, then assign the user with the role in the parent folders. For more details about how to Create, Delete, or Modify a Role in SQL Server Management Studio, please see:
    http://msdn.microsoft.com/en-IN/library/ms156293.aspx
    If there are any other questions, please feel free to ask.
    Thanks,
    Katherine Xiong
    Katherine Xiong
    TechNet Community Support

  • Access rights problem

    I have set up two OID instances to talk between one another and think I have the mapping files correct.
    I now see Insufficient Access Rights in the logs. Does anyone have any ideas what this could be? Does the exchange between servers run under a specific user?
    orclOdipSynchronizationStatus: Mapping Failure, Agent Execution Not Attempted
    orclOdipSynchronizationErrors: Error Creating Entry in OID
    Sleeping for 1secs
    Exception creating Entry : javax.naming.NoPermissionException: [LDAP: error code 50 - Insufficient Access Rights
    ]; remaining name 'cn=[email protected],cn=users,dc=hoc,dc=test,dc=com'
    [LDAP: error code 50 - Insufficient Access Rights]
    OIDUserImport:Error in Mapping EngineODIException: DIP_OIDWRITER_ERROR_CREATE
    ODIException: DIP_OIDWRITER_ERROR_CREATE
    at oracle.ldap.odip.gsi.LDAPWriter.createEntry(LDAPWriter.java:975)
    at oracle.ldap.odip.gsi.LDAPWriter.insert(LDAPWriter.java:328)
    at oracle.ldap.odip.gsi.LDAPWriter.writeChanges(LDAPWriter.java:239)
    at oracle.ldap.odip.engine.AgentThread.mapExecute(AgentThread.java:406)
    at oracle.ldap.odip.engine.AgentThread.execMapping(AgentThread.java:262)
    at oracle.ldap.odip.engine.AgentThread.run(AgentThread.java:155)
    Regards

    Do let us know if you find the answer. I've been stuck for days on an LDAP access rights problem.

  • Access Rights Error

    I have been using LP 7 for a year and a half and have just encountered a problem for the first time. When trying to add fades to tracks in a file and when trying to bounce audio, I get an error message telling me that I have insufficient access rights to perform these operations. What is that? Any suggestions on how to get my rights back (other than hire a lawyer and petition congress)?
    Thanks.

    Repair permissions on they drive you are recording to.
    Or
    Get info on the folder and be change permissions to read/write and apply to all enclosed items.
    Or both

  • Identity Server - orcladmin access rights

    Hi,
    I have created the identity server which points to the directory server and have marked orcladmin as the master administrator. When I login into the Identity Server using the orcladmin user and try to create users, the message Insufficient Access Rights is displayed in red. Any idea why this might be happening.
    TIA
    Rgds..VJ

    Thanks..Working now
    Just one basic question - Are these workflows configured as per the role given e.g. create user basic profile is tagged to the identity administrator role ? So can we configure only a predefined set of workflows which automatically get mapped to the roles available ?
    Tks...VJ

Maybe you are looking for

  • Sync Problem With Windows 7 64 Bit

    just purchased an iphone 4 and it won't sync properly with iTunes. When I first connected it, it stated that it could not read the contents and said I had to restore the iphone to factory settings. I did this and it still throws up the same message.

  • Variable in select statement - Is it possible!

    Hello All, I have a internal table with one column containing table names Field RSAABAP RSATABLE RSAFGA I need to read this internal table and write the content of each table on the screen.. like select * from... My question here is  Is it possible f

  • How do I stop and start a Swing Timer?

    I have created a Swing timer;         new Timer(250, Task).start();but can't figure out how to use the .stop() and .restart() methods? How do I code this? TIA

  • PSA Edit Dialog - Not showing all the columns

    Hi All, I need to edit the transaction data for 2LIS_13_VDITM in PSA. when I go to display the PSA data it shows few selected fields in the initial display not all coming in the data source. In Order to get that field in Data Display,  I change the d

  • Problem with embedded flash file

    My flash file plays properly , when previewed in any of 3 browsers via Dreamweaver 8.0.2 , but never appears at all when I bring up the site as an anonymous viewer . I note that if I try and reload the whole site using a client ftp instead of the in-