Unable to modify user password through OAM identity system console.

HI,
I am trying to reset the password of a user through OAM Identity console.
I had logged in through orcladmin(admin), and tried to update the password for users, as well as orcladmin also.
After clicking save, its giving me error "Modify User Entry Failed" and password is not updated in LDAP
Also note that I am able to modify any other attribute of that user like last name, title, firstname etc through identity console.
Its only user password attribute which is not geting updated.
I am user OVD, which is integrated with OID & AD for user store.
Also I tried to set "Access Attribute control" for modifying user password, but that didnt help.
Kinldy suggest if you have came across this kind of issue.
Regards,
Ankit.

HI,
Thanks for the replies.
As my OVD is integrated with OID & AD both, I am picking up the users from OID for update.
Also the SSL is configured betveen OVD & AD, but still AD user password is also not successfull.
Niether of two is working.
I am not able to create a user through Identity System console, as I had not configured workfllow.
I believe for updating user attibute, workflow defination need not to be define.
Also As I had mentioned before, I am able to modify all the other attributes other than user password.
Also Schema is extended properly.
Thanks & Regards,
Ankit

Similar Messages

  • Install of 10.1.4.0.1 OAM Identity System Console link blank AGAIN

    I am now having a similar problem to the one that started the following thread:
    Install of 10.1.4.0.1 OAM Identity System Console link goes to blank page
    When I click "Identity System Console" I get a blank page.
    This is a different problem than that thread because I have verified the Identity Server is up and running (which solved my problem last time). I have also checked the log file at NetPoint\WebComponent\identity\oblix\logs\oblog.log and found the following error being reported over and over:
    2008/05/14@18:14:26.359000     1288     6112     CONN_MGMT     ERROR     0x00001C06     watcher_thread.cpp:52     "Unable to create wrapper for socket"     Error^Socket read error during simple authentication     
    ...AND this warning:
    2008/05/14@18:14:26.453000     1288     3524     CONNECTIVITY     WARNING     0x00002101     ois_service_client.cpp:1304     "The server this component is trying to establish a connection to is not available"     function^ObOISServiceClient::SendMessage     
    What changed from my previous successfull install is I rolled back to a snapshot of the Windows 2003 Server VM where it is in a workgroup rather than the domain and reinstalled the Oracle Identity Server and WebPass over the OID that had been installed previously.
    You may ask why I did this...Because OID was installed outside the domain and I could not use OID DAS because the configuration of OID must have assumed at install that it would be in that workgroup and I could not successfully log into OID DAS.

    I did the telnet to "OHSTest 6022" and it responds with "SMPL" which I assume stands for Simple which is what I configured. Looking at the webpass.xml file - it does have 6022 as the port (See Below). I do notice that there is no primary server defined but there is a secondary server. Could that be the problem (See the portion of the config file below)?
        <ValList
            xmlns="http://www.oblix.com"
            ListName="primary_server_list">
            <ValListMember
                Value="server1"></ValListMember>
        </ValList>
        <ValList
            xmlns="http://www.oblix.com"
            ListName="secondary_server_list"></ValList>
        <ValNameList
            xmlns="http://www.oblix.com"
            ListName="server1">
            <NameValPair
                ParamName="host"
                Value="OHSTest"></NameValPair>
            <NameValPair
                ParamName="port"
                Value="6022"></NameValPair>
            <NameValPair
                ParamName="numOfConnections"
                Value="1"></NameValPair>
        </ValNameList>

  • Install of 10.1.4.0.1 OAM Identity System Console link goes to blank page

    I am installing OAM in order to test a .Net Application Integration (IPM 10g). I have been working from the install doc for 10.1.4.0.1 and have got to the point of installing WebPass (Chapter 5 of the install doc). I have installed that component and the "http://ohstest:7777/identity/olbix" page comes up. I am running against an OID install on the same VM running windows 2003 R2.
    I headed into chapter 6 and "Setting Up the Identity System". Unfortunatly, when I click the "Identity System Console" link, after a long delay a blank page comes up and the URL is:
    http://ohstest:7777/identity/oblix/apps/admin/bin/front_page_admin.cgi
    It does this for the User Manager link as well. A blank page at:
    http://ohstest:7777/identity/oblix/apps/userservcenter/bin/userservcenter.cgi
    I am not sure where to look to identify the problem. Anyone have any suggestions?
    John

    I looked in windows event viewer and found that there was more than just the information that was displayed in the dialog. The event viewer says "Oracle Access Manager Identity Server (OracleIdentityServer_0789) is not a valid Win32 application". This indicates to me that it probably was not even able to load the service provider server.
    The path to the service exe is --> "C:\Program Files\NetPoint_01\identity\oblix\apps\common\bin\ois_server.exe"
    Message was edited by: John Jumper - added path
    JohnJ

  • Can not login to the Identity System Console

    Hi,
    I forgot username and password for logging into OAM Identity System Console. Is there any admin user which can connect?
    How can I find user able to connect and change password.
    Tnx!

    I will answer to myself.
    I have reconfigured IC (change setup.xml status to incomplete) and restart OIM.

  • OAM 10g attribute is not visible in object class in Identity System console

    Hi All,
    This is about OAM 10g environment with OID used as user/config/policy store. There are one custom user object class and custom attributes defined in Identity System console already. Now there is a requirement to add another custom attribute to that already existing custom user object class.
    I have created the attribute in schema through ldap command and I am able to see it in LDAP browser as well. However even after restarting OAM identity server and webpass services, the attribute is not visible in Identity System console -> Common Configuration -> Objectclasses -> Custom object class.
    Appreciate any help. Please treat this as urgent.
    Thanks
    Mahendra.

    The solution is to add the attributes in OVD schema as OVD is the user store.

  • After having SSO user password through url not working

    Hi guys,
    We have an Institutional portal and BW portal to publish reports. Before the SSO was configured we had some UrlIViews where we fixed a user and password through the url, ie:
      http://myportal.net:50400/irj/servlet/prt/portal/prtroot/pcd!3aportal_content!2fcom.sap.pct!2fplatform_add_ons!2fcom.sap.ip.bi!2fiViews!2fcom.sap.ip.bi.bex?TEMPLATE=TMP01&sap-client=200&j_user=user1&j_password=pwd1
    It worked fine.
    Recently SSO (with SapLogonTickets) has been configured between the two portals.
    I have my same user on both servers and SSO its working, even though the URL sends another user, I log on to the bw portal as my own user.
    Some people do not have a BW user, so when they click the url, a login is presented with a default user (user1) and password in blank ready for input. I guess because it couldnt do a SSO.  The problem is that if they introduce the password(pwd1), or even if they change for another valid username and password, the portal rejects all attempts to log in.  Such as if tried to log in with an non existing user (using the SSO). 
    Is there a way override SSO when there is no user, such as it is working in the same portal but with BW R3?
    Thanks,
    help will be aprecciated
    DGF
    Edited by: David Guerra Farias on Apr 8, 2008 7:30 PM
    Edited by: David Guerra Farias on Apr 8, 2008 7:31 PM

    Hi Benjamin,
    I have not solved it yet as I'm delving into Flash Remoting to BC4J issues. ARRRRGGGGG!
    However, I'm thinking that there may be a solution using "mod-rewrite processing" within the httpd.conf file. If I can use Regular Expressions to change the "case" in mod-rewrite then I can probably fix it. Have to dust-off my Apache Docs.
    http://httpd.apache.org/docs/misc/rewriteguide.html
    BG...

  • Procedure/package to change user password through plsql gateway

    I'm not sure is this the right place to ask, but I don't know anywhere better.
    I'm using Oracle 817 with the apache that bundled. I use the plsql gateway (mod_plsql). I want to create a page for user to change their password, however, I don't know how to verify the existing password of the user before changing to a new password. Also, how can I change the password, is there a standard procedure to do that?
    One more question, when I key in the following:
    http://myhost/pls/my_dad/my_schema.my_procedure
    the web server return a page with lots of cgi environment (assuming the my_procedure doesn't exist), how can I customise this page?
    thx.

    To ensure security of the Oracle database system and prevent unauthorized access to the Oracle database, it’s important for Oracle users to not only using strong and long Oracle passwords to avoid brute force or dictionary attacks, but also to change the Oracle user password regularly. Oracle users also have to change the password when the password has or going to expire, if database system administrator implements and enforces strict password control with PASSWORD_LIFE_TIME option for user profiles which limits the number of days the password can be used for authentication to login to the system.
    To change the Oracle password, users can use SQL*Plus or Oracle SQL and PL/SQL language interface administration tool such as Toad for Oracle. No matter what SQL apps you use, the commands and SQL query languages used to change the password are similar.
    There are two SQL command syntaxes that can be used to change Oracle database user password:
    ALTER USER user_name IDENTIFIED BY new_password;or (from Oracle8 and above):
    PASSWORD
    For above SQL query, if you need to change another user’s password, use the following command:
    PASSWORD user_name
    For PASSWORD command, after you press Enter, you will be prompted to input the old password and new password interactively. For example:
    SQL> password
    Changing password for DAVID
    Old password:
    New password:
    Retype new password: Note: You need to have enough privileges to change other Oracle user’s password.
    As the variable in italic implied by name, user_name is the user whose password wishes to be changed, and new_password is the new password to assign.
    As ALTER USER SQL syntax will send the new password to the Oracle database server unencrypted if use without Advanced Security Option, and thus expose to security risk, Oracle users should always use the PASSWORD command to change the Oracle user password.

  • Display error message on the user profile modification page identity system

    HI All,
    I have created a workflow for chang attribute for email id. I have associated an external action to th workflow id which will check the emailid uniqueness in OID.
    When an end user login to OAM user manager and clicks on update my profile, use can see a button with modify request beside email id. when user modifies email id and save the changes, we are able to display email id already exist message in the next page of user profile. but we need to display the message on the same page.
    Can any one help us.
    Thanks in Advance.

    You can do this using java script throwing an alert popup or you can check if the fields are initial in oninputprocessing and fill a variable like gv_error = 'Enter values of mandatory fields.' and display the same in layout using
    <phtmlb:messageBar id = "messageBar"
    type = "<%= gv_severity_str %>"
    text = "error"/>
    See this thread for more..
    How to display error messages in bsp page
    search the forum before posting a new thread....

  • OAM Identity System Setup

    Hi All,
    I have installed Identity Server and WebPass on two different linux boxes in simple mode. I have setup the identity system successfully, but when I try to login I am redirecting to a blank page. The identity server logs show that "Failed to retrieve sharedsecret".
    Please let me know whether I need to update the passphrase in any of the configuration files, or any other solution to overcome this error.
    Thanks.

    Is it happening on one setup or both identity server instances.
    Were you able to login after setting up one identity server and webpass. Did you followed the OAM HA guide for installing multiple identity server instances.
    What procedure did you used to install two identity servers with one ldap. I am assuming that you have two identity servers installed with same LDAP. Plz correct me if I am wrong.

  • Modify user roles through SPML?

    Hi everyone,
    I've been stuck for a few days now on trying to modify the assigned role of a user through SPML. I'll be brutally honest with everyone: I have no idea whatsoever of what I'm doing, I just gather information and try to chuck along.
    Up to this point, I've been able to create users and search for users through SPML, and that's where everything falls down very rapidly. I'm using SPML 2.0 for creating users and SPML 1.0 for searching them.
    The IDM server has a specific role implemented named ITACCESS, which launches a process that calls other servers and things like that once it is assigned to a user. My goal is thus to modify the "Roles assigned" value of a specific user to "ITACCESS", basically.
    Am I wrong in thinking I can use SPML for this? What other ways of accessing the IDM server do I have available?
    The server is configured with the regular spml.xml and spml2.xml (stock sample ones, not modified). I have tried simply sending an SPML 2.0 modifyRequest, but to no avail:
    <modifyRequest xmlns='urn:oasis:names:tc:SPML:2:0' requestID='IDMConnector-01' executionMode='synchronous' returnData='data'>
      <psoID ID='jlauwers'/>
      <modification>
        <dsml:modification xmlns:dsml='urn:oasis:names:tc:DSML:2:0:core' name='roles' operation='replace'>
          <dsml:value>ITACCESS</dsml:value>
        </dsml:modification>
      </modification>
    </modifyRequest>
    ===========================
    <modifyResponse xmlns='urn:oasis:names:tc:SPML:2:0' status='success' requestID='IDMConnector-01'>
      <pso>
        <psoID ID='jlauwers'/>
        <data>
          <dsml:attr xmlns:dsml='urn:oasis:names:tc:DSML:2:0:core' name='objectclass'>
            <dsml:value>spml2Person</dsml:value>
          </dsml:attr>
          <dsml:attr xmlns:dsml='urn:oasis:names:tc:DSML:2:0:core' name='accountId'>
            <dsml:value>jlauwers</dsml:value>
          </dsml:attr>
          <dsml:attr xmlns:dsml='urn:oasis:names:tc:DSML:2:0:core' name='credentials'>
            <dsml:value>LighthouseFakePassword</dsml:value>
          </dsml:attr>
          <dsml:attr xmlns:dsml='urn:oasis:names:tc:DSML:2:0:core' name='firstname'>
            <dsml:value>John</dsml:value>
          </dsml:attr>
          <dsml:attr xmlns:dsml='urn:oasis:names:tc:DSML:2:0:core' name='lastname'>
            <dsml:value>Lauwers</dsml:value>
          </dsml:attr>
          <dsml:attr xmlns:dsml='urn:oasis:names:tc:DSML:2:0:core' name='emailAddress'>
            <dsml:value>[email protected]</dsml:value>
          </dsml:attr>
        </data>
      </pso>
    </modifyResponse>Any help would be gladly appreciated.
    Thanks for reading

    Hi everyone,
    I have had some amazing help and have finally been able to resolve this issue.
    For future reference:
    There is no need to change any attribute mapping or anything complicated, the following code and XML demonstrates an example to change assign a new role to a user in Sun IDM:
    LighthouseClient client = new LighthouseClient();
    client.setUrl("http://idmserver:8080/servlet/rpcrouter2");
    client.setUser("administrator");
    client.setPassword("administrator");
    ModifyRequest req = new ModifyRequest();
    SpmlResponse modifyResponse = new ModifyResponse();
    // enable server side trace
    req.setOperationalAttribute("trace", "true");
    // Set the objectclass
    req.setOperationalAttribute("objectclass", "userview");
    // Set the IDM Username
    req.setIdentifier("user:someuser");
    java.util.ArrayList al = new java.util.ArrayList();
    al.Add("NewRole");
    // Create, build and add a Modification to the request
    Modification m = new Modification("waveset.roles", al);
    req.addModification(m);
    modifyResponse = client.request(req);
    if (modifyResponse.getResult().Equals(SpmlResponse.RESULT_SUCCESS))
         Log.append("Modification succeeded");
    else
         Log.append("Modification not completed");The following is the typical XML exchange:
    <spml:modifyRequest xmlns:spml='urn:oasis:names:tc:SPML:1:0' xmlns:dsml='urn:oasis:names:tc:DSML:2:0:core'>
      <spml:operationalAttributes>
        <dsml:attr name='trace'>
          <dsml:value>true</dsml:value>
        </dsml:attr>
        <dsml:attr name='objectclass'>
          <dsml:value>userview</dsml:value>
        </dsml:attr>
        <dsml:attr name='session'>
          <dsml:value>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</dsml:value>
        </dsml:attr>
      </spml:operationalAttributes>
      <spml:identifier type='urn:oasis:names:tc:SPML:1:0#GUID'>
        <spml:id>user:someuser</spml:id>
      </spml:identifier>
      <spml:modifications>
        <dsml:modification name='waveset.roles' operation='replace'>
          <dsml:value>NewRole</dsml:value>
        </dsml:modification>
      </spml:modifications>
    </spml:modifyRequest>
    ========================
    <spml:modifyResponse xmlns:spml='urn:oasis:names:tc:SPML:1:0' xmlns:dsml='urn:oasis:names:tc:DSML:2:0:core' result='urn:oasis:names:tc:SPML:1:0#success'>
      <spml:operationalAttributes>
        <dsml:attr name='session'>
          <dsml:value>AAAFJwAAILoAAAUHH4sIAAAAAAAAAMVaW2+jOBh9n1+BNA95WrW5tE1H6UiEkK41BBCEVtqXihK36y0BxGVGnV+/xuSCwbHBPEyf0vM5PsfYfDdn4Rav/8EgVyJ/Dx9G6m6PIpTlqZ/H6UhJob+zovDzYZSnBRwpWTV4i/YwLvKH0fT2uvwbKWH8jqJNvHtM4yJ5GH0Fq6/z2f1Mm06m6v14NptNb7/9dTfWJ+vr+bfxZDzX9fV6ps0xuF7P8ff9LFeDAGZZOffDaDyZzW7uJtc3d9Prm9H3L4qysFMUBSjxw6z8FwMW0eLANyX/TPB3vAxiyWhX0TdWwlre1YWJyCiyktp0QRAXUa6wp2UbdyhLQv/TJGM88KKuNsB8dCzPflE1zfLMbQX1ElKuUuGq4Y3gSPJc3Rmg6wnBX0q1BZWMGsBhfQL6M6HuRWbgFZG5syNbHeHQGcDdEjpXjk/B49qcFdp7QmJQnDiE9JQULloM+f/FsQxdYkman/ivKEQ5akigDSINmmqrS2CALZARYaXvfoR++zmKI1pFwyKSYTmPqgn+UbfAMiV02HGIguaDOIMidtsygCb1ANRihy7QN03C0+CtwBApDsziIg0aKmqoSICju5bnaEO4FWJkKzjZuup4IZiMmtZr2fGFlHwVnaLFV3Tj86T4/oT3XMfpvs15QLvwri1n04+bRKENzH2l/ETFphoqClAbfauST3Ih0QNaHL2h91ZoPBl6piI4T6oCjwdqOUgd7TOhhtO8HFLBm4I4T0dzdHWr9w/grVgqF0bx04vK5JUZQi4YeauxTFPXhgSSI2fTmbfxDjKk3PiRqeXJGYYOGuT8eZOr4dIvmnsIknHsJ966b2+AXST09vBHDsrpNsAOxP1dr5fsmq82BfHqAXsl9WqvYAgblBTEoVzphj6AEqw2LNozLKbGY2XokzT+iTLsXxr8TZwrwHasJ+BilyPhTqMQRR/0Ntch3jabBjB/yFD6WYbeowYpBXJpVdcFjxJr1SP/NaTPFwVxSHVTXRoy5wtlLU4a420scOVYHVgyUaQUxOF08Eo3EpQ23r5fcbpjNxYuWTlCbLzLz5azkmgoaP/60TtU+JIEg3g+9W/VfNSHCMTRC+YCffwx3B109e0QdWCfxGlOnR4K4nCDjW05WykvFActL3SG+F7I0iS8kJqULrbsdzH7chesvMacXbrhshNWYrjucNSt1fO9xYnEkfl0DjCmnEHexuPk4qSi73kk2VSL+5hldeM/5ldSGuq5dlNH3dZNC87D5WSo5yjE7HFdtvOOxjlgyXe8jkkfSxXb1iEvHKyG0Ylkmjpoke1H1rNhqk/AMHRMlft3C/5Ynu7aG0OpSvgjLQXxjqVhWM8v5eiye6+7/YiXRfjBv07gjeDIWnrGjwHXCYRVfNchHCZSOPDWg/Az+idtXCREtpNSPYF2mdfGhY9CsuAjTIyqr42LFMjWf3WmZhHItnVUIlUOHhjZNeEFo1jPgOqwOgqseo1lER4T6crtwNYqVdu4WINc0UqYGAVkGxcpkC0lq/1n1JMMg/BQtCrLxRV9S76wEtL1PAjc+En1qfqsR3n6qXzATxxscJQpTyNYjZSfflhgwq8ujiXtW/zp+HZ+q19Pylt87eZ+vLxZ3pe3+NP58Tm0Jic/DsAJX4gCkvydKLR4v/ejnWKgCL+cUQ7TNz+Ap+d5ddC7uDotY3F1+L3C9y//A9c39n66IAAAcSF27Dd5WEeyXvWz8UvVSYrS48Y=</dsml:value>
        </dsml:attr>
      </spml:operationalAttributes>
    </spml:modifyResponse>HTH,

  • Unable to change user password (OD-Master)

    Hi!
    Running a xserve with 10.9.5 as an OD-Master with more than 1000 users I realized that I cannot change their passwords anymore.
    I'm using WorkgroupManager, and get the following message:
    "In order to set the password of a a user with an Open Directory Password, your own password type must be Open Directory. Administrators with other password types cannot set the password of a user with an Open Directory password."
    In the server.app I cannot change the password too without any error-message. The dialog is just not disappearing.
    Any ideas?
    Thank you,
    Peter

    Well I had exactly the same problem here with OS X 10.9.5 Mavericks Server and Security Update 2015-004 applied.
    I tried several things (rekerberize my server, reset my Open Dir Admin password) but finally what worked for me:
    I renewed my Certificate with Server.app > Certificates > double click on your certificate > a new window opens with the certificate > click "Renew..." > then "OK"
    After that I could create a new user with a password with "Server.app" without trashing my whole OD-Master :-)
    Also what could help: In "Workgroup Manager.app" > try to login with a local admin credential > then click on the right "Lock" icon > and authenticate
    with the "OpenDir-Admin" credential so that you will see "Authenticated as myopendiradmin to directory; /LDAPv3/127.0.0.1
    hope this helps
    Gilles

  • Unable to modify any document through Cisco Edge WAE

    Hi @ll
    I'm having problems modifying documents (MS Office files) through my Cisco Edge WAE and I don't know if it's a problem in the cache or where the problem may be so I hope any of you have had this problem before to help me out finding a solution.
    This is the scenario:
    My Cisco Edge WAE is running the version 4.0.19.b14. For the moment I'm not using WCCP (to be implemented in the near future). The device is registered with the CM with Edge and print services enabled.I have the file server exported and pointing to my NAS server (apparently, all these steps have been well configured).
    Lets say the NAS server is called NAS01 and I have the connectivity created call ESM exported to my NAS01 file server with the alias NASFS01 and the edge device assigned to this connection. All seems to be correct, in fact, if I type the Alias NASFS01, I can reach the server with no problem and create an excel document for example but when I try to open the same file and get it modified and I got the message that I don't have enough rights to do it, strange because if I have a look at the permissions of the folder (NAS01) I can see myself with full permissions.
    I tried to get access and do the same in other WAAS out of my region, and it worked perfectly with the same access.
    The only thing I saw was when I type #sh disk details:
    The part in bold sounds starge to me...
    disk00: Present    WD-WCANY3253596    (h00 c00 i00 l00 - Int DAS-SATA)
              238472MB(232.9GB)
      disk01: Present    WD-WCANY4269388    (h00 c00 i01 l00 - Int DAS-SATA)
              238472MB(232.9GB)
    Mounted file systems:
    MOUNT POINT      TYPE       DEVICE                SIZE     INUSE      FREE USE%
    /sw              internal   /dev/md0             991MB     621MB     370MB  62%
    /swstore         internal   /dev/md1             991MB     285MB     706MB  28%
    /state           internal   /dev/md2            5951MB     191MB    5760MB   3%
    /local/local1    SYSFS      /dev/md5           11903MB     341MB   11562MB   2%
    /disk00-04       CONTENT    /dev/md4          209177MB     466MB  208711MB   0%
    .../local1/spool PRINTSPOOL /dev/md6             991MB      16MB     975MB   1%
    Software RAID devices:
      DEVICE NAME  TYPE     STATUS                PHYSICAL DEVICES AND STATUS
      /dev/md0     RAID-1   NORMAL OPERATION      disk00/00[GOOD]  disk01/00[GOOD]
      /dev/md1     RAID-1   NORMAL OPERATION      disk00/01[GOOD]  disk01/01[GOOD]
      /dev/md2     RAID-1   NORMAL OPERATION      disk00/02[GOOD]  disk01/02[GOOD]
      /dev/md3     RAID-1   NORMAL OPERATION      disk00/03[GOOD]  disk01/03[GOOD]
      /dev/md4     RAID-1   NORMAL OPERATION      disk00/04[GOOD]  disk01/04[GOOD]
      /dev/md5     RAID-1   NORMAL OPERATION      disk00/05[GOOD]  disk01/05[GOOD]
      /dev/md6     RAID-1   NORMAL OPERATION      disk00/06[GOOD]  disk01/06[GOOD]
    Anyone has any idea about why this could be happening?
    Thanks a lot in advance for your help!!

    Hi,
      Reading below description, looks like your issue is discussed in below link.
    http://www.cisco.com/en/US/ts/fn/633/fn63320.html
    Please check and see if you have this behavior and upgrade the code. Thanks.
    Ahsan

  • "Unable to access User Principal information from the System" error when trying to launch Kerberos Config. Mgr. on Win7 laptop

    I am not able to launch the Kerberos Configuration Manager due to the above error.
    Any thoughts?
    Thank you.
    Credit Cop

    Hi,
    Are you trying to connect to the remote machine?
    There are a few limitations of Kerberos Configuration Manager tool.
    The tool will only work in a single domain scenario.  So, if you have the service installed in Domain A, but want to use a Service Account from Domain B, we won’t be able to discover and correct the issue appropriately.
    Here is thread with the same error message:
    http://social.msdn.microsoft.com/Forums/en-US/cd68c751-abe2-433a-a1ea-1951be24f46b/kerberos-configuration-manager-for-sql-server-access-of-system-information-failed?forum=sqltools
    Reference:
    http://blogs.msdn.com/b/psssql/archive/2013/11/22/kerberos-configuration-manager-updated-for-reporting-services.aspx
    Thanks.
    Tracy Cai
    TechNet Community Support

  • Not able to create users in identity system -OAM

    Hi all,
    I am new to OAM and trying to create users from identity system -OAM.
    I have logged in as 'orcladmin', who is my 'Master Administrator' and 'Master identity Administrator'.
    To create the user, I click on 'User Manager' tab and then 'Create user identity' tab but I get a message saying
    "*You do not have sufficient access rights*."
    Same message comes up when I try to create groups also.
    Please guide me on how I can give these rights to 'orcladmin'.
    It will be helpfull if you can specify some links where I can learn the basic consepts of OAM(identity system and access system).
    Thanks in advance
    Roopa

    Hi,
    Before you attempt to create a user, you would need to create a workflow in OAM Identity System.
    Below is the link which will get you started -
    http://download.oracle.com/docs/cd/E15217_01/doc.1014/e12489/workflow.htm#BABEFGAA
    -- Pramod Aravind

  • Unable to Create Users/Groups/Orgs in OAM

    I have created a admin user [oamadmin] in Sun One Directory Server and configured the admin user as a Administrator during the initial installation/configuration. When I go the Identity System Console, I can see the users from Sun One Directory Server. When I tried to create a User, Group or a Organization, I see the error message
    "You do not have sufficient access rights"
    Is there anything I'm missing? What should I tune if I have to create users, groups and organizations from Identity System Console? I have included the admin user [oamadmin] in Directory Administrators group in Directory Server.

    You have to create a workflow that creates user, group, ... and make the current logged in user (your admin in this case) the initiator of this workflow
    for more details check the identity and common administration guide section 5 - chaining identity actions into workflows

Maybe you are looking for

  • How to make a entire column editable in an ALV grid

    Hi all,          I am trying to make a column editable in an ALV grid. For that I wrote the following code. In the below code I have set the 'edit' field of ls_fcat to 'X'. But Iam getting Runtime error. Can anyone help in resolving this problem or s

  • Closing a window or frame in amenu application

    Sir, I am at present doing a project in java swing regarding preventive healthcare systems. I would like to let you know a problem i am confrontin now. The problem with my aplication is : It is a menu driven application (The previous application was

  • How to set buffer size mac?

    Video streaming is intermittent, BBC iPlayer. Cannot get info about router but have latest Apple Extreme modem in MacBook Air.

  • Dispatcher Running Server Not Connected

    Hi, I have the same problem on Windows 2003 Server EP6 WAS640 SR1 SP9 I have the WAS640 for ABAP with the Java Add In and the Enterprise Portal installed on top. When I try to connect to the Portal through a browser I get the message: Dispatcher Runn

  • Why aren't my settings retained after restarting Firefox?

    I customize the toolbar and remove the FEEDBACK button. But every time I restart Firefox, the FEEDBACK button comes up. How do I get rid of it? I also "USE CUSTOM SETTING FOR HISTORY" but every time I restart Firefox 4, it goes back to default "Firef