Error OJS users and roles error "The current role does not have access to this operation" - ojs

within OJS when I try to admin the users and roles I got the alert "The current role does not have access to this operation." I'm not able to make changes or update modules.
I'm logged with the admin user, the version is OJS 3.2.14
Can anyone help me, please?

I also had this issue, there seems to be an ip check that doesn't allow one login.
Login into the cpanel
Within your website directory
Locate 'config.inc.php'
Edit this file, locate 'session_check_ip'; this was on line 256 or just search for it
Change this to 'Off'

Related

API Permission Status not granted warning in Azure AD Application API Permission

In the below image as you could see I'm getting the warning,
"Not granted for SKCET Corporation Private Limited",
what should I do to remove it ?
A Global Administrator would need to go to that page and click Grant admin consent button.
You can see the documentation on admin consent here: https://learn.microsoft.com/en-us/azure/active-directory/manage-apps/grant-admin-consent
Make sure that if you're the only one or just opened the account that you are an admin on Microsoft 365.
You will need to add a TXT record in your DNS settings (F.e. Route53 - AWS)
https://learn.microsoft.com/en-us/microsoft-365/admin/misc/become-the-admin?view=o365-worldwide
Once that is verified you will automatically be a global administrator and then you will have access to all admin features.
Then just click on the small hard to see in grey here:

Cannot reset the work account's password because "password reset isn't properly set up for your organization."

I'm in a bind with Azure login account. I've forgotten my password for my account that I use for a client's DevOps. It wasn't until I ended up created another account today to troubleshoot the problem that I might understand the issue, but still can't fix it.
About a year ago, my client added me as a Guest in their Active Directory. I did not have an active directory myself. I got the notice from Microsoft in an invite email to get started, which created an account to get access to their Azure Portal and DevOps. I've been logged in for a year, but was trying test a feature which required me to login to DevOps during the process. I tried what I thought was my password, but that didn't work. No problem, I'll just click on the reset password feature. That ended up informing me that "password reset isn't properly set up for your organization." Knowing who setup my account up, I ask them to reset my password. The response was we do not have control to reset your password because you're a guest.
Through several discussions, and seeing what was available to them, and how a Guest was set up, it was suggested to setup an account within Microsoft for the email. I did that, and when I went back to try and login to their portal, I was presented with two options after I entered my email address. There was a work account and a personal account. Both with the same email address. The work account indicated it was created by "your IT department". Which we did not create this, it was a result of the client adding us as a guest, then finishing the process to gain access. So I can only assume, either an active directory was created for my domain, or I was added to a generic active directory.
In either case, I still can't change the password for the work account, and researching has not helped, as it keeps resetting my personal account.
Does anyone have any suggestions on how to resolve this issue?
Here is what I'm currently seeing.
Thank you,
Marc
You don't have an AAD tenant. So I assume that your account is an Microsoft personal account.
Although you are added as the guest user in your client's tenant, the password management is not handled by that tenant. It is still handled by Microsoft personal account.
You can reset your password here: click on Sign In, enter your account and click on Forgot password?.

Graph API - Getting "Insufficient privileges" while updating using Profile

We have an application in production environment, today we found an issue that while updating "othermails" attribute of user through graph api returns insufficient privilege error.It was working couple of days back.We are using client credential flow to get access token from azure.
While troubleshooting I find out that if directory role "Global administrator" is assigned to application admin user then application admin user can update othermails attribute. But couple of days back it was working fine without "Global administrator" role. We cannot give "Global administrator" directory role to all application admins, it was restriction imposed by our client.
Now, my question is why is working earlier and now not? Does Microsoft changes directory role definition or something?
Its seems you have encountered Insufficient privileges while updating user profile.
Does Microsoft changes directory role definition or something?
No Microsoft has not change any previous Role Definition so far.
In your case to Update user profile you need to have following permission to update user profile:
Note: Once you have above permission you could update user profile. You could also take a look here

Unable to login after removing Guest role view permission on landing/home page

While permissioning the pages created in Guest site, I disable the view permission for Guest role and then log out.
Now when I try to login, I can see error message displaying permission error.
I know one of the possible way to resolve it would be firing some database query and enabling view permission for Guest role so that I can atleast log in.
However Is there any other way to resolve this ?
Also It would be nice If anyone provides the database query for this.
Thanks in advance.
One approach I found is to use Auto login functionality of liferay.
Following are the steps:
1) Add following property in portal-ext.properties
auto.login.hooks=com.liferay.portal.security.auth.CASAutoLogin,com.liferay.portal.security.auth.FacebookAutoLogin,com.liferay.portal.security.auth.NtlmAutoLogin,com.liferay.portal.security.auth.OpenIdAutoLogin,com.liferay.portal.security.auth.OpenSSOAutoLogin,com.liferay.portal.security.auth.RememberMeAutoLogin,com.liferay.portal.security.auth.SiteMinderAutoLogin,com.liferay.portal.security.auth.ParameterAutoLogin
2) Now start the server and go to
LIFERAY_IP:LIFERAY_PORT?parameterAutoLoginLogin=ADMIN_USERNAME&parameterAutoLoginPassword=ADMIN_PASSWORD
i.e in my case
localhost:8080?parameterAutoLoginLogin=test#liferay.com&parameterAutoLoginPassword=test
3)You will now be able to log in to portal and then go to control panel with /group/control_panel and modify the permission of page.

Forms/AD Authentication with Sharepoint

All,
I'm configuring Sharepoint to use forms authentication with LDAP/Active Directory. I'm new to Sharepoint, so if this is obvious, please point me in the right direction.
Whenever I attempt to log in with a bad account or password, I get the very friendly (and correct) error message,
The server could not sign you in. Make
sure your user name and password are
correct, and then try again.
... which implies that Sharepoint is able to communicate with AD. If I log in with a valid account, I get a page that says:
alt text http://img63.imageshack.us/img63/6053/sharepointerror.png
(I added the grey bar to cover up the login name)
Any suggestions? The account I'm logging in with is an administrator and has been granted full control in central administration.
Also, interesting note: If I click the "sign in as a different user" link, and attempt to sign in using with the same credentials I just used, the site just redirects back to the login page, with no error or status message. If I then manually enter the site url, it again shows the "Error: Access Denied" page. Argh.
Go to site action of the actual site and add user in the format of
:loginid
It should resolve and show it underlined then try login in back to application that should fix it.
Your AD connection is working fine just need to add to sharepoint users list
yourprovider:userid
Yourprovider name is the name you gave to the user provider in web config
And you can add this user from parent site that is windows protected and you have all
I suppose it's sharepoint site security issue.
I'm getting the same error when trying to enter Site Settings page with a user that has a lack of permissions.
If you have at least one user that can access the Site Settings page, I suggest you to go to Site Actions/Site Settings/Users and Permissions/People and grops then click New button and add a user from AD to an appropriate group, eg. Team Site Members.
You have made connection with Ad and its working fine. So that you got error, when you try to login with invalid user id.
But you have missed one step in above scenario.
You need to give the permission for all AD users in your SharePoint site. The better way is to create a user group in AD (it may already there) which included all the users and add this user group in your SharePoint site with read permission.

Resources