DocuSign SOAP Api exception “This Account lacks sufficient permissions” - docusignapi

I created demo account on docusign demo site some days ago and I have the same problem "This Account lacks sufficient permissions" DocuSign.
Could you guys help me out of this? I really appreciate your help.
Update SOAP trace:
CreateAndSendEnvelope request
<MessageLogTraceRecord>
<s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/">
<s:Header>
<Action s:mustUnderstand="1" xmlns="http://schemas.microsoft.com/ws/2005/05/addressing/none">http://www.docusign.net/API/3.0/CreateAndSendEnvelope</Action>
</s:Header>
<s:Body xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">
<CreateAndSendEnvelope xmlns="http://www.docusign.net/API/3.0">
<Envelope>
<AccountId>5b119284-64fd-4f85-877c-8825b2e73bc1</AccountId>
<Documents>
<Document>
<ID>1</ID>
<Name>a2a7b1a3efd6416ab00742a72cd00b97_DOCUSIGN_DATA.pdf</Name>
<PDFBytes></PDFBytes>
</Document>
</Documents>
<Recipients>
<Recipient>
<ID>1</ID>
<UserName>TEST 1 LAST</UserName>
<Email>TRUNGNGUYEN#INTERACTIVECONTACTCENTER.COM</Email>
<Type>Signer</Type>
<AccessCode xsi:nil="true"></AccessCode>
<RequireIDLookup>false</RequireIDLookup>
</Recipient>
</Recipients>
<Subject>sign</Subject>
<EmailBlurb></EmailBlurb>
</Envelope>
</CreateAndSendEnvelope>
</s:Body>
</s:Envelope>
</MessageLogTraceRecord>
CreateAndSendEnvelope response
<MessageLogTraceRecord>
<HttpResponse xmlns="http://schemas.microsoft.com/2004/06/ServiceModel/Management/MessageTrace">
<StatusCode>InternalServerError</StatusCode>
<StatusDescription>Internal Server Error</StatusDescription>
<WebHeaders>
<Vary>Accept-Encoding</Vary>
<Strict-Transport-Security>max-age=7776000; includeSubDomains</Strict-Transport-Security>
<Content-Length>1394</Content-Length>
<Cache-Control>private</Cache-Control>
<Content-Type>text/xml; charset=utf-8</Content-Type>
<Date>Wed, 25 Sep 2013 16:03:23 GMT</Date>
</WebHeaders>
</HttpResponse>
<soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
<soap:Header>
<wsa:Action>http://schemas.xmlsoap.org/ws/2004/08/addressing/fault</wsa:Action>
<wsa:MessageID>urn:uuid:e12ae2b6-6328-4b5b-b553-95f422f66454</wsa:MessageID>
<wsa:RelatesTo>urn:uuid:9f37c1cf-d875-4acd-9b88-108e9b11efc2</wsa:RelatesTo>
<wsa:To>http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous</wsa:To>
<wsse:Security>
<wsu:Timestamp wsu:Id="Timestamp-14c52cbb-7b93-4541-9867-c16654c1629b">
<wsu:Created>2013-09-25T16:03:24Z</wsu:Created>
<wsu:Expires>2013-09-25T16:08:24Z</wsu:Expires>
</wsu:Timestamp>
</wsse:Security>
</soap:Header>
<soap:Body>
<soap:Fault>
<faultcode xmlns="">soap:Client</faultcode>
<faultstring xmlns="">This Account lacks sufficient permissions. </faultstring>
<faultactor xmlns="">missing in Web.Config</faultactor>
<detail xmlns="">
<ErrorCode xmlns="missing in Web.Config">111</ErrorCode>
<ErrorReason xmlns="missing in Web.Config">This Account lacks sufficient permissions.</ErrorReason>
</detail>
</soap:Fault>
</soap:Body>
</soap:Envelope>
</MessageLogTraceRecord>

This means that you are trying to use a feature or setting that is not enabled on your demo account. By default DocuSign enables all features on demo accounts so I'm not sure how your account got into a weird, semi-activated state.
In most situations this needs to be fixed by DocuSign on their side by someone going into your account and enabling a feature or setting.
I've gone through your account and enabled some things that should have been turned on, please try again.

Related

Missing/Invalid SOAP Envelope on SOAP request from SOAPUI

I am generating a soap envelope with the soap package on NodeJS and generated envelope is below:
<?xml version="1.0" encoding="utf-8"?>
<soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:msc="http://schemas.microsoft.com/ws/2005/12/wsdl/contract" xmlns:i0="http://tempuri.org/" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:tns="http://schemas.microsoft.com/ws/2008/06/identity/securitytokenservice" xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702" xmlns:trust="http://docs.oasis-open.org/ws-sx/ws-trust/200512" xmlns:q1="http://docs.oasis-open.org/ws-sx/ws-trust/200512" xmlns:q2="http://docs.oasis-open.org/ws-sx/ws-trust/200512" xmlns:q3="http://docs.oasis-open.org/ws-sx/ws-trust/200512" xmlns:q4="http://docs.oasis-open.org/ws-sx/ws-trust/200512" xmlns:q5="http://docs.oasis-open.org/ws-sx/ws-trust/200512" xmlns:q6="http://docs.oasis-open.org/ws-sx/ws-trust/200512" xmlns:q7="http://docs.oasis-open.org/ws-sx/ws-trust/200512" xmlns:q8="http://docs.oasis-open.org/ws-sx/ws-trust/200512">
<soap:Header>
<Action>http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue</Action>
<MessageID>urn:uuid:568d575f-6760-4fd7-837d-04c610abcff4</MessageID>
<To>https://kpsv2test.saglik.gov.tr/STS/STSService.svc</To>
<ReplyTo>
<Address>http://www.w3.org/2005/08/addressing/anonymous</Address>
</ReplyTo>
<SorgulayanKimlikNo>10774881040</SorgulayanKimlikNo>
<wsse:Security soap:mustUnderstand="1" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
<wsu:Timestamp wsu:Id="Timestamp-2021-02-26T13:15:20Z">
<wsu:Created>2021-02-26T13:15:20Z</wsu:Created>
<wsu:Expires>2021-02-26T13:25:20Z</wsu:Expires>
</wsu:Timestamp>
<wsse:UsernameToken xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" wsu:Id="SecurityToken-2021-02-26T13:15:20Z">
<wsse:Username>test_user2</wsse:Username>
<wsse:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText">Twm=x5Gb</wsse:Password>
<wsse:Nonce EncodingType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary">r9V/OHo2DbI7hLmw+a2fpt12qZI=</wsse:Nonce>
</wsse:UsernameToken>
</wsse:Security>
</soap:Header>
<soap:Body>
<q7:RequestSecurityToken xmlns:q7="http://docs.oasis-open.org/ws-sx/ws-trust/200512">
<wsp:AppliesTo xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy">
<EndpointReference>
<Address>https://kpsv2test.saglik.gov.tr/Router/RoutingService.svc</Address>
</EndpointReference>
</wsp:AppliesTo>
<trust:KeyType>http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer</trust:KeyType>
<trust:RequestType>http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue</trust:RequestType>
</q7:RequestSecurityToken>
</soap:Body>
</soap:Envelope>
I copied and pasted this request to SOAPUI but SOAPUI is giving below error.
ERROR:org.apache.xmlbeans.XmlException: Missing/Invalid SOAP Envelope, expecting [{http://www.w3.org/2003/05/soap-envelope}Envelope]
org.apache.xmlbeans.XmlException: Missing/Invalid SOAP Envelope, expecting [{http://www.w3.org/2003/05/soap-envelope}Envelope]
at com.eviware.soapui.impl.wsdl.support.soap.SoapUtils.getHeaderElement(SoapUtils.java:147)
at com.eviware.soapui.impl.wsdl.support.wsa.WsaUtils.getHeader(WsaUtils.java:133)
at com.eviware.soapui.impl.wsdl.support.wsa.WsaUtils.createNewWSAddressingRequest(WsaUtils.java:288)
at com.eviware.soapui.impl.wsdl.support.wsa.WsaUtils.addWSAddressingRequest(WsaUtils.java:281)
at com.eviware.soapui.impl.wsdl.submit.filters.WsaRequestFilter.filterAbstractHttpRequest(WsaRequestFilter.java:54)
at com.eviware.soapui.impl.wsdl.submit.filters.AbstractRequestFilter.filterRequest(AbstractRequestFilter.java:33)
at com.eviware.soapui.impl.wsdl.submit.transports.http.HttpClientRequestTransport.filterRequest(HttpClientRequestTransport.java:322)
at com.eviware.soapui.impl.wsdl.submit.transports.http.HttpClientRequestTransport.sendRequest(HttpClientRequestTransport.java:184)
at com.eviware.soapui.impl.wsdl.WsdlSubmit.run(WsdlSubmit.java:119)
at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515)
at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264)
at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
at java.base/java.lang.Thread.run(Thread.java:835)
I didn't understand where the problem is. Could you help me?
It‘s a SOAP version mismatch, server expects version 1.2 but client is sending 1.1
(I am confused about SOAP namespaces).
You need to implement (here: construct request based on) wsdl from server and make sure to use version 1.2

Docusign Email delivery issues

I'm experiencing issues with emails not being delivered to recipients for all the envelopes I've created with Docusign demo sandbox account created recently. I've tried email recipients with the domain gmail.com & outlook.com but not sure of the reason why email delivering is failing to these domains. I made sure by verifying Spam folders too but none of them has docusign emails delivered.
Appreciate your help in this regard!!
<?xml version="1.0" encoding="utf-16"?>
<Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">
<AccountId xmlns="http://www.docusign.net/API/3.0">d80849c3-d316-4747-8616-523bd10a8b3d</AccountId>
<Documents xmlns="http://www.docusign.net/API/3.0">
<Document>
<ID>1</ID>
<Name>Lease.pdf</Name>
<PDFBytes>*****************</PDFBytes>
<FileExtension>.pdf</FileExtension>
</Document>
</Documents>
<Recipients xmlns="http://www.docusign.net/API/3.0">
<Recipient>
<ID>1</ID>
<UserName>Vamsi</UserName>
<Email>********#gmail.com</Email>
<Type>Signer</Type>
<AccessCode xsi:nil="true" />
<CaptiveInfo>
<ClientUserId>1</ClientUserId>
</CaptiveInfo>
</Recipient>
</Recipients>
<Tabs xmlns="http://www.docusign.net/API/3.0">
<Tab>
<DocumentID>1</DocumentID>
<RecipientID>1</RecipientID>
<PageNumber>6</PageNumber>
<XPosition>250</XPosition>
<YPosition>215</YPosition>
<Type>FullName</Type>
</Tab>
<Tab>
<DocumentID>1</DocumentID>
<RecipientID>1</RecipientID>
<PageNumber>6</PageNumber>
<XPosition>70</XPosition>
<YPosition>175</YPosition>
<Type>SignHere</Type>
</Tab>
<Tab>
<DocumentID>1</DocumentID>
<RecipientID>1</RecipientID>
<PageNumber>6</PageNumber>
<XPosition>425</XPosition>
<YPosition>220</YPosition>
<Type>DateSigned</Type>
</Tab>
</Tabs>
<Subject xmlns="http://www.docusign.net/API/3.0">eSign Lease</Subject>
<EmailBlurb xmlns="http://www.docusign.net/API/3.0">Please agree to the Terms and conditions.</EmailBlurb>
</Envelope>
Request has Account Id just in case if what to verify requests generated from this demo Account Id.
Try removing the CaptiveInfo node from the request body (also removing the ClientUserId node that's located within it). DocuSign should send the signing invitation email to the recipient if you omit those elements from the request.

DocusignAPi neither Phone Authentication nor Social ID Authentication working

I have a docusign developer account in demo.docusign.net. I am integrating my application with docusign through SOAP API. I am trying to Authenticate using Phone and AnySocialID. But it is not asking for any authentication. Please find below the XML and could you please let me know whats wrong in it. It is not prompting for Phone call or not asking any social ID authentication.
<?xml version="1.0" encoding="utf-8"?>
<soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">
<soap:Body>
<CreateAndSendEnvelope xmlns="http://www.docusign.net/API/3.0">
<Envelope>
<AccountId>a6cff121-fb11-4a50-a2fb-9ce50ba70f7c</AccountId>
<Documents>
<Document>
<ID>LEASE AGREEMENT</ID>
<Name>838.doc</Name>
<PDFBytes>BBBXXX</PDFBytes>
<FileExtension>.doc</FileExtension>
</Document>
</Documents>
<Recipients>
<Recipient>
<ID>1</ID>
<UserName>MUKES OUTLOOK</UserName>
<Email>M.AGRAWAL#OUTLOOK.COM</Email>
<Type>Signer</Type>
<AccessCode xsi:nil="true" />
<PhoneAuthentication>
<RecipMayProvideNumber>true</RecipMayProvideNumber>
<RequireIDLookup>true</RequireIDLookup>
<IDCheckConfigurationName>Phone Auth $</IDCheckConfigurationName>
</PhoneAuthentication>
<RoutingOrder>1</RoutingOrder>
<RoleName>Lessee</RoleName>
</Recipient>
<Recipient>
<ID>2</ID>
<UserName>MUK TOPTAL</UserName>
<Email>MUKESH#TOPTAL.COM</Email>
<Type>Signer</Type>
<AccessCode xsi:nil="true" />
<AnySocialIDRecipientAuthentication>true</AnySocialIDRecipientAuthentication>
<RoutingOrder>2</RoutingOrder>
<RoleName>Guarantor</RoleName>
</Recipient>
</Recipients>
<Tabs>
<Tab>
<DocumentID>LEASE AGREEMENT</DocumentID>
<RecipientID>1</RecipientID>
<AnchorTabItem>
<AnchorTabString>??CS1!</AnchorTabString>
<Unit>Cms</Unit>
<IgnoreIfNotPresent>false</IgnoreIfNotPresent>
</AnchorTabItem>
<Type>SignHere</Type>
<Name>Lessee Signature 1</Name>
</Tab>
<Tab>
<DocumentID>LEASE AGREEMENT</DocumentID>
<RecipientID>2</RecipientID>
<AnchorTabItem>
<AnchorTabString>??GS1!</AnchorTabString>
<Unit>Cms</Unit>
<IgnoreIfNotPresent>false</IgnoreIfNotPresent>
</AnchorTabItem>
<Type>SignHere</Type>
<Name>Guarantor Signature 2</Name>
</Tab>
</Tabs>
<Subject>Subject</Subject>
<EmailBlurb>Body</EmailBlurb>
</Envelope>
</CreateAndSendEnvelope>
</soap:Body>
</soap:Envelope>
From what I can tell your SOAP request looks right, it's possible these advanced forms of recipient authentication are not enabled in the developer sandbox accounts because I think they actually cost DocuSign money each time they are used (whether in demo or production).
Please reach out to your DocuSign account manager to have them enabled it or support if you don't have an AM yet.

INVALID_LOGIN_CREDENTIALS error on NetSuite, but correct credentials

I've been trying to use the NetSuite api for sometime using the netsuite gem.
I can login to the website, but when I try to authenticate from the API I get an INVALID_LOGIN_CREDENTIALS error.
This is the payload of the request:
<?xml version="1.0" encoding="UTF-8"?>
<env:Envelope xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:platformMsgs="urn:messages_2011_1.platform.webservices.netsuite.com" xmlns:env="http://schemas.xmlsoap.org/soap/envelope/" xmlns:platformCore="urn:core_2011_1.platform.webservices.netsuite.com">
<env:Header>
<platformMsgs:passport>
<platformCore:email>email#email.com</platformCore:email>
<platformCore:password>--snip--</platformCore:password>
<platformCore:account>ACCOUNTNO</platformCore:account>
<platformCore:role type="role" internalId="ROLE"/>
</platformMsgs:passport>
</env:Header>
<env:Body>
<platformMsgs:get>
<platformMsgs:baseRef xsi:type="platformCore:RecordRef" internalId="4" type="customer"/>
</platformMsgs:get>
</env:Body>
</env:Envelope>
This is the payload of the response:
<?xml version="1.0" encoding="UTF-8"?>
<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<soapenv:Body>
<soapenv:Fault>
<faultcode>soapenv:Server.userException</faultcode>
<faultstring>You have entered an invalid email address or account number. Please try again.</faultstring>
<detail>
<platformFaults:invalidCredentialsFault xmlns:platformFaults="urn:faults_2011_1.platform.webservices.netsuite.com">
<platformFaults:code>INVALID_LOGIN_CREDENTIALS</platformFaults:code>
<platformFaults:message>You have entered an invalid email address or account number. Please try again.</platformFaults:message>
</platformFaults:invalidCredentialsFault>
<ns1:hostname xmlns:ns1="http://xml.apache.org/axis/">sb-partners-java002.svale.netledger.com</ns1:hostname>
</detail>
</soapenv:Fault>
</soapenv:Body>
</soapenv:Envelope>
I've just solved the issue. If you're having trouble make sure that:
You are connecting to the right environment. (non-sandbox vs sandbox)
Your user (or your role) have WebServices permission (see in Permissions > Setup)
I faced both of the issues. My account, even belonging to an Administrator role, lacked Web Services permission. And I was using the sandbox url to a non-sandbox account.
https://webservices.na1.netsuite.com/wsdl/v2012_1_0/netsuite.wsdl (non-sandbox)
https://webservices.sandbox.netsuite.com/wsdl/v2012_1_0/netsuite.wsdl (sandbox)
Another possible cause of this issue is if the password contains + or % characters. Removing these from the password fixed this for me.

Schema for Siebel header

<wsse:Security xmlns:wsse="http://schemas.xmlsoap.org/ws/2002/07/secext">
<wsse:UsernameToken xmlns:wsu="http://schemas.xmlsoap.org/ws/2002/07/utility">
<wsse:Username>Username</wsse:Username>
<wsse:Password Type="wsse:PasswordText">Password</wsse:Password>
</wsse:UsernameToken>
</wsse:Security>
The above lines are entered as XML fragment in a BPEL process in JDeveloper.Question: How do I design a suitable schema to get Username and Password for Siebel header to call out Siebel services?
this is an example of request to siebel web services with WSSOAP option turned on:
<SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/">
<SOAP-ENV:Header>
<ns:UsernameToken xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns="http://siebel.com/webservices" xmlns:ns0="http://schemas.xmlsoap.org/soap/envelope/">User name goes here</ns:UsernameToken>
<ns:PasswordText xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns="http://siebel.com/webservices" xmlns:ns0="http://schemas.xmlsoap.org/soap/envelope/">Password goes here</ns:PasswordText>
<ns:SessionType xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns="http://siebel.com/webservices" xmlns:ns0="http://schemas.xmlsoap.org/soap/envelope/">Session type goes here</ns:SessionType>
<ns:SessionToken xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns="http://siebel.com/webservices" xmlns:ns0="http://schemas.xmlsoap.org/soap/envelope/">Session token goes here</ns:SessionToken>
</SOAP-ENV:Header>
<SOAP-ENV:Body>
</SOAP-ENV:Body>
</SOAP-ENV:Envelope>
without WSSOAP option you would have to either invoke that as anonymous user (configured on Siebel side) or put user name & password in URL.
Here you can find more information (Siebel Bookshelf): http://docs.oracle.com/cd/B40099_02/books/EAI2/EAI2_WebServices.html

Resources