ADCS Policy Web Service - Access was denied by the remote endpoint. 0x803d0005 (-2143485947)

 Hi there fellow colleagues,
I am currently facing a problem with ADCS Policy Web Service on Windows Server 2008 R2 Enterprise (SP1).
• Hotfix installed
http://support.microsoft.com/default.aspx?scid=kb;EN-US;2545850
• Application Pool Identity: ApplicationPoolIdentity (also tested custom service account)
• Testing from local machine and another machine
• CA and CEP on same system
• I am getting a Kerberos ticket for the service and I can see a successful logon event for the my user.
• Kerberos authentication is working - directly calling the URL I get a 403.14 (Directory Listing Denied) with Logon Method Negotiate
The following message is shown in the Certificate Services Client - Certificate Enrollment Policy Server
The remote endpoint could not process the request. 0x803d000f (-2143485937)
The following WS-Errors are in the WebServices analytic log
•WsCall API failed by 0x803D0005
•Error occurred: 0x0 - There was an error communicating with the endpoint at 'https://cep.example.com/ADPolicyProvider_CEP_Kerberos/service.svc/CEP'.
•Error occurred: 0x0 - The server returned HTTP status code '401 (0x191)' with text 'Unauthorized'.
•Error occurred: 0x0 - The requested resource requires user authentication.
•Error occurred: 0x803D0005 - Access was denied by the remote endpoint.
 In the application log I can see an event ID 3, source System.ServiceModel 3.0.0.0, Level Error
 WebHost failed to process a request.
 Sender Information: System.ServiceModel.ServiceHostingEnvironment+HostingManager/45653674
 Exception: System.ServiceModel.ServiceActivationException: The service '/ADPolicyProvider_CEP_Kerberos/service.svc' cannot be activated due to an exception during compilation.  The exception message is: Software\Microsoft\CEP. ---> System.Configuration.ConfigurationErrorsException:
Software\Microsoft\CEP
   at Microsoft.CertificateServices.Policy.DerivedHost.Initialize()
   at Microsoft.CertificateServices.Policy.DerivedHost.OnOpening()
   at System.ServiceModel.Channels.CommunicationObject.Open(TimeSpan timeout)
   at System.ServiceModel.ServiceHostingEnvironment.HostingManager.ActivateService(String normalizedVirtualPath)
   at System.ServiceModel.ServiceHostingEnvironment.HostingManager.EnsureServiceAvailable(String normalizedVirtualPath)
   --- End of inner exception stack trace ---
   at System.ServiceModel.ServiceHostingEnvironment.HostingManager.EnsureServiceAvailable(String normalizedVirtualPath)
   at System.ServiceModel.ServiceHostingEnvironment.EnsureServiceAvailableFast(String relativeVirtualPath)
 Process Name: w3wp
 Process ID: 3108
The EnrollmentPolicyWebService log on the other hand tries to tell me:
The Certificate Enrollment Policy Web Service failed to initialize. Confirm that the Certificate Enrollment Policy Web Service is properly installed. Try to restart Internet Information Services (IIS) by using iisreset.exe. If the problem persists, enable
tracing in the web.config file, restart IIS, attempt to obtain policy information from any client, and then contact Microsoft Customer Service and Support with the trace file information.  Unknown HResult Error code: 0x80131902
I am kind of lost and I'd appreciate some help...
Thanks,
MMF

Calling the CES URL, the following pops up:
Process information:
Process ID: 3636
Process name: w3wp.exe
Account name: IIS APPPOOL\WSEnrollmentServer
Exception information:
Exception type: FileNotFoundException
Exception message: Could not load file or assembly 'Microsoft.CertificateServices.Certcli.Interop, Version=6.1.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35' or one of its dependencies. The system cannot find the file specified.
But - the assembly is installed in the GAC (%windir%\assembly) with the right culture, version, etc.

Similar Messages

  • 0x803d0013 Error occured sending encryption status (A fault was received from the remote endpoint)

    Alright, I am stumped. I have looked at nearly every article on this error here at Technet and other sites:
    An error occurred while sending encryption status data.
    Error code:
    0x803d0013 
    Details:
    A message containing a fault was received from the remote endpoint.
    First, I am testing this. I have copied the MDOP ADMX/ADML files directly to the client I am testing this on, and I am applying the policy via the Group Policy Management on the local machine. I am not deploying this via the domain. I wouldn't think that
    would make a difference, but please let me know if I am wrong.
    I have performed the following:
    1. (DisableMachineVerification)
    in MBAM registry as
    is in this article  http://support.microsoft.com/kb/2612822
    2.  On the MDOP group policy I have enabled: 
          I. Client Management
              A. Configure MBAM Services
              B. Configure user exemption policy
         II. Fixed Drive
              A. Fixed data drive encryption settings
              B. Choose how BitLocker-protected fixed drives can be recovered
         III. Operating System Drive
              A. Operating system drive encryption settings
              B. Choose how BitLocker-protected operating system drives can be recovered
         IV. Removable Drive
              A. Control use of BitLocker on removable drives
    3.
    On the MBAM Administration Server AD object, enable the “Trust for delegation for any service (Kerberos Only) option”, under the Delegation tab. Also,
    the user has been granted delegation privileges for all of the services on the server.
    4. SPN Records have been created for the server
    5. HKLM\Software\Policies\Microsoft\FVE\MDOPBitLockerManagement
    Change the ClientWakeUpFrequency = 1 and StatusReportingFrequency=1 
    Create a dword value “NoStartupDelay” under HKLM\Software\Microsoft\MBAM and set its value to 1.
    Also, I did not encrypt my drive with MBAM. It was encrypted before hand. Is there anything I can check or do? The event logs on the MBAM server under MBAM-Web don't show anything under Admin or Operational.
    I think my KeyRecoveryServiceEndPoint and StatusReportingServiceEndpoint URLs are correct:
    https://mbam01.domainname.com:443/MBAMRecoveryAndHardwareService/CoreService.svc
    https://mbam01.domainname.com:443/MBAMComplianceStatusService/StatusReportingService.svc
    I even think there was a registry key to make the hardware compatible, but I don't remember which key it was, as I uninstalled and reinstalled, and don't remember where I found that on the forums.
    Any suggestions?

    If you have made changes to the web.config files to accommodate the SSL settings, you will not be able to browse the URLs with the http protocols. The URLs will then only work with the https protocols.
    Could you please confirm the login created for the particular local groups with the following permission:-
    For MBAM Compliance Auditing DB Access:-
    User Mapping – MBAM Compliance Status
    DB Role Membership – ComplianceWriteRole
    Server Roles – Public
    For MBAM
    Recovery and Hardware DB access:-
    User Mapping – MBAM Recovery and Hardware
    DB Role Membership – RecoveryandHardwareReadRole, RecoveryandHardwareWriteRole
    Server Roles – Public
    Make sure the MBAM Computer account (MBAM Web Server) is a member of these two groups.
    Gaurav Ranjan

  • "Access was denied" trying to refresh Excel Services report data

    Project Server 2010
    In an Excel Services report, using a sample ODC file I've changed only trivially, during Data / Refresh All Connections:
    Access was denied by the external data source. The following connections failed to refresh:
    The short...
    I've narrowed it down to the Data Refresh attempting to login with the
    User ID of the connection string in the ODC file instead of the
    credentials of the TargetApplication specified as the SSS ID.  SQL
    Server logs confirm this.
    Why does Excel Services refuse to use the TargetApplication
    credentials and continuously attempt to use the User ID in the
    connection string (but only for ODC's that have been slightly modified - see below)?
    The long...
    Excel Services, Secure Store, the Target
    Application:"ProjectServerApplication", Trusted File Locations, Trusted
    Data  Connection Libraries, a db_datareader Database user, and
    Credentials for the Target Application have all been setup
    and configured.
    Accessing the Sample report "SimpleProjectsList" is successful. 
    Adding a project, then "Data / Refresh All Connections" works and shows
    the new project.
    To verify; changed the credentials on the TargetApplication
    "ProjectServerApplication" to something invalid, iisreset, Data /
    Refresh All Connections, correctly failed.
    Set credentials correct and everything works fine again.
    So that report is definitely using the TargetApplication, and the TargetApplication is definitely set with proper credentials.
    Now the issue:
    Creating any ODC file from scratch causes "Access was denied..".  Exporting the SimpleProjectsList ODC, making no changes,
    uploading it, creating a report based on it - Access was denied. 
    Editing the SimpleProjectsList
    Excel file and removing a single space in the SQL to cause the ODC to
    get detached.  Save As different report, open new report, refresh data -
    Access was denied.
    When looking at the SQL logs, with each "Access was denied" was a "Login failed for user 'joeblow'. ..."
    'joeblow' is the SQL Server user configured in the data connection string for User ID that is for use directly in Excel - NOT the TargetApplication.
    I can reproduce the exact same scenario using an unattended service account.
    Why does Excel Services refuse to use the TargetApplication credentials?
    Thanks-
    Mike

    Hi Mike,
    I think this issue shouldn't be related to SharePoint running in Azure, could you please check the SharePoint ULS log (may enable Verbose level log) if there are more detailed errors for helping to solve this issue?
    Meanwhile please also check if the data connection file is setup correctly per the following article.
    http://whitepages.unlimitedviz.com/2010/12/connecting-to-cubes-and-external-data-with-excel-in-sharepoint/
    Thanks,
    Daniel Yang
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support contact [email protected] 
    Daniel Yang
    TechNet Community Support

  • Mifi 2200 - Error 691: Connection Failed - Access was denied ...

    I have set up a Mifi 2200. It CAN work great. Intermittently though, I can't get connected wheen using the device as a USB modem. It will ALWAYS connect fine when I connect through Wifi.
    The error I get: Mifi 2200 - Error 691: Connection Failed - Access was denied because the username and/or password was invalid in the domain.
    I have done all the usual things:
    1. Reinstalled the VZAccess Manager software including latest update. I am at 7.3.13.1 (2635a)
    2. Obtained all latest Windows updates (XP SP2).
    3. Removed, replaced, manually, auto-configured a Dial Up Connection many times.
    4. Replaced the USB to microUSB cable.
    I found the VZAccess Managers diagnostic tool where you press CTRL-D and enter the password diagvzw and see some additional settings.
    There I had a minor break through. There is a setting where I can force the modem to only use 1X. If I do that, I connect every time without fail. No problems, no errors. The moment I put that setting back to Auto or forced EVDO, I fail again, or only work every 20th try or so after a reboot of the device etc.
    Is anyone else seeing this, or getting this error? It can't be an account issue since it works sometimes on EVDO and ALWAYS fine on 1X.
    Thanks for any help or ideas.
    PN

    I think I have an update that might be a clue that it IS an Verizon issue either with the device itself or at the towers.
    I have determined that when I connect to it through WiFi where I mentioned it seems to ALWAYS work. Well, it always works in 1X mode there. It fails in EVDO mode.
    Something up at the towers? Although multiple towers have been tried.
    Anyone any ideas?

  • Error encountered while signing: The Windows Cryptographic Service Provider reported an error: Access was denied because of a security violation. Error Code: 2148532330

    Last night when i tried to sign a document i received the mesage below and after that it says this document can't be signed what can i do to fix this problem.
    Error encountered while signing:
    The Windows Cryptographic Service Provider reported an error:
    Access was denied because of a security violation.
    Error Code: 2148532330

    I assume you are implying "biztax" application here, right?
    I have contacted their program lead, with no result at all.
    Past days I have been searching for a solution - reinstalls / new systems - no solution.
    This issue appeared a week or two ago only.
    I found http://forums.adobe.com/message/5338853 useful - but no positive results either.
    http://test.eid.belgium.be/faq/faq_nl.htm obviously didnt help either.
    If anyone finds a solution to this issue, please do let me know - any help is appreciated.
    Biztax tells to use the "signature", not the "authentication"  - but it is only Auth. that is showing up as option to sign (that works)
    ps, did you fiddle with the Adobe Reader XI security settings and import that PKI etc as well? I hoped that would be the breaktrough. Sadly i'm still crying in my chair.
    Oh, and dont forget: they claim nobody else got this issue. Maybe one or two people. (We got about 8 customers experiencing exactly the same symptoms at the same time )
    >  I noticed that when I try to open the pdf  document that is 'signed' by the government it is not showing the filename in the title bar, but only " - Adobe Reader".    every piece of info helps I guess.
    Obviously last version of Reader   11.0.03

  • Enable Web Service access for a Web service-enabled client

    Hi,
    I want to access data in Oracle CRM On Demand from a Web services-enabled client. The "Oracle Web Services On Demand Guide" suggest the Web Services Access should be granted by Customer Care representative. By default, this access is enabled for the Administrator role for new companies. However my admin account can't access web services from a web enable client.
    Can anyone please suggest me the setting/step that i need to enable Oracle On Demand Web service access from a Web services-enabled client?
    Note: I am new to oracle on demand so my query can be a silly thing.
    Thanks & Regards
    Ravish

    I was able to resolve this issue. Actually, i was trying with trial account that don't allow the OCOD web service integration.

  • Consuming an external web service with WAS 6.40

    Hi all,
    I know this thread isn’t 100% XI forum related, my apologies for that. However, I believe somebody here has experience with this subject.
    I’m trying to consume an external web service through WAS 6.40 with se80. When I try to create my proxy object <u>“package Choose Create > Enterprise Service / Web Service > Proxy Object > URL type</u>”, I receive an error message (SPRX084) -> <i>During proxy generation, an interface description in WSDL format is fetched from the integration builder or from another source and interpreted. This WSDL document must describe the whole interface correctly.</i>
    I don’t have sure, but it seams something within WSDL object/element. Nevertheless, these external web services are working well with other third party client applications, why SAP WAS can’t take this WSDL?
    Anyone has faced an issue like this one?
    Thanks in advance,
    Ricardo.

    Hi,
    some tools do not generate WSDLs correcty (not with all the standards
    or with obsolete parts) and then in ABAP you cannot generate a proxy from it
    you should be able to see the some more details in disgnosis section
    sometimes you just have to change one or two things in the WSDL
    and it will be ok for WAS but you need to find the exect cause
    of the error - it can be done by debugging
    Regards,
    michal
    <a href="/people/michal.krawczyk2/blog/2005/06/28/xipi-faq-frequently-asked-questions"><b>XI / PI FAQ - Frequently Asked Questions</b></a>

  • Consuming a web service in WAS 620

    Hi ,
    Experts ...
    Im trying to consume a  java web service in WAS 620 ...
    there are no proxy facilities available in WAS 620 ..
    let me know the alternet way ...
    i need to tranfer ...5 table data to the Java WAS server ...
    Thanks

    Hi ,
    I had the same issue when i was trying to consume a webservice in WAS 620
    wat altenate way i have done it ... triggered the Web Service using SOAP object from R3 ...
    then using Java connection i have called an RFC in the R3 which displays all the data to the web service
    and then the web service picks up all the available data ..
    u definetly need to know Jco for this ...
    Regards
    Renu

  • A client made a DirSync LDAP request for a directory partition. Access was denied due to the following error

    We started getting this error when we installed Lync Server. I already verified that the "RTCHSUniversalServices" group has “Replicating Directory Changes" permission.
    ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
    A client made a DirSync LDAP request for a directory partition. Access was denied due to the following error.
    Directory partition:
    DC=<domain>,DC=com
    Error value:
    8453 Replication access was denied.
    User Action
    The client may not have access for this request. If the client requires it, they should be assigned the control access right "Replicating Directory Changes" on the directory partition in question.
    +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
    Domain Controllers and Lync server are running on Windows 2008 SP2. Any other things that I could check?

    A client made a DirSync LDAP request for a directory partition. Access was denied due to the following error.
    Directory partition:
    DC=<domain>,DC=com
    Error value:
    8453 Replication access was denied.
    User Action
    The client may not have access for this request. If the client requires it, they should be assigned the control access right "Replicating Directory Changes" on the directory partition in question.
    oas4ever

  • Newbie question: how to tell if account has web services access?

    As the title suggests I am new to CRMOD though I have worked with other web Apis.
    Right now I have a CRM account but keep getting the "capslock" response in my SOAP call. I think it is because the account is just a regular account and is missing certain rights. How do I tell the admin to grant my account those rights? I'm not sure how to make such a request in words they will understand.

    Hello Daniel,
    You need to identify your role. If you go to mysetup you would know your role.
    Ask the admin to grant "Enable Web Services Access" prvilege to your role.
    This should be fine.
    Regards,
    Paul Swarnapandian

  • ALBPM interaction with WS-Policy web services

    Can ALBPM integrate with ws-policy web services out of the box? If not, what would be the recommended process to handle this situation?

    Hi,
    yes, I think to remember that there is support for a single style only. If you need another one too then you create a new project.
    Frank

  • The connection was denied because the user account is not authorized for remote login

    Using Terminal Server 2008 not able to get non administrator users to login to the remote desktop. Have tried from Windows server 2008 and from Windows servers 2003. Get error login in "The connection was denied because the user account is not authorized for remote login" from Windows Server 2008. Error "The requested session access is denied" from Windows Server 2000.

    Is that seriously the only way to do this? Doesn't this render the "Allow log on through Terminal Services" GP Setting useless?
    I would like to know this answer, as well.  I have created a new AD group for my assistant admins called "Domain Admins (limited)".  I have added this group to the GP setting "Allow log on through Terminal Services", but the
    assistant admins cannot log in through RDP.  It 'feels like' this is all I would need to do.
    Craig
    Found some good info
    here. There are really two things required for a user to connect to a server via RDP. You can configure one of them via Group Policy but not the other.
    1) Allow log on through Terminal Services can be configured through Group Policy, no problem.
    2) Permissions on the RDP-listener must also be granted.  If your user is a member of the local Administrators group or the local Remote Desktop Users group then this is handled.  If you are trying to utilize a new, custom group (as I am),
    then there isn't a way to do this via group policy (that I have found).
    EDIT: Found the answer.  I am creating a blog post to outline the steps.  They aren't hard, but they're not self-explanatory.  It deals with the Restricted Groups mentioned above, but it's still automate-able using Group Policy so that you
    don't have to touch each computer.  I think the above poster (Andrey Ganev) got it right, but
    I had trouble deciphering his instructions.
    Here is my blog post that walks through this entire process, step-by-step.

  • The EXECUTE permission was denied on the object 'proc_FetchDocForUpdate'

    I occasionally see this error message
    Source: Windows SharePoint Server
    Category: Database
    Event ID: 5214
    Insufficient SQL database permissions for user '(web application pool account)’ in database 'SharePoint_AdminContent_' on SQL Server instance '(servername)'. Additional error information from SQL Server is included below.
    The EXECUTE permission was denied on the object 'proc_FetchDocForUpdate', database 'SharePoint_AdminContent_', schema 'dbo'.
    I found some posts about granting account dbowner right or directly grant Execute permission and they don’t sound very good options.
    Do you have ideas of what caused this and how to fix this?
    Thanks

    Hi guys,
    I have the same error, but now I can reproduce it easily (but I don't now why):
    1.- Go to a site with a document library
    2.- Right click over a FOLDER and select "save shortcut" (or something similar, I have OS in Spanish)
    3.- Open a new outlook message (or word document, etc) and insert an hyperlink. In the Address box of the dialog window paste the shortcut. The problem is that the address box doesn't allow more than 255 characters, so the link is "broken".
    4.- Send the message or click over the new "broken" hyperlink and it sends you to an error page ("Cannot complete this action. Please try later."). There is a link that says something like: "Problem with the errors localizator with Windows SharePoint Services". If you click to see the HELP window: "voilà", the critical error returns to the log:
    "w3wp.exe (0x0FD4)                        0x0E30 Windows SharePoint Services    General                        8kh7 High     Cannot complete this action. Please try later. 
    w3wp.exe (0x0FD4)                        0x0FE0 Windows SharePoint Services    Database                       6lcf Critical Insufficient SQL database permissions for user 'MOSS_WEBAPPxxx' in database 'SharePoint_AdminContent_xxxxx' on SQL Server instance 'SQLServerxxxx'. Additional error information from SQL Server is included below.  The EXECUTE permission was denied on the object 'proc_FetchDocForUpdate', database 'SharePoint_AdminContent_xxxxx', schema 'dbo'.  "
    It seems that it only happens in one of may Web Apps so I'll look for the differences. I hope it could be useful.
    Ciao.
    06/oct/09 - MORE NEWS
    - The link that reproduces the error appears if in the web.config of the web app:
          1. CallStack = false
          2. The "GlobalErrorHandle" line is commented
    Today it was "solved"???:
    - In the SQL Server we give "db_datareader" permission in the SharePoint_AdminContent_xxxx DB to the MOSS_WEBAPP_xxx user. We repeated the prove and the error had disappeared. Then we removed the "db_datareader" permission for MOSS_WEBAPP, and the error continued missing, so now we don't get this error anymore... but I don't know why (MOSS = X-file). Maybe tomorrow this error will return.
     13/oct/09 - AND MORE...
    - URL used to reproduce the error: http://server:port/_layouts/help.aspx?Lcid=1027&Key=WCMNavigationInheritance.com
    If we add the Execute Permission to the rol WSS_Content_Application_Pools over the SharePoint_AdminContent_xxxx DB then the error returns for other stored procedures or views. The complete list is:
    - proc_FetchDocForUpdate
    - proc_GetWebMetaInfo
    - proc_UpdateDirtyDocument
    - proc_UpdateListItem
    - and the view: UserData (need "Select" access)
    but again if instead of giving individual permissions we give the db_owner rol to the WEB_APP user, repeat the test and eliminate the db_owner rol for this user, then the error disappears ... ???? 

  • Enable-CsUser : The EXECUTE permission was denied on the object 'XdsPublishItems', database 'xds', schema 'dbo'

    I have created a PowerShell script that automates enabling users for Lync and setting policies based on group membership. I've successfully tested this script under my domain admin account and now I am working on getting it running as a scheduled task.
    Since all the script really does related to Lync is run the commands Enable-CsUser, Set-CsUser, and Grant-Cs<policy name>Policy, I elected to create a service account that only has Lync user administration permissions.  Initially, this user account
    was just a member of CSUserAdministration but this was not working so I added the user to RTCUniversalUserAdmins based on some other information I found.
    This change got me by the various access denied errors I was getting in the script, but now I am getting the following error when I run the Enable-CsUser part:
    Enable-CsUser : The EXECUTE permission was denied on the object 'XdsPublishItems', database 'xds', schema 'dbo'.
    At line:1 char:1
    + Enable-CsUser -Identity <redacted> -RegistrarPool <redacted> - ...
    + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo : NotSpecified: (:) [Enable-CsUser], SqlException
    + FullyQualifiedErrorId : System.Data.SqlClient.SqlException,Microsoft.Rtc.Management.AD.Cmdlets.EnableOcsUserCmdl
    et
    This seems to be some sort of permission error related to the permissions on the SQL database "xds".  I checked, and RTCUniversalUserAdmins is a member of both CsUserAdministration and RTCUniversalReadOnlyAdmins.  This latter group does
    have permissions on the xds database.  It appears to be granted the "public" role on the database server.  The User Mapping shows the following users mapped to the login:
    cpsdyn: public,ReadOnlyRole
    lis: public,ReadOnlyRole
    rgsconfig: public,ReadOnlyRole
    rgsdyn: public,ReadOnlyRole
    rtcxds: public,ConsumerRole
    xds: public,ConsumerRole
    Even though I receive this error, the user is actually added to Lync. Follow-up Set-CsUser and Grant-Cs<policy name>Policy cmdlets succeed just fine.
    What do I need to do to fix this error message?

    The issue is not related to UAC / Run As Administrator / Run With Highest Privileges.  I have verified that accounts granted only the CS User Administrator role simply do not have access to the XdsPublishItems stored procedure in the Lync xds database,
    even if they are members of RTCUniversalUserAdmins.
    Also, it does not have anything to do with my script.  Even if I grant my service account that local Administrator rights on the Lync front-end server, log into the server with that account, and run the Lync Server Management Shell as administrator
    and then do just the Enable-CsUser cmdlet (not my whole script), I get the same error.
    I ended up opening a Microsoft support case (#114040311332658) and it has been going on for weeks now.  Eventually they just told me that I needed to either have my script establish a remote PowerShell session to Lync or install the Lync management
    tools on another server and have the script call the Lync Server Management Shell from that server.  They say this because the Planning for Role-Based Access Control documentation (http://technet.microsoft.com/en-us/library/gg425917.aspx)
    has the following tip:
    "RBAC restrictions work only on administrators working remotely, using either the Lync Server Control Panel or Lync Server Management Shell. A user sitting at a server running Lync Server is not restricted by RBAC. Therefore, physical security of your
    Lync Server is important to preserve RBAC restrictions."
    I did attempt to run a PowerShell instance on my workstation as the service account, establish a remote PowerShell session to the Lync front-end server, and then run Enable-CsUser and I can confirm that it does run successfully and I do not receive an error
    of any kind.
    I told the support personnel that the tip stating that RBAC doesn't actually restrict permissions if running PowerShell on the server itself doesn't mean that you simply cannot run PowerShell cmdlets and scripts on the server, it just means that the user
    running the cmdlet or script won't have their accessible cmdlets limited to only those granted to the role assigned.  I told them I want a description of what the XdsPublishItem stored procedure does at a high level so I can determine if the error can
    just be simply ignored in this case.  I'm still waiting for them to get back to me on that.
    They did say they tested it on their end and confirm the same behavior in their test environment.  They also said that it doesn't seem to have any sort of negative impact on the functionality of the enabled Lync user or the consistency of the SQL database. 
    That said, I don't want to just take their word for it without them knowing what XdsPublishItem does.

  • Search account got - Insufficient sql database permissions for user. EXECUTE permission was denied on the object proc_Gettimerrunningjobs

    Dear all,
    I am troubleshooting a critical error showed up on Event log.  It said:
    Insufficient sql database permissions for user 'Name:domain\wss_search ....... EXECUTE permission was denied on the object 'proc_GetTimerRunningJobs', database 'SharePoint_Config', schema 'dbo'
    domain\wss_search is the default content access account. According to
    http://technet.microsoft.com/en-us/library/cc678863.aspx I should not grant it the Farm Administrators permission.
    In the Search Center I am able to search out documents as expected so I think the search service is fine.   However I have no clue why this account is trying to access 'proc_GetTimerRunningJobs'.
    Mark

    Hi Mark,
    This issue was caused by the search account’s permission. For resolving your issue, please do as the followings:
    Expand your SharePoint Configuration database 'SharePoint_Config' and navigate to ‘proc_GetTimerRunningJobs’ under Programmability ->Stored Procedures
    Right-click proc_GetTimerRunningJobs and choose Properties
    Click on Permission on the left launch
    Select the Search button and browse for ‘WSS_Content_Application_Pools’
    Provide ‘Execute’ permissions for ‘WSS_Content_Application_Pools’
    Click OK
    Here are some similar posts for you to take a look at:
    http://adammcewen.wordpress.com/2013/03/01/execute-permission-denied-on-sharepoint-config-db/
    http://technet.microsoft.com/en-us/library/ee513067(v=office.14).aspx
    I hope this helps.
    Thanks,
    Wendy
    Wendy Li
    TechNet Community Support

Maybe you are looking for

  • Xf86-video-ati with S.Islands - do you like it?

    Hi! Some times ago I tried to use xf86-video-ati driver for my ATI AMD Radeon HD7870 card and it was not really comfortable due to hight card temperature even without hight video load. Now we have xorg-server and catalyst-utils in conflict, so I am w

  • Question about guides

    Hi, my name is Quin and I am in the process of designing a vegetable seed package for my organic seed company. I'm using InDesign CS5 (7.0.3) with my MacBook (running the last version of Snow Leopard). I've designed the label size to match the size o

  • Various network setups for media serving and backups

    Are there any good sites, blog posts, etc that show different home network configurations with a Time Capsule, external HDs and Macs for handling backups and media serving? Right now I have a simple Setup where my TC backs up my MBP. I also have a co

  • User exit for MIRO after pressing ENTER

    Hello, Is there a user exit in MIRO after entering PO, Invoice date and Reference and pressing ENTER? I want to popup a message that relates to vendor data that does not appear in the screen Thanks, Moshe

  • Version application in 2 svn repository

    Good Day All, what is the best practice of Subversion if i want to version my application in 2 or more repository ? let say in my office i have a svn server and application development will be centralized there. but when we doing a on site developmen