Lync Server Control Panel : Insufficient access rights to perform the operation;

Hi team,
I have a strange problem in managing Lync users through control panel. But I can enable/disable and Manage users through power shell. Am getting an error " Insufficient Rights to perform the operations" when i try through control panel
Please can someone help me urgently on tihs. I have all the users in a separate OU from where the RTC and CS groups are available. Is there any issue with the delegation?

Hi,
You will receive this error message when you attempt to manage Lync users who are members of protected admin groups in Active Directory (such as Enterprise Administrators etc.).
Typically I use Lync Management Shell, so don't get this error often as it only occurs in the Control Panel.
Editing the properties of the user object you are attempting to enable / disable in AD, and enabling inheritance on under the security tabs advanced options will also work around the problem, but you may not wish to do this. The inheritance change will revert
itself in 15 minutes or so I believe.
Perhaps someone can advise of an alternate solution through group membership / permissions, but as I don't have the issue often I've not looked into it at any great depth.
Kind regards
Ben
Blog:www.gecko-studio.co.uk/ 
Twitter:
  LinkedIn:
  Facebook:
Note: If you find a post informative, please mark it so using the arrow to the left. If it answers a question you've asked, please mark the thread as answered to aid others when they're looking for solutions to similar problems
or queries.

Similar Messages

  • Set-aduser : Insufficient access rights to perform the operation

    I am a domain admin, enterprise admin, exchange admin, domain user, and others.
    While running a PS on a DC as the administrator, The commands I'm running are ...
    $expdate = get-date -date '01/01/2014'
    set-aduser -identity testmail5 -accountexpirationdate $expdate
    I get the following error ...
    set-aduser : Insufficient access rights to perform the operation
    At line:1 char:1
    + set-aduser -identity testmail5 -accountexpirationdate $expdate
        + CategoryInfo          : NotSpecified: (testmail5:ADUser) [Set-ADUser], ADException
        + FullyQualifiedErrorId : Insufficient access rights to perform the operation,Microsoft.ActiveDirectory.Management.Comm
       ands.SetADUser
    I then switch to a different DC, the command 'might' work once, but will never run again in the same window.
    Then I tried this ...
    start-process powershell -verb runas
    That gave me an additional PS window, and I then tried running the commands again.
    Same error message.
    So I tried the following command ...
    $expdate = get-date -date '01/01/2014'
    set-aduser -server XXDC03 -identity testmail5 -accountexpirationdate $expdate
    Same error message.
    Is there any way that I can get around this problem?
    Please help.

    Keep in mind that the account used to open the PowerShell session must be the same account you're using to open ADUC. The error message means that Set-ADUser is trying to set the attribute for the account, but it's failing. Make sure to test with multiple
    different accounts, in case the access control list of the object you're trying to modify is the cause of the problem.
    Your PowerShell syntax is valid, so this isn't really a scripting question but a security/directory services question.
    -- Bill Stewart [Bill_Stewart]

  • Keep Receiving: Error is: 'Insufficient access rights to perform the operation' When running script

    Hello. I have a powershell script I run in our domain to disable AD accounts. Part of that also removes the users from all AD groups. That part of my script however keeps throwing up this Error is: 'Insufficient access rights to perform the operation'
    error. 
    Now from our Exchange server if I run this script with powershell, things work fine. But running it on the domain controller is when I get this error. Thoughts? 

    Thanks Anna!
    I was able to add this code below in to the script where it kept erroring out and it then worked. I had to point it to a different DC then it was running on. 
    –Server comp1.test.server.com
    Thanks again!

  • Orcladmin: "Insufficient access right to perform action" using oidadmin

    After sucessfully installing OID from 8.1.7 CD on Sun Solaris 8
    (SPARC) I can start the monitor and the oidldap. After
    sucessfully connecting with orcladmin using oidadmin I always get
    the same error (either using oidadmin on windows or solaris) when
    accessing "entry management", "schema management" or "audit log
    management":
    Insufficient access right to perform action.
    but the default ACP allows everyone (browse add delete)
    anyone else had the same problem?
    I tried to create the name server with OID with netca which
    obviously does not work either.

    Hi Christian:
    You say that you conencted to OID as "oidadmin". Since OID does
    not have any user account called "oidadmin" you were probably
    conencted as an anonymous user. If you are trying to connect as
    the administrator of OID the correct user account name is
    "orcladmin" with a default password of welcome. Try this and let
    me know if you sitll have troubles.
    Thanks,
    Jay Tomlinson

  • Cannot start Lync Server Control Panel

    Hello All,
    my lab is as follow:
    1 virtual machine W2K8 x86 acting as domani controller
    1 virtual machine W2K8 X64 acting as Front End and SQL server (co-located)
    Installation runs smoothly I get to the end no red marks no problem.
    It's an Enterprise pool with all the relevant A host created for admin sip meet dialin (poolname and hostname of the collocated machine)
    _tlsinternal created. The user I tried to gain access to Lync Control Panel with is a member of all CS* security group and RTC*security group.
    https://FQDN are in the trusted site of IE and I'm not using proxy in my IE.
    I even enabled a couple of accounts via Power Shell and they are able to connect to the lab system (a good sign that everything is up and running)
    BUT
    I CANNOT ACCESS THE LYNC CONTROL PANEL
    Unauthorized: Authorization failed.
    The application cannot verify your credentials.
    Verify your logon credentials and contact your support team
    HEEEEEEEEEEEEEEEEEEELP
    Thanks in advance
    PS
    Same story if I try to access https://admin.FQDN
    giuseppe

    Hi,
    As you stated that you have done with the permissions of CSAdministrator group than I will suggest you that kindly check the event viewer and work on error or even post the event error here because I dont think so that you should not connect with Lync after
    successful installation.
    For assistance check the steps for installation here please.
    Lync Server 2010 Installation step
    by step
    Regards.
    Shafaquat Ali.
    M.C.I.T.P Exchange 2007/2010, M.C.I.T.P Windows Server 2008, M.C.T.S OCS Server 2007 R2, URL: http://blog.WhatDoUC.net Phone: +923008210320

  • Insufficient Access Rights when trying to modify send as permissions on a public folder

    Where I work, we have 2 mailbox database servers and 2 cas servers on Exchange 2010, upgraded from Exchange 2003. We are finding that when trying to grant a user send as rights to a publlic folder we are getting an Insufficient Access Rights error. The
    bizzare thing is for one particluar folder we can amend the send as rights with no issue on one of the cas servers but not the other cas or either db servers.
    You would have thought if it was a user permissions issue i.e the adminsitrator not having sufficent rights it would fail on every server and likewise if it was a problem with the folder itself, why is it working on one of the cas servers? Also on
    the one server this particluar folder does allow us to amend the rights, when we try to amend others we get the same error 
    If anyone has come accross this before and knows a fix please share it.
    Thanks

    Hi,
    Please check the ownership of the affected public folder to make sure it points to the right server.
    Here is a similar thread which may help you, please following the suggests in this thread to check result.
    https://social.technet.microsoft.com/Forums/office/en-US/0960b944-82b2-42f1-b438-a7d57b7ab783/insuffaccessrights?forum=exchangesvrgenerallegacy
    Best regards,
    Belinda Ma
    TechNet Community Support

  • Insufficient access rights registering Oracle Directory Integration Server

    Hi all!
    following steps I´ve done to use the Oracle Directory Integration Server.(I´ve installed Oracle 10g infrastructure - OID is running - I´m also able to apply successful with ODM and orcladmin account)
    - oidctl connect=mydb1 server=odisrv instance=1 stop
    - odisrvreg -h localhost -p 389 -D cn=orcladmin,cn=Users,dc=localhost;dc=com -w ,pass
    where pass is the password of orcladmin.
    -> now I get the following error:
    registering..
    Error javax.naming.NoPermissionException [LDAP:error code 50: Insufficient Access Rights]; remaining name 'cn=odisrv+orclhostname=maschine,cn=odi,cn=oracle internet directory' !
    Any idea ??
    Thanks for all help & comments.

    I have gone through the documentation for creating the script. But there is one thing which I am not able to understand i.e. Subscription Parameters.
    Can anyone tell me the use of subscription parameters? What is the role of subscription parameters in Oracle Lite and External Authentication.
    Regards
    Kapil

  • LYNC 2013 control panel error: this page cannot be displayed

    Dear sir,
    Now i am suffering with the lync 2013 control panel problem, i cannot open it and got the error "This page can't be displayed" as below screenshot shows,
    I've tried some ways, but still same problem
    1. Reflush the dns, checked the A record and SRV record of the FE are normally.
    2. checked the IIS and also cannot find any problem.
    3, reboot the FE server/IIS, and AD.
    4. i can open the console page normally via web :https://localhost/cscp
    5. i can ping the FE server domain name and return the right IP info.

    Hi TECH-Tommy,
    The certificate is under “Personal” store.
    In addition, can you open the page via
    https://admin.domain.com ?
    Also please try to clear IE cache and treat the FQDNs for admin, pool or FE server name as trusted zone.
    Best regards,
    Eric
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Error while configuring SSL in OID 11g - LDAP 50 Insufficient Access rights

    HI,
    I am trying to configure SSL in OID 11g.As per the doc http://download.oracle.com/docs/cd/E12839_01/oid.1111/e10029/ssl.htm#CBHGBGAF ,i tried creating a Self-Signed Wallte using Fusion Middleware control,But i am getting an error LDAP 50: Insufficient access rights".I logged into Fusion Middle Ware control as Weblogic user.Is anybody faced this issue?.Thanks in advance.

    I am not sure how you tried, but I would recommend to do the following...
    1. Add the 'user1' to "OU=Franchisees,ou=People,dc=company,dc=com"
    2. Delete the 'user1' from 'OU=Internal,ou=People,dc=company,dc=com'

  • Public folder migration 2010 to 2013 insufficient access rights

    Hi,
    I'm having a frustrating time with trying to migrate public folders. I've migrated all the mailboxes with no problems but when trying to migrate public folders with the same account it fails with this message;
    Active directory response: 00002098: SecErr: DSID-03150BB9, problem 4003
    (INSUFF_ACCESS_RIGHTS), data 0
     --> The user has insufficient access rights.
    The account is in the organisation management and recipient management group.
    I've tried ticking the inherit permission box in AD security.
    I've tried creating a brand new account with the same permissions.
    Nothing works. I'm tempted just to export to pst and import it to the public folder mailbox.
    Any help would be much appreciated.
    Thanks

    Hi Nick,
    ensure that the new admin account has the allow inheritance permission included
    Also ensure that the account has full rights to all the public folders in Ex2010
    Go to the application log and there would be an event triggered for the same with some description. YOu can find  that it might be failing permission on a particular public folder if so grant them access.
    And also check if the permission failed public folder is mail enabled. If so please disable the mail enable on that PF cancel the migration request and start a new migration request with the below cmd
    New-publicfoldermigrationrequest -sourcedatabase (Get-publicfolderdatabase -server servername -csvdata (get-content c:\contents.csv -encoding byte) -BadItemLimit 5000 -AcceptLargeDataLoss
    Please mark as helpful if you find my contribution useful or as an answer if it does answer your question.That will encourage me - and others - to take time out to help you.
    Regards, 
    Sathish

  • Server control panel

    i have a server application that i want to attach a Control panel
    to start and stop listening
    the problem is that when i call the beginServer() method
         public void beginServer() throws IOException {
              try {
                   serverSocket = new ServerSocket(serverPort);
              } catch (IOException e) {
                   System.out.println("Couldn't listen on port: " + serverPort + ".");
                   System.exit(-1);
              System.out.println("Server :: " + serverPort + " :: Running...");
              while (listening) {
                   new ServerThread(serverSocket.accept()).start();
              serverSocket.close();
              System.out.println("Server :: " + serverPort + " :: Stoped...");
         }is that it keeps looping on the while() part so the GUI wont
    respond which means i can't set the listening to false
    is there a way to do this

    Hi,
    You will receive this error message when you attempt to manage Lync users who are members of protected admin groups in Active Directory (such as Enterprise Administrators etc.).
    Typically I use Lync Management Shell, so don't get this error often as it only occurs in the Control Panel.
    Editing the properties of the user object you are attempting to enable / disable in AD, and enabling inheritance on under the security tabs advanced options will also work around the problem, but you may not wish to do this. The inheritance change will revert
    itself in 15 minutes or so I believe.
    Perhaps someone can advise of an alternate solution through group membership / permissions, but as I don't have the issue often I've not looked into it at any great depth.
    Kind regards
    Ben
    Blog:www.gecko-studio.co.uk/ 
    Twitter:
      LinkedIn:
      Facebook:
    Note: If you find a post informative, please mark it so using the arrow to the left. If it answers a question you've asked, please mark the thread as answered to aid others when they're looking for solutions to similar problems
    or queries.

  • Dp* commands failed w/ SMSLdapObject: insufficient access rights to access

    My dpadmin list/modify fails to execute. The amSMS log is below. What aci I lost? Any help is appreciated.
    Regards
    11/20/2005 03:17:15:659 AM MST: Thread[main,5,main]
    SMSEntry: cache enabled: true
    11/20/2005 03:17:16:023 AM MST: Thread[main,5,main]
    SMSLdapObject: LDAP Initialized successfully
    11/20/2005 03:17:16:349 AM MST: Thread[main,5,main]
    Initialized LDAPEvent listner
    11/20/2005 03:17:16:412 AM MST: Thread[main,5,main]
    CachedSubEntries::getInstance DN: ou=DAI,ou=services,dc=sun,dc=com
    11/20/2005 03:17:16:432 AM MST: Thread[main,5,main]
    CachedSMSEntry::getInstance: ou=DAI,ou=services,dc=sun,dc=com
    11/20/2005 03:17:16:441 AM MST: Thread[main,5,main]
    SMSLdapObject.read() retry: 0
    11/20/2005 03:17:16:451 AM MST: Thread[main,5,main]
    WARNING: SMSLdapObject: insufficient access rights to access DN=ou=DAI,ou=services,dc=sun,dc=com
    11/20/2005 03:17:16:461 AM MST: Thread[main,5,main]
    ERROR: CachedSubEntries: unable to register for notifications:
    Message:The user does not have permission to perform the operation.
    at com.sun.identity.sm.ldap.SMSLdapObject.read(SMSLdapObject.java:231)
    at com.sun.identity.sm.SMSEntry.read(SMSEntry.java:334)
    at com.sun.identity.sm.SMSEntry.read(SMSEntry.java:326)
    at com.sun.identity.sm.SMSEntry.<init>(SMSEntry.java:162)
    at com.sun.identity.sm.CachedSMSEntry.getInstance(CachedSMSEntry.java:307)
    at com.sun.identity.sm.CachedSubEntries.<init>(CachedSubEntries.java:72)
    at com.sun.identity.sm.CachedSubEntries.getInstance(CachedSubEntries.java:204)
    at com.sun.identity.sm.ServiceManager.getVersions(ServiceManager.java:409)
    at com.sun.identity.sm.ServiceManager.serviceDefaultVersion(ServiceManager.java:427)
    at com.sun.identity.sm.ServiceConfigManager.<init>(ServiceConfigManager.java:94)
    at com.iplanet.am.sdk.AMCommonUtils.populateManagedObjects(AMCommonUtils.java:497)
    at com.iplanet.am.sdk.AMCommonUtils.<clinit>(AMCommonUtils.java:113)
    at com.iplanet.am.sdk.AMStoreConnection.<clinit>(AMStoreConnection.java:141)
    at com.sun.portal.desktop.context.DSAMEConnection.<init>(DSAMEConnection.java:89)
    at com.sun.portal.desktop.context.DSAMEAdminDPContext.init(DSAMEAdminDPContext.java:110)

    - what's the complete command ?
    - which user is used ?
    /ulf

  • SMSLdapObject: insufficient access rights to access

    The dpadmin command failed w/ SMSLdapObject: insufficient access rights to access. The amSMS log is below. What aci did I lose? Any help is appreciated.
    Regards
    11/20/2005 03:17:15:659 AM MST: Thread[main,5,main]
    SMSEntry: cache enabled: true
    11/20/2005 03:17:16:023 AM MST: Thread[main,5,main]
    SMSLdapObject: LDAP Initialized successfully
    11/20/2005 03:17:16:349 AM MST: Thread[main,5,main]
    Initialized LDAPEvent listner
    11/20/2005 03:17:16:412 AM MST: Thread[main,5,main]
    CachedSubEntries::getInstance DN: ou=DAI,ou=services,dc=sun,dc=com
    11/20/2005 03:17:16:432 AM MST: Thread[main,5,main]
    CachedSMSEntry::getInstance: ou=DAI,ou=services,dc=sun,dc=com
    11/20/2005 03:17:16:441 AM MST: Thread[main,5,main]
    SMSLdapObject.read() retry: 0
    11/20/2005 03:17:16:451 AM MST: Thread[main,5,main]
    WARNING: SMSLdapObject: insufficient access rights to access DN=ou=DAI,ou=services,dc=sun,dc=com
    11/20/2005 03:17:16:461 AM MST: Thread[main,5,main]
    ERROR: CachedSubEntries: unable to register for notifications:
    Message:The user does not have permission to perform the operation.
    at com.sun.identity.sm.ldap.SMSLdapObject.read(SMSLdapObject.java:231)
    at com.sun.identity.sm.SMSEntry.read(SMSEntry.java:334)
    at com.sun.identity.sm.SMSEntry.read(SMSEntry.java:326)
    at com.sun.identity.sm.SMSEntry.<init>(SMSEntry.java:162)
    at com.sun.identity.sm.CachedSMSEntry.getInstance(CachedSMSEntry.java:307)
    at com.sun.identity.sm.CachedSubEntries.<init>(CachedSubEntries.java:72)
    at com.sun.identity.sm.CachedSubEntries.getInstance(CachedSubEntries.java:204)
    at com.sun.identity.sm.ServiceManager.getVersions(ServiceManager.java:409)
    at com.sun.identity.sm.ServiceManager.serviceDefaultVersion(ServiceManager.java:42 7)
    at com.sun.identity.sm.ServiceConfigManager.<init>(ServiceConfigManager.java :94)
    at com.iplanet.am.sdk.AMCommonUtils.populateManagedObjects(AMCommonUtils.java:497)
    at com.iplanet.am.sdk.AMCommonUtils.<clinit>(AMCommonUtils.java:113)
    at com.iplanet.am.sdk.AMStoreConnection.<clinit>(AMStoreConnection.java:141)
    at com.sun.portal.desktop.context.DSAMEConnection.<init>(DSAMEConnection.jav a:89)
    at com.sun.portal.desktop.context.DSAMEAdminDPContext.init(DSAMEAdminDPContext.jav a:110)

    - what's the complete command ?
    - which user is used ?
    /ulf

  • Application Server Control Panel page will not load

    I am new to Oracle Application Server and need some assistance to determine why the Application Server Control Page will not load after entering the username/password for ias_admin. I have just installed Oracle Application Server 10g (10.1.2) on Redhat Linux.
    The Listener and the Repository Database are up. I have successfully started the processes for the OracleAS Infrastructure instance with:
    $ORACLE_HOME/opmn/bin/opmnctl startall
    I have successfully started the OracleAS Console with:
    $ORACLE_HOME/bin/emctl start iasconsole
    I ran "emctl status iasconsole" and received:
    http://localhost.localdomain:1810/emd/console/aboutApplication
    Oracle Enterprise Manager 10g Application Server Control is running
    Logs are generated in Directory ...../sysman/log
    I ran "opmnctl status" and received:
    Process in Instance: oraappserv1.localhost.localdomain
    ias component process type pid status
    LogLoader logloader N/A Down
    DSA DSA N/A Down
    dcm-daemon dcm-daemon 0 None
    HTTP_Server HTTP_Server 6180 Alive
    OC4J OC4J_SECURITY N/A Down
    OID OID 6199 Alive
    I can bring up the "Welcome to Oracle Application Server 10g Release 2 (10.1.2)" web page successfully with "http//<host>:7777".
    My problem arises after I click on the link for " log on to Oracle Enterprise Manager 10g Application Server Control". I enter the username/pwd for ias_admin and then progress bar on the status bar of the browser goes so far and stops. The Application Server Page will not render.
    Can someone point me into the direction of what to check, whether its an enviromental setting for linux or a configuration issue with the Application Server?
    note: that the status bar for the browser shows "shortcut to localhost.local domain" when highlighting the link " log on to Oracle Enterprise Manager 10g Application Server Control". This is different than <host> specified in the URL to render the welcome page. I would't think this to be an issue because the login screen came up and it also appears in the results of the emctl status iasconsole and opmnctl status commands.
    Thanks in advance for your assistance.

    Emilio, note implies emagent core dumps. If that is the case emctl would (hopefully) not return status "ok".
    Here is my output with sysman oc4j running but emagent gone (AS 9.0.4):
    $ emctl status iasconsole
    Oracle Enterprise Manager 10g Application Server Control 9.0.4.1.0
    Copyright (c) 1996, 2004 Oracle Corporation. All rights reserved.
    EM Daemon is not running.
    Also, if you login to AS Control does it redirect browser to http://localhost.localdomain/... ?

  • Access rights specifically on the repository

    Hi,
    Is it possibe to have a user id having access right only on the livecycle repository ? If yes then how ?
    Somebody please help .

    I'm not sure what you are asking.  Rights Management is used to apply encryption, control access (authentication) and to enforce specific permissions (i.e. print, no print) on PDF amd MS Office documents.
    It is not used to control access to a repository, but is can protect documents in a repository.
    Hope this helps.
    Steve

Maybe you are looking for