Sharepoint 2013 (On-Premises): New Access Apps are corrupted after installation of language pack

Hi,
1) I installed the english version of SharePoint2013 Server.
2) I created a new Access App (after configuration of SharePoint Apps Environment), so it worked well.
3) I installed the german language pack for SharePoint2013 Server.
4) I created a second Access App ... and here the Problem has started:
4a) ... when I start the second Access App this view appears (you can see the broken icon for "Settings" in the upper left corner):
4b) ... when I customize the second Access App then all styles within Access 2013 are broken:
4c) ... but when I start (or customize) the first Access Web then everything works fine.
I've been logged in as Administrator all the time.
Has anybody a solution for this issue?
Thanks in advance and greetings
Harald

this is the log (there is a 60.000 character restriction in this Forum) while clicking the Access App - it seems to be a rights issue (?):
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x0294 Access Services              
 Administration                 ajl60 Medium   Application Information: Database Name: db_2d0dd48c_cc90_4902_be70_b9cc769281a3 Url:
http://app-67358ac930f208.hazidomainapps.virtual/TestEN AppID: c6e64584-7c09-42d5-b6aa-d103c858392e AppPrincipalIdentifier i:0i.t|ms.sp.int|[email protected]7f423d55 4f9c8d9c-9389-50d5-0699-1226418b70c9
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x0294 Access Services              
 Web Front End                  agpaz Medium   ServerSession.ExecuteWebMethodCore: sending request of type GetFormDefinitionAndRecordSet, to server=http://W2012VS1SP:32843/db7a80c4982e4b809fe16cc2005599ef/AccessService.svc,
session=1.V23.500WCEWGH984duY5FLkh+3v90.5.en-US5.en-GB73.-0060#0000-10-00-05T03:00:00:0000#+0000#0000-03-00-05T02:00:00:0000#-006036.00000000-0000-0000-0000-0000000000001.U, state id=-1, health score=2.781292E-36, error delta=9.270973E-36 4f9c8d9c-9389-50d5-0699-1226418b70c9
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x0294 Access Services              
 Data Layer                     ab9bg Medium   MossHost.GetEndpointAddress: Server endpoint Uri:
http://w2012vs1sp:32843/db7a80c4982e4b809fe16cc2005599ef/AccessService.svc. 4f9c8d9c-9389-50d5-0699-1226418b70c9
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x0294 SharePoint Foundation        
 Topology                       e5mc Medium   WcfSendRequest: RemoteAddress: 'http://w2012vs1sp:32843/db7a80c4982e4b809fe16cc2005599ef/AccessService.svc'
Channel: 'Microsoft.Office.Access.Services.WebService.IAccessServiceSoap' Action: 'http://schemas.microsoft.com/office/Access/2010/11/Server/WebServices/AccessServerInternalService/IAccessServiceSoap/GetFormDefinitionAndRecordSet' MessageId: 'urn:uuid:aed5b68a-b3a5-4a23-af39-3073f3ac2aba' 4f9c8d9c-9389-50d5-0699-1226418b70c9
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x13D4 SharePoint Foundation        
 Logging Correlation Data       xmnv Medium   Site=/ 4f9c8d9c-6390-50d5-0699-1b02464dbd58
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
 App Auth                       ajnjd Medium   Set the resolved app principal name to i:0i.t|ms.sp.int|[email protected]7f423d55.
Its original value is C930F208 4f9c8d9c-6390-50d5-0699-19a29726fed6
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
 Authentication Authorization   ag69m Medium   TenantScopedPerm=0, AllowAppOnlyPolicy=False, AppId=i:0i.t|ms.sp.int|[email protected]7f423d55. 4f9c8d9c-6390-50d5-0699-19a29726fed6
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x13D4 SharePoint Foundation        
 App Auth                       ajnjd Medium   Set the resolved app principal name to i:0i.t|ms.sp.int|[email protected]7f423d55.
Its original value is C930F208 4f9c8d9c-6390-50d5-0699-1b02464dbd58
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
 General                        8e2s Medium   Unknown SPRequest error occurred. More information: 0x80070005 4f9c8d9c-6390-50d5-0699-19a29726fed6
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
 General                        aix9j High     SPRequest.OpenWeb: UserPrincipalName=i:0).w|s-1-5-21-772570815-111247685-1008338994-500,
AppPrincipalName=C930F208 ,bstrUrl=http://app-67358ac930f208.hazidomainapps.virtual/_themes/0/accessservicesthemed-EC584CF0.themedcss?ctag=0 4f9c8d9c-6390-50d5-0699-19a29726fed6
05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
 General                        ai1wu Medium   System.UnauthorizedAccessException: Zugriff verweigert (Ausnahme von HRESULT:
0x80070005 (E_ACCESSDENIED)), StackTrace:    bei Microsoft.SharePoint.SPWeb.InitWeb()     bei Microsoft.SharePoint.SPWeb.get_EnableMinimalDownload()     bei Microsoft.SharePoint.Utilities.SPUtility.Redirect(String
url, SPRedirectFlags flags, HttpContext context, String queryString)     bei Microsoft.SharePoint.Utilities.SPUtility.RedirectToAccessDeniedPage(HttpContext context)     bei Microsoft.SharePoint.Utilities.SPUtility.HandleAccessDenied(HttpContext
context)     bei Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.PreSendRequestHeaders(Object oSender, EventArgs ea)     bei Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.EndRequestHandler(Object oSender,
EventArgs ea)     bei System.Web.HttpAp... 4f9c8d9c-6390-50d5-0699-19a29726fed6
05/04/2014 16:16:47.14* w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
 General                        ai1wu Medium   ...plication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()    
bei System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     bei System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     bei System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext
context, AsyncCallback cb)     bei System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr
rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int... 4f9c8d9c-6390-50d5-0699-19a29726fed6
05/04/2014 16:16:47.14* w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
 General                        ai1wu Medium   ...32 flags)     bei System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr
pHandler, RequestNotificationStatus& notificationStatus)     bei System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr
rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32
flags)   4f9c8d9c-6390-50d5-0699-19a29726fed6
05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 SharePoint Foundation        
 Monitoring                     nasq Medium   Entering monitored scope (ExecuteWcfServerOperation). Parent No 
05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 SharePoint Foundation        
 Topology                       e5mb Medium   WcfReceiveRequest: LocalAddress: 'http://w2012vs1sp.hazidomain.virtual:32843/db7a80c4982e4b809fe16cc2005599ef/AccessService.svc'
Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://schemas.microsoft.com/office/Access/2010/11/Server/WebServices/AccessServerInternalService/IAccessServiceSoap/GetFormDefinitionAndRecordSet' MessageId: 'urn:uuid:aed5b68a-b3a5-4a23-af39-3073f3ac2aba' 4f9c8d9c-9389-50d5-0699-1226418b70c9
05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 Access Services              
 Data Layer                     aefgi Medium   AccessServiceSoap.ExecuteDataServerOperation: Beginning operation for user cookie ID '00000015-9c6b-645b-35b4-aa369ab2aa55'. 4f9c8d9c-9389-50d5-0699-1226418b70c9
05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 SharePoint Server            
 Logging Correlation Data       xmnv Medium   AccSrv SessionID=1.V23.500WCEWGH984duY5FLkh+3v90.5.en-US5.en-GB73.-0060#0000-10-00-05T03:00:00:0000#+0000#0000-03-00-05T02:00:00:0000#-006036.00000000-0000-0000-0000-0000000000001.U 4f9c8d9c-9389-50d5-0699-1226418b70c9
05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 SharePoint Server            
 Logging Correlation Data       xmnv Medium   AccSrv WebMethod=GetFormDefinitionAndRecordSet 4f9c8d9c-9389-50d5-0699-1226418b70c9
05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 Access Services              
 Data Layer                     dp4w Medium   AccessServiceSoap.ExecuteDataServerOperation: GetFormDefinitionAndRecordSet: Begin. 4f9c8d9c-9389-50d5-0699-1226418b70c9
Harald Zimmerer

Similar Messages

  • SharePoint 2013 On premises provider hosted app - Logged in user info

    As per my understanding, following scenario is not possible in a provided hosted app deployed for SharePoint 2013 on-premises.
    1) User clicks the button of app on a SharePoint Site. Remote Web app page opens
    2) Remote app page shows the message "Welcome [User Name]" (without authenticating user again)
    3) If that user has contributor permissions in originating SharePoint site, the app should display "Welcome Contributor" otherwise it should display "Welcome Visitor"
    Please let me know if above functionality could be achieved?
    Hammad Arif EPM Advice Blog

    Hi,
    According to your description,my understanding is that you want to show user information when clicking  the app without asking credentials .
    By default, SharePoint Provider hosted app is hosted outside SharePoint web application, so it needs credentials to get OAuth. 
    I suggest you can use SharePoint hosted app, it hosted at the same web application as SharePoint, then when you click the app, it will get the current logged in user without  without asking credentials.
    Here are some detailed articles for your reference:
    Choose patterns for developing and hosting your app for SharePoint
    How to: Create a basic SharePoint-hosted app
    How to Check User permission for the web, list or SharePoint Item in SharePoint JavaScript Object Model
    Thanks
    Best Regards,
    Jerry Guo
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • SharePoint 2013 On-Premises - Search not crawling Korean content, but all other languages

    We are facing an issue in a SharePoint 2013 site where I have lots of PPT files with different languages and also managed metadata tags tagged with them.
    We are facing issue with Korean content PPT files where We are not able to search these files by their managed properties. Somehow SharePoint search is not able to crawl these Korean content PPT files with managed properties.
    if we remove content from these files and do a crawl and search the file with managed property we get the result but if I put a small paragraph of Korean language and do the crawl it doesn't appear in search results with same query after the crawl.
    Following are the server and site configuration details we are using:
    Windows Server 2012 standard with SharePoint 2013 Enterprise Server installation
    All our tags and managed properties are in English language only.
    We are using SharePoint search API where I am passing query to SharePoint to fetch the result for example below is the query we are sending:
       Ex.
    ( parentlink:"site URL*”)AND ( owstaxIdLanguage:"Korean"))
    Following is the search result with different scenarios
    Content   in PPT file
    Search   using
    Result
    English
    File name in search box
    Worked
    English
    Using managed property
    Worked
    Korean
    File name in search box
    Sometimes works
    Korean
    Using managed property
    No result
    Following are the list of scenarios we tried to fix the Korean content issue:
    Did a full crawl on all libraries multiple times
    Did a full crawl on individual libraries
    Changed library level settings to allow items to appear in search result, followed  by a full crawl on individual library
    Tried changing font for Korean content to generic font (Arial Unicode MS) per suggested by our PPT expert and crawled the content.
    Installed Korean language pack on CM2 server and did a full crawl after uploading Korean content PPTs on UAT site

    http://social.technet.microsoft.com/Forums/exchange/en-US/ec9febf7-8d69-42e9-b2dc-b6e5b0b46a89/sharepoint-2013-search-crawl-not-working-properly-with-korean-content?forum=sharepointsearch
    Enabled "Always index all Web Parts on this site" in site settings > site visibility
    Do we see some error in crawl logs in search
    Is it a variation site? If yes, was the managed property data manually updated or it was done by system
    What if you create a new list\column and check if crawl works on that column
    If this helped you resolve your issue, please mark it Answered

  • Sharepoint 2013 on premise external access

    Hello,
    We have single sharepoint on premise and we need to enable external access to the users from different companies. How to make this possible without ADFS configuration? 

    Following links help you to start with
    Plan for user authentication methods in SharePoint 2013
    Authentication overview for SharePoint 2013
    Configuring Forms Based Authentication
    in SharePoint 2013
    Please 'propose as answer' if it helped you, also 'vote helpful' if you like this reply.

  • Provider hosted app installed on SharePoint 2013 on premises is returning internal 500 error !

    Hello,
    I have deployed the basic provider hosted app on sharepoint 2013 on premises.
    However when I try to run the app, its throwing an error on following as mentioned in screen:
    It seems an authentication issue, would you please tell me how can I resolve it ?
    Thank you in advance.
    Kind Regards,
    Dipti Chhatrapati

    Hi,
    According to your description, my understanding is that when you run provider hosted app in SharePoint 2013 on premise, the app occurs internal 500 error.
    For using Managed .NET Client Object Model in Provider hosted app, it will need
    TokenHelper.cs to get the ClientContext object like below:
    private void RetrieveWithCSOM(string accessToken)
    if (IsPostBack)
    sharepointUrl = new Uri(Request.QueryString["SPHostUrl"]);
    ClientContext clientContext =
    TokenHelper.GetClientContextWithAccessToken(
    sharepointUrl.ToString(), accessToken);
    //Load the properties for the web object.
    Web web = clientContext.Web;
    clientContext.Load(web);
    clientContext.ExecuteQuery();
    //Get the site name.
    siteName = web.Title;
    //Get the current user.
    clientContext.Load(web.CurrentUser);
    clientContext.ExecuteQuery();
    currentUser = clientContext.Web.CurrentUser.LoginName;
    //Load the lists from the Web object.
    ListCollection lists = web.Lists;
    clientContext.Load<ListCollection>(lists);
    clientContext.ExecuteQuery();
    //Load the current users from the Web object.
    UserCollection users = web.SiteUsers;
    clientContext.Load<UserCollection>(users);
    clientContext.ExecuteQuery();
    foreach (User siteUser in users)
    listOfUsers.Add(siteUser.LoginName);
    foreach (List list in lists)
    listOfLists.Add(list.Title);
    More information:
    https://msdn.microsoft.com/en-us/library/office/fp142381.aspx
    Thanks
    Best Regards,
    Jerry Guo
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Add SharePoint 2013 On-Premise to Add a Place in Office 2013

    We are in the process of rolling out SharePoint 2013 on-premise to all users in our organization. As part the roll-out we are also upgrading users to Office 2013. Unfortunately, we have difficulty explaining to users how to Save As to SharePoint the first
    time. Until a user saves to SharePoint the first time this option is not available from the Save As screen. Per the post here:
    http://social.technet.microsoft.com/Forums/office/en-US/12a2fd07-a5db-4637-b4bd-ed9711542ea3/option-save-as-sharepoint-missing-in-office-2013?forum=officesetupdeploy
    The "solution" is to have a user open an existing file and save back to SharePoint. This is all well and good if there is content to access unfortunately this is not a manageable process for new users on a blank site. Is it possible to Add an entry
    through GPO, GPP, or directly to the registry to provide the Save to SharePoint, Save to Network Location or alternatively to the Add a Place options?
    I understand that Microsoft is pushing for everyone to move to the cloud but this user experience between two Microsoft products (Office and SharePoint) is extremely cumbersome. I appreciate any assistance anyone can provide. Thank you.

    did you check this link:
    http://social.technet.microsoft.com/Forums/office/en-US/54ab0283-de8e-474a-9381-96044369f37a/office-2013-default-save-location-group-policy?forum=officeitpro
    Other option i am thinking,
    Map a Drive to SharePoint site and then set that location as default location. May be this work.
    Please remember to mark your question as answered &Vote helpful,if this solves/helps your problem. ****************************************************************************************** Thanks -WS MCITP(SharePoint 2010, 2013) Blog: http://wscheema.com/blog

  • ADFS SSO and SharePoint 2013 on-premise Hybrid outbound search results from SharePoint Online - does it work?

    Hi, 
    I want to setup an outpund hybrid search for SharePoint 2013 on-premise to SharePoint Online.
    But I'm not shure if this works with ADFS SSO.
    Has somebody experience with this setup?
    Here's my guide which I'm going to use for this installation:
    Introduction
    In this post I'll show you how to get search results from your SharePoint Online in your SharePoint 2013 on-premise search center.
    Requirements
    User synchronisation ActiveDirectory to Office 365 with DirSync
    DirSync password sync or ADFS SSO
    SharePoint Online
    SharePoint 2013 on-premise
    Enterprise Search service
    SharePoint Online Management Shell
    Instructions
    All configuration will be done either in the Search Administration of the Central Administration or in the PowerShell console of your on-premise SharePoint 2013 server.
    Set up Sever to Server Trust
    Export certificates
    To create a server to server trust we need two certificates.
    [certificate name].pfx: In order to replace the STS certificate, the certificate is needed in Personal Information Exchange (PFX) format including the private key.
    [certificate name].cer: In order to set up a trust with Office 365 and Windows Azure ACS, the certificate is needed in CER Base64 format.
    First launch the Internet Information Services (IIS) Manager
    Select your SharePoint web server and double-click Server Certificates
    In the Actions pane, click Create Self-Signed Certificate
    Enter a name for the certificate and save it with OK
    To export the new certificate in the Pfx format select it and click Export in the Actions pane
    Fill the fields and click OK Export to: C:\[certificate
    name].pfx Password: [password]
    Also we need to export the certificate in the CER Base64 format. For that purpose make a right-click on the certificate select it and click on View...
    Click the Details tab and then click Copy to File
    On the Welcome to the Certificate Export Wizard page, click Next
    On the Export Private Key page, click Next
    On the Export File Format page, click Base-64 encoded X.509 (.CER), and then click Next.
    As file name enter C:\[certificate
    name].cer and then click Next
    Finish the export
    Import the new STS (SharePoint Token Service) certificate
    Let's update the certificate on the STS. Configure and run the PowerShell script below on your SharePoint server.
    if(-not (Get-PSSnapin "Microsoft.SharePoint.PowerShell" -ErrorAction SilentlyContinue)){Add-PSSnapin "Microsoft.SharePoint.PowerShell"}
    # set the cerficates paths and password
    $PfxCertPath = "c:\[certificate name].pfx"
    $PfxCertPassword = "[password]"
    $X64CertPath = "c:\[certificate name].cer"
    # get the encrypted pfx certificate object
    $PfxCert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 $PfxCertPath, $PfxCertPassword, 20
    # import it
    Set-SPSecurityTokenServiceConfig -ImportSigningCertificate $PfxCert
    Type Yes when prompted with the following message.
    You are about to change the signing certificate for the Security Token Service. Changing the certificate to an invalid, inaccessible or non-existent certificate will cause your SharePoint installation to stop functioning. Refer
    to the following article for instructions on how to change this certificate: http://go.microsoft.com/fwlink/?LinkID=178475. Are you
    sure, you want to continue?
    Restart IIS so STS picks up the new certificate.
    & iisreset
    & net stop SPTimerV4
    & net start SPTimerV4
    Now validate the certificate replacement by running several PowerShell commands and compare their outputs.
    # set the cerficates paths and password
    $PfxCertPath = "c:\[certificate name].pfx"
    $PfxCertPassword = "[password]"
    # get the encrypted pfx certificate object
    New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 $PfxCertPath, $PfxCertPassword, 20
    # compare the output above with this output
    (Get-SPSecurityTokenServiceConfig).LocalLoginProvider.SigningCertificate
    [/code]
    ## Establish the server to server trust
    [code lang="ps"]
    if(-not (Get-PSSnapin "Microsoft.SharePoint.PowerShell" -ErrorAction SilentlyContinue)){Add-PSSnapin "Microsoft.SharePoint.PowerShell"}
    Import-Module MSOnline
    Import-Module MSOnlineExtended
    # set the cerficates paths and password
    $PfxCertPath = "c:\[certificate name].pfx"
    $PfxCertPassword = "[password]"
    $X64CertPath = "c:\[certificate name].cer"
    # set the onpremise domain that you added to Office 365
    $SPCN = "sharepoint.domain.com"
    # your onpremise SharePoint site url
    $SPSite="http://sharepoint"
    # don't change this value
    $SPOAppID="00000003-0000-0ff1-ce00-000000000000"
    # get the encrypted pfx certificate object
    $PfxCert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 $PfxCertPath, $PfxCertPassword, 20
    # get the raw data
    $PfxCertBin = $PfxCert.GetRawCertData()
    # create a new certificate object
    $X64Cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2
    # import the base 64 encoded certificate
    $X64Cert.Import($X64CertPath)
    # get the raw data
    $X64CertBin = $X64Cert.GetRawCertData()
    # save base 64 string in variable
    $CredValue = [System.Convert]::ToBase64String($X64CertBin)
    # connect to office 3656
    Connect-MsolService
    # register the on-premise STS as service principal in Office 365
    # add a new service principal
    New-MsolServicePrincipalCredential -AppPrincipalId $SPOAppID -Type asymmetric -Usage Verify -Value $CredValue
    $MsolServicePrincipal = Get-MsolServicePrincipal -AppPrincipalId $SPOAppID
    $SPServicePrincipalNames = $MsolServicePrincipal.ServicePrincipalNames
    $SPServicePrincipalNames.Add("$SPOAppID/$SPCN")
    Set-MsolServicePrincipal -AppPrincipalId $SPOAppID -ServicePrincipalNames $SPServicePrincipalNames
    # get the online name identifier
    $MsolCompanyInformationID = (Get-MsolCompanyInformation).ObjectID
    $MsolServicePrincipalID = (Get-MsolServicePrincipal -ServicePrincipalName $SPOAppID).ObjectID
    $MsolNameIdentifier = "$MsolServicePrincipalID@$MsolCompanyInformationID"
    # establish the trust from on-premise with ACS (Azure Control Service)
    # add a new authenticatio realm
    $SPSite = Get-SPSite $SPSite
    $SPAppPrincipal = Register-SPAppPrincipal -site $SPSite.rootweb -nameIdentifier $MsolNameIdentifier -displayName "SharePoint Online"
    Set-SPAuthenticationRealm -realm $MsolServicePrincipalID
    # register the ACS application proxy and token issuer
    New-SPAzureAccessControlServiceApplicationProxy -Name "ACS" -MetadataServiceEndpointUri "https://accounts.accesscontrol.windows.net/metadata/json/1/" -DefaultProxyGroup
    New-SPTrustedSecurityTokenIssuer -MetadataEndpoint "https://accounts.accesscontrol.windows.net/metadata/json/1/" -IsTrustBroker -Name "ACS"
    Add a new result source
    To get search results from SharePoint Online we have to add a new result source. Run the following script in a PowerShell ISE session on your SharePoint 2013 on-premise server. Don't forget to update the settings region
    if(-not (Get-PSSnapin "Microsoft.SharePoint.PowerShell" -ErrorAction SilentlyContinue)){Add-PSSnapin "Microsoft.SharePoint.PowerShell"}
    # region settings
    $RemoteSharePointUrl = "http://[example].sharepoint.com"
    $ResultSourceName = "SharePoint Online"
    $QueryTransform = "{searchTerms}"
    $Provier = "SharePoint-Remoteanbieter"
    # region settings end
    $SPEnterpriseSearchServiceApplication = Get-SPEnterpriseSearchServiceApplication
    $FederationManager = New-Object Microsoft.Office.Server.Search.Administration.Query.FederationManager($SPEnterpriseSearchServiceApplication)
    $SPEnterpriseSearchOwner = Get-SPEnterpriseSearchOwner -Level Ssa
    $ResultSource = $FederationManager.GetSourceByName($ResultSourceName, $SPEnterpriseSearchOwner)
    if(!$ResultSource){
    Write-Host "Result source does not exist. Creating..."
    $ResultSource = $FederationManager.CreateSource($SPEnterpriseSearchOwner)
    $ResultSource.Name = $ResultSourceName
    $ResultSource.ProviderId = $FederationManager.ListProviders()[$Provier].Id
    $ResultSource.ConnectionUrlTemplate = $RemoteSharePointUrl
    $ResultSource.CreateQueryTransform($QueryTransform)
    $ResultSource.Commit()
    Add a new query rule
    In the Search Administration click on Query Rules
    Select Local SharePoint as Result Source
    Click New Query Rule
    Enter a Rule name f.g. Search results from SharePoint Online
    Expand the Context section
    Under Query is performed on these sources click on Add Source
    Select your SharePoint Online result source
    In the Query Conditions section click on Remove Condition
    In the Actions section click on Add Result Block
    As title enter Results for "{subjectTerms}" from SharePoint Online
    In the Search this Source dropdown select your SharePoint Online result source
    Select 3 in the Items dropdown
    Expand the Settings section and select "More" link goes to the following URL
    In the box below enter this Url https://[example].sharepoint.com/search/pages/results.aspx?k={subjectTerms}
    Select This block is always shown above core results and click the OK button
    Save the new query rule

    Hi  Janik,
    According to your description, my understanding is that you want to display hybrid search results in SharePoint Server 2013.
    For achieving your demand, please have a look at the article:
    http://technet.microsoft.com/en-us/library/dn197173(v=office.15).aspx
    If you are using single sign-on (SSO) authentication, it is important to test hybrid Search functionality by using federated user accounts. Native Office 365 user accounts and Active Directory Domain Services
    (AD DS) accounts that are not federated are not recognized by both directory services. Therefore, they cannot authenticate using SSO, and cannot be granted permissions to resources in both deployments. For more information, see Accounts
    needed for hybrid configuration and testing.
    Best Regards,
    Eric
    Eric Tao
    TechNet Community Support

  • Sharepoint 2013 on premises Tags & Notes button in List and Document library is disabled.

    Hi,
    In My Sharepoint  2013 on premises  installation Tags & Notes button in List and Document library ribbon is appearing as greyed out.
    I have checked that managed metadata service, User profile services are running. Also have given required permissions to the logged in user.
    As I came to know that Tags & Notes feature has been retired in Sharepoint online. Is this happening because of same reason as I have downloaded the Sharepoint 2013 on premises version recently or do I need to change some settings.
    Please advice.

    Hi Saurav,
    pls check below
    What version of SharePoint 2010 "SP 2010 Foundation or SP 2010 Server" you need to have SP 2010 server and to have the "User Profile service application".
    How do you configure the "User Profile service application" did you add the "Social Tagging Database"
    Create, edit, or delete a User Profile service application (SharePoint Server 2010)" 
    http://technet.microsoft.com/en-us/library/ee721052.aspx
    When you access to "Application Management>Manage service applications>User Profile Service Application>Manage User Permissions" validate if the all authenticated users Group have the "use Social Features" checked.
    Also validate in Central Administration in Farm Features if you have social tags and notes activated.
    http://sharepoint.stackexchange.com/questions/17546/tagging-feature-not-working
    https://social.technet.microsoft.com/Forums/office/en-US/c11cda96-091b-4b96-91bc-ccd8000238f4/tags-and-notes-sharepoint-2010-not-visible?forum=sharepointadminprevious
    Please remember to click 'Mark as Answer' on the answer if it helps you

  • Best logging option for SharePoint 2013 on-premise application

    What is the best logging option for SharePoint 2013 on-premise application?

    Hi,
    According to your post, my understanding is that you want to know the logging option in SharePoint 2013.
    SharePoint has its own logging system called “Unified Logging System (ULS)“, we can use the ULS log to see if anything unexpected occurred, we can use the
    ULSViewer for more convenient log viewing experience.
    Or we can log information programmatically.
    There are some logging classes can be used, such as
    SPMonitoredScope ,  SPDiagnosticsService, or create your own “Diagnostics Service” – which is technically just a new class inherited
    from SPDiagnosticsServiceBase. 
    We can also utilize diagnostics.asmx web service for the client side applications.
    For more reference:
    http://www.codeproject.com/Articles/620996/Five-suggestions-to-implement-a-better-logging-in
    Thanks & Regards,
    Jason
    Jason Guo
    TechNet Community Support

  • Steps to configure Information Rights Management in SharePoint 2013 On-Premise

    Hi,
    What are the steps to configure Information Rights Managment [IRM] on SharePoint 2013 On-Premise.
    Regards,

    2. PHases
    1. you will have to configure a IRM server
    2. You will have to integrate IRM iwth sp server. 
    Below article should explain all
    http://msmvps.com/blogs/ivansanders/archive/2012/06/08/check-out-the-weather-forecast-for-teched-2012.aspx

  • SharePoint 2013 on premises vs Microsoft Azure Cloud Migration

    Hi All,
    we do have SharePoint 2010 on premises environment and now company wants to upgrade it to SharePoint 2013.
    what is best way to approach means should we migrate SharePoint 2010 to on premises SharePoint 2013 environment or to Microsoft azure cloud?
    if we do Microsoft azure then what are pron and cons about using azure cloud for SharePoint 2013 environment ?
    if you say not to use Microsoft azure then why should we use SharePoint 2013 on premises environment?
    Thanks ,,,
    Deepak Patel

    Azure, one of the larger cons is disk performance. Compared to on-premises, disk performance may not be enough without going to a higher level of VM (e.g. G series), which can turn out to be $1000+/month.
    In addition, you'll need to establish a Site-to-Site VPN or leverage ExpressRoute to Azure in order to extend Active Directory to your SharePoint servers (for the servers and for your Active Directory users). You'll also need to consider adding one or more
    Domain Controllers in Azure in order to have performant People Picker performance as well as Active Directory authentication for end users.
    On-premises, these costs may be significantly reduced when spread out over a 3 - 4 year depreciation schedule, specifically for hardware.
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • New loaded apps are working but the app button shows only grey - please help

    New loaded apps are working but the app button shows only grey - please help...I have this problem since 3 days ago. I have synchronized and restart my iPad but the matter didn't changed

    well in thatcase, i need another help .
    thanks for your instant reply.
    i have currently bought a new laptop (windows 8) and my iphone is not being recognized by itunes.
    because i have no backup on my previous laptop, i downloaded touchcopy but even touch copy is not recognizing my iphone.

  • What is sharepoint 2013 on premise and online

    HI
    what is sharepoint 2013 on premise and online 
    what is the concept in onpremises
    adil

    This is really basic stuff, have you searched for it at all? There is, quite literally, hundreds of articles on this such as:
    http://redmondmag.com/articles/2013/04/01/key-piece.aspx
    SharePoint On-Premises is where you own the servers and install SharePoint on them and manage it. SharePoint online is where Microsoft own and run the hardware and give you a section of it to use.

  • I upgraded the OS on my iMac to Lion from the App store; and after installation, it restarted and now the operating system won't start up.... it keeps displaying the apple/folder with a question mark and a circle with a line through it! Please help!

    I upgraded the OS on my iMac to Lion from the App store; and after installation, it restarted and now the operating system won't start up.... it keeps displaying the apple/folder with a question mark and a circle with a line through it! Please help!

    Try starting up with your Snow Leopard DVD and see if the disk can be repaired. Once you are at the installer screen go to the Utilities Menu and choose Disk Utility and choose repair disk. You might also want to try Diskwarrior.
    Hope this helps.
    Ben

  • How to use OneDrive for Business mobile app with SharePoint 2013 on-premise?

    Hi All,
    I have a SharePoint 2013 (with latest December updates) that host a dedicated personal web site for users.
    The OneDrive portal works fine and users are able to sync their files with the OneDrive client for Windows.
    Now I want to test the OneDrive for Business mobile app on Android, but there is no option to specify the "personal" portal URL.
    It asks only for domain credentials.
    Does I need to configure specific records on my public DNS to allow mobile users to sync their files?
    Thanks

    I can confirm that with iOS you can connect to your SharePoint server through the advanced options.
    But the very strange thing is that the OneDrive version for Windows Phone 8.1 is limited as the Android version.
    This has no sense.
    Why does Microsoft should limit the Business functions on its mobile operating system, and not on iOS?
    Another strange thing is that configuring my Exchange account, Windows Phone 8.1 informed me that it has connected OneDrive for business (but is a fake information).
    See attached image.
    If I open the built-in OneDrive app, it give me the option to add a OneDrive for business account, but is only for Office 365 users (like with the Android version).
    I thing that Microsoft should let at least to Windows Phone users to connect to on-premise SharePoint sites.

Maybe you are looking for

  • How to use Oracle Client

    Dear Buddies, To the best of my knowledge I understand that Oracle Client is a minimal package to get connected to the Oracle Server in order to access the database. Corrrect me if I am wrong. I have installed it based on the steps given in http://ww

  • Time Machine Error sparse bundle could not be accessed

    Issue: Time Machine Error "the backup disk image "/volumes/data/.sparsebundle" could not be accessed (error -1). Background: I have an '07 iMac with an external WD 1TB hard drive to store video, pictures and music as well as a 1TB Time Capsule to use

  • Adobe flash upgrade fails

    I'm running the latest software Yosemite 10.10 and am trying to upgrade to Adobe flash latest. I get the installer downloaded and start it by double-clicking and am not even presented with the promised password dialogue, but am immediately brought to

  • Version & Upgrade Development Issues

    Hello, We are currently developing forms and reports using Developer/2000 ver 1.3. It's more than a little out-dated so we are discussing the procedures for an upgrade. We are currently facing the version/upgrade dilemma. The company uses Oracle Appl

  • 2012 R2 Essentials - Anywhere Access will not install. Including Remote Web Access portion.

    After setting up 2012 R2 Essentials, I attempted to go through the dashboard's "Set up Anywhere Access" wizard. I was able to configure a domain name successfully on remotewebaccess.com but when the wizard attempted to enable the "Remote Web Access"