Alternative to stsadm -o migrateuser

Perhaps this is the better spot to ask this question, since it has to do with setting up a SharePoint site collection.
So here is the scenario, and actually a very simple thing we are trying to do.
We have Server A with the domain name of Turner. This server is running SharePoint 2007, and the login information for the users comes from the Active Directory. We bought a new Server (Server
B) with the domain name of FMS. This server is running SharePoint 2010, and the login information for the users also comes from the Active Directory. Server A and Server B are not connected to each other nor are they owned and maintained by the same company.
They are stand-alone servers.
To move the site collections over to the other server, we detach the database from Server A and FTP the DB to Server B. We then do a database attach in SQL Server and run Mount-SPContentDatabase
in Powershell. Everything has worked perfectly for us, except. . .
The usernames are still using the domain name of Turner from Server A, and we need those users to be updated to FMS from Server B. We can obviously update this manually (one at a time) by running
stsadm –o migrateuser, but that is slow, cumbersome, and takes up way too much time. We also have roughly 1400 users to make updates to.
So, I was hoping that someone has knows of a better way of doing this automatically.
Any ideas? Thanks in advance.

Hi Kris,         
Since the stsadm –o migrateuser commond should be run for all users one-by-one, you can create a batch script to do this. For more information about Migrateuser: Stsadm operation,
see http://technet.microsoft.com/en-us/library/cc262141.aspx.
You can refer to the following method to create the batch file:
1. Open a new notepad file.
2. Add the following command with correct switch as required:
stsadm -o migrateuser -oldlogin DOMAIN\user -newlogin DOMAIN\user [-ignoresidhistory]
3. Copy paste the same command for as many users as we have them on the portal.
4. Change the old user accounts to the new user accounts.
5. Save the file with .bat format selecting the save as type as "All Files".
Thanks,
Rock Wang
Regards, Rock Wang Microsoft Online Community Support

Similar Messages

  • Stsadm migrateuser workflow issue

    I have users in AD who are migrated but the workflow that was assigned to old user sint getting updated:
    to make it easier to understand:
    i have 2 users in AD  DOMAIN1\User1 and DOMAIN2\User1
    now i want to migrate DOMAIN1\User1 to DOMAIN2\User to SharePoint so i did:
    stsadm -o migrateuser -oldlogin DOMAIN1\User1 -newlogin DOMAIN2\User1
    the process completed successfully and i also noticed that the UserInfo table in content DB also got updated. BUT there are default approval workflows that have approver set up as DOMAIN1\User1 and after migrating its still pointing to DOMAIN1\User1 and not DOMAIN2\User1.
    my question is how i can update workflows that were previously approved by DOMAIN1\User1 to DOMAIN2\User1 automatically instead of going to each WF and updating approver? i see that WorkflowAssociation table's InitiationParams still showing me DOMAIN1\User1 as the approver.
    Thanks!

    this works ONLY for non-SPD workflows:
    workflows assigned to lists:
    for (int i = 0; i < site.AllWebs.Count; i++)
    SPWeb web = site.AllWebs[i];
    Console.WriteLine("*****Web: " + web.Title);
    for (int j = 0; j < web.Lists.Count; j++)
    SPList list = web.Lists[j];
    //get all associated workflows
    SPWorkflowAssociationCollection wfAssociationCol = list.WorkflowAssociations;
    for (int k = 0; k < wfAssociationCol.Count; k++)
    SPWorkflowAssociation wfAssociation = wfAssociationCol[k];
    if (wfAssociation.AssociationData != null)
    if (wfAssociation.AssociationData.IndexOf(strToReplace) != -1)
    Console.WriteLine(string.Format("Replacing for workflow named: {0} on list: {1}", wfAssociation.Name, wfAssociation.ParentList.Title));
    writer.WriteLine(string.Format("Replacing for workflow named: {0} on list: {1}", wfAssociation.Name, wfAssociation.ParentList.Title));
    wfAssociation.AssociationData = wfAssociation.AssociationData.Replace(strToReplace, strToReplaceWith);
    //replace display name
    wfAssociation.AssociationData = wfAssociation.AssociationData.Replace(strOldDisplayName, strNewDisplayName);
    list.UpdateWorkflowAssociation(wfAssociation);
    else
    Console.WriteLine(string.Format("{0} not found for workflow named: {1} on list: {2}", strToReplace, wfAssociation.Name, wfAssociation.ParentList.Title));
    writer.WriteLine(string.Format("{0} not found for workflow named: {1} on list: {2}", strToReplace, wfAssociation.Name, wfAssociation.ParentList.Title));
    list.Update();
    web.Update();
    web.Dispose();
    and for workflows associated to content types:
    using (SPWeb rootWeb = site.OpenWeb())
    SPContentTypeCollection ctypeColl = rootWeb.ContentTypes;
    for (int m = 0; m < ctypeColl.Count; m++)
    SPContentType ctype = ctypeColl[m];
    SPWorkflowAssociationCollection ctypeWFAssociationColl = ctype.WorkflowAssociations;
    for (int n = 0; n < ctypeWFAssociationColl.Count; n++)
    SPWorkflowAssociation ctypeWFAssociation = ctypeWFAssociationColl[n];
    if (ctypeWFAssociation.AssociationData != null)
    if (ctypeWFAssociation.AssociationData.IndexOf(strToReplace) != -1)
    Console.WriteLine(string.Format("Replacing for workflow named: {0} on Content Type: {1}", ctypeWFAssociation.Name, ctypeWFAssociation.ParentContentType.Name));
    writer.WriteLine(string.Format("Replacing for workflow named: {0} on Content Type: {1}", ctypeWFAssociation.Name, ctypeWFAssociation.ParentContentType.Name));
    ctypeWFAssociation.AssociationData = ctypeWFAssociation.AssociationData.Replace(strToReplace, strToReplaceWith);
    //replace display name
    ctypeWFAssociation.AssociationData = ctypeWFAssociation.AssociationData.Replace(strOldDisplayName, strNewDisplayName);
    ctype.UpdateWorkflowAssociation(ctypeWFAssociation);
    ctype.UpdateWorkflowAssociationsOnChildren();
    ctype.Update();
    else
    Console.WriteLine(string.Format("{0} not found for workflow named: {1} on Content Type: {2}", strToReplace, ctypeWFAssociation.Name, ctypeWFAssociation.ParentContentType.Name));
    writer.WriteLine(string.Format("{0} not found for workflow named: {1} on Content Type: {2}", strToReplace, ctypeWFAssociation.Name, ctypeWFAssociation.ParentContentType.Name));

  • Changes in Active Directory not reflected in SharePoint user info

    I have change the manager & name in Active directory but it's not reflecting in sharepoint. I found one command
    stsadm -o migrateuser
       -oldlogin <domain\name>
       -newlogin <domain\name>
       [-ignoresidhistory]
    But i don't want to do one by one i have many users is there any command for migrate all updated user information

    The migrateuser command is really only when a user's ID changes.  Making changes such as name and manager should still be reflected under the original ID.  If the changes doesn't propagate, ensure that your User Profile Service Sync completed successfully. 
    Check for errors and address any you find.  A successful sync will propagate the changes properly.
    Start here: 
    http://technet.microsoft.com/en-us/library/ff382639(v=office.15).aspx
    I trust that answers your question...
    Thanks
    C
    |
    RSS |
    http://crayveon.com/blog |
    SharePoint Scripts | Twitter |
    Google+ | LinkedIn |
    Facebook | Quix Utilities for SharePoint

  • How do web front ends find the configuration database (moving whole farm to new AD forest)

    We are exploring, as a possible course of action, moving our SharePoint 2007 medium farm to a different Active Directory forest (2008). There is a two way transitive trust between the source and target domains.
    I have established that with such a trust it's possible to add content databases on a SQL instance in another forest, so moving content is not a big issue; we'd stand up new instances and move them: the user accounts are almost all in the target domain anyway.
    However, we have a good deal of customization, including a third-party application that no longer has any support and has historically been appallingly difficult to upgrade/install fresh.
    How do web front end servers find the SQL instance containing the configuration database? If the farm credentials had been previously changed to an account in the target domain, all services stopped and the configuration database moved to a new instance
    with a DNS alias, would the database appear to be in the same location when SQL and SharePoint services were started on (logically) moved web front ends?

    Here is more or less the high-level process for SharePoint 2007:
    Mid- to high-level steps.
    0. Full farm backup
    1. Move users to new domain (in AD). Use stsadm -o migrateuser to migrate the old domain accounts to the new ones in SharePoint
    2. Move service accounts to new domain, or create new service accounts
    3. Update the farm to use the service accounts in the new domain
    stsadm -o updatefarmcredentials (service accounts)
    stsadm -o spsearch -farmserviceaccount
    stsadm -o spsearch -farmcontentaccessaccount
    stsadm -o editssp -ssplogin (for each ssp)
    stsadm -o osearch -farmserviceaccount
    SSO and any other remaining service accounts (CA -> Ops -> Service Accounts)
    Default content access account (SSP -> Search Settings -> Default content access account)
    Customizations (if there are service accounts associated with these)
    3.5 Manual steps
    Application pool accounts
    Update permissions for SQL Logins to make sure the new accounts match the permissions for the old accounts
    Add the appropriate new accounts to the DCOM IIS WAMREG Admin Service
    4. Update the SQL Server service accounts. If SQL Server is shared with other applications you'll want to update the SQL Logins for these other applications as necessary and the SQL Server service accounts (DB Engine, DB Agent, Reporting Services, etc.). Might
    not be necessary if this has already been done or if the SQL server is not changing domains. 
    5. Shut down all services on all servers in the farm (this includes SQL if you are moving to the new domain).
    6. Change domain membership of all farm servers, reboot or perhaps shutdown and bring back up in the following order:
    1. SQL. Verify SQL Server is running and accessible. Check event logs. Resolve any issues.
    2. Central Admin server. Verify CA is accessible, check event logs. Web apps and some services may not be available if they are on servers that are currently turned off. Don't worry about these (yet).
    3. Application servers, search servers, index, query, other. It's likely some or all of the WFEs will go on at this step. Verify services are accessible as expected. Check event logs. Resolve issues.
    4. Any remaining WFEs. Wash, rinse, repeat.
    7. Assuming everything is running as expected, users can access the sites, the sky did not fall, etc. take a full farm backup.
    Hey look, here are some low-level steps too.
    # updates the account used to run the CA app pool and the timer service
    # must be run on the server that hosts CA
    stsadm -o updatefarmcredentials -identitytype configurableid -userlogin NEWDOMAIN\farm_service_account -password Password123
    # spsearch
    stsadm -o spsearch -farmserviceaccount NEWDOMAIN\search_service_account -farmservicepassword Password123 -farmcontentaccessaccount NEWDOMAIN\crawl_service_account -farmcontentaccesspassword Password123
    # osearch
    stsadm -o osearch -farmcontactemail [email protected] -farmserviceaccount NEWDOMAIN\search_service_account -farmservicepassword Password123
    # ssp service accounts
    stsadm -o editssp -title SSP -ssplogin NEWDOMAIN\ssp_service_account -ssppassword Password123
    # Manual steps
    SSP Admin -> Search Settings -> Default Content Access Account
    Application pools: CA -> Operations -> Service Accounts -> Web Application Pool (or use gl-updateapppoolaccount if available)
    iisreset /noforce
    Copy SQL permissions to the new accounts. Not sure why this doesn't happen.
    SSP Service Account
    Farm Account
    Setup Account (not copied because it doesn't own anything, just used to kick off the DB for the other accounts)
    Search Service
    Add accounts to DCOM not sure why this didn't happen
    Component Services -> Computer -> My Computer -> DCOM Config -> IIS WAMREG Service
    Farm account
    Application pool accounts
    Search Service
    SSP Service
    SSP Admin
    Then the fun part. Move the server into the new domain.
    Check for AAMs to see if they reference the current domain. If so, change to the new one.
    Stop all SP services. Join new domain.
    The computer name is a netbios name in SP, this should be painless.
    Some general notes from my experience doing this:
    1. There is no way to update application pool identities with stsadm (I haven't explored using Powershell). You have to go through CA -> Service Accounts to update these.
    2. Some SQL logins and permissions were not created. I compared the permissions before to the permissions after and copied the ones that didn't transfer. This resolved all database access issues.
    3. Had to grant permissions for the service accounts in the DCOM configuration for the IIS WAMREG admin service. I expected this to happen automatically but was not surprised given the history of CLSID 61738644-F196-11D0-9953-00C04FD919C1.

  • Farm Account gets Access Denied error when accessing SharePoint Subsites after Account was deleted and recreated in Active Directory .

    A SharePoint Domain Account(farm admin account) was deleted and recreated with the same absolute credentials in AD due to this i cannot navigate to certain sites, not even able to edit web parts and cant view site actions menu.
    The account has full permissions across the site and is a site admin.
    I have tried to import the old login to the new login 
    stsadm -o migrateuser-oldlogin <domain\name>-newlogin <domain\name> [-ignoresidhistory]
    But this did not help as it didnt resolve  the SID's issues.
    I couldn't restore the deleted object(AD acc) too.
    Is there a way that i can use to get this account to work again?
    There option of creating a new domain accout and give it full permissions is not recommened by the client.
    So i must find a to get this account to work again.
    Thank you in Advance.
    Calvin

    Hi,
    I would have a look in Active Directory first. Because a new account can't have same IDs that an old one, your new account can't be used instead of the old one, even if login, password and group memberships seems to be set all the same.
    If your forest functionnal level is 2008R2 or more, and if Active Directory Recycle bin has been enabled, you can probably restore the deleted account.
    you can find the way to restore a deleted account here :
    https://technet.microsoft.com/en-us/library/dd379509%28v=ws.10%29.aspx?f=255&MSPPError=-2147217396
    If your forest is set to a previous functionnal level or the recycle bin is not enabled, you could give a chance to authoritative restore, as described here :
    https://technet.microsoft.com/fr-fr/library/cc816878(v=ws.10).aspx
    hope it helps
    Sébastien

  • Orphaned Users showing up in People Picker

    Hi Everyone,
    I migrated our SharePoint 2007 Environment from one Domain to another.  Now there are a few employees that have both their old domain and new domain account displayed in people picker in one site collection only.  I am able to find some
    of the old accounts in the User Information List of the site collection and delete them, but there are other accounts that I cannot find there to delete. 
    Things I have tried:
    1. Re-ran stsadm -o migrateuser command.
    2. Checked the User Information List for the old domain account.
    3. Ran stsadm -o deleteuser
    Is there anything else that I could check?  The problem is that these accounts can still be added to workflows, which then errors out since the account is invalid. 
    Thanks in advance for any help that you can provide.

    Hi,
    More information on this issue.
    When we delete the SharePoint user;
    it doesn't delete users deleted in AD from sites.  You can delete them and the users will remain in the UserInfo table of the Content Database, with a tp_Deleted = 1.  They're never completely removed from the Content Database in order
    to preserve their name for items the user may have created/modified/etc.
    Like Trevor says, content databases will keep this info for auditing reasons, etc.  Users will eventually get housecleaned in profile information (good
    reference here http://www.harbar.net/archive/2011/02/10/account-deletion-and-sharepoint-2010-user-profile-synchronization.aspx) 
    But you'll need to either manually delete the users in the site collection (deleting the account from the collection will remove it entirely from the collection)
    or you could iterate through all collections using PowerShell. This reference is for deleting whacks of users, but you can use it as a reference to target an individual with a few tweaks.
     http://blog.isaacblum.com/2011/02/24/remove-delete-users-from-all-sites-and-site-collections-within-a-web-application/

  • Attempt to deal with changing login account name issue

    Like many companies, we have on a regular basis people who change names due to life situations. I have tried a variety of things to deal with this in SharePoint.
    The changes start with the Active Directory admins, who create the user's new login during a night shift. I get an email about the change. When I look in the user profiles, I see that many of the fields for the user reflect the change. However, the
    actual account name attribute, which is read only to me, never changes during this period.
    So this morning, I once again web searched, found
    http://geekswithblogs.net/rgupta/archive/2011/02/16/change-accountnameloginname-for-a-sharepoint-user-spuser-again.aspx and tried the recommendation.
    I ran
    stsadm -o migrateuser -oldlogin mydomain\old -newlogin mydomain\new -ignoresidhistory
    The user does not exist or is not unique.
    PS C:\Users\sa_spfarm>
    This is the type of behavior I have gotten over time.
    For the longest time I didn't do anything since the user profile was mostly updated. Then an InfoPath programmer reported getting stale information when trying to get the user's login. After research we found that it was using the account name for the user
    rather than the login attribute (which is properly updated).
    Several times I went through adding all the people who had out of date info in their user profile.
    I recently tried to write some powershell that would at least produce a report for me of all  users in the farm whose account name differed from their logins - I was never able to get code that actually worked.
    Surely there is something simple that I am missing. I am hoping someone reads this who recognizes the problem and lets me know.
    The user profile sync is running - new user profiles appear in the system each day and as I said, in all the cases I have seen, the AD information in the profile has all been updated - except the account name (which I suspect must be an index key or something
    for the profiles).
    Thanks!
    About the only thing I have seen that works is to go into all dozen or more of our site collections and add the user's new login to an appropriate sharepoint permission group - that seems to force the account name update or at least removes the old entry
    and creates a new one (I am uncertain which it does).

    Hmm. Let me see if I can.
    Okay, so if you look at the 3 entries from the detailed user list of one of our site collections, you will see that most users are like the first and last one in this screen shot - where the login column and the user name column have the "same"
    name (one has a domain and the other doesn't... that isn't the issue to which I am referring).
    The middle person however has a user name which was the last login the user had, and has a login string with the correct domain and the correct login.
    When I go to Central Admin > manage service applications > User Profile Service Application > Manage User Profiles and I search for the old name, it is not found in either the missing or the active user profiles.
    When I search for the new name, a user profile is found. When I read through the user profile, there is no attribute which has the value of the old name.
    There are calls from users in this situation which lead us back to user list information like this.
    I have seen a user who was able to sign a document out for change in a doc library, but who could not sign it back in because "it was already out to another person" where the other person is the old name.
    Likewise, as I mentioned, if an InfoPath attempts to pull the user's information back from the sharepoint web service, there have been, at least for us, times when the old name is returned with certain methods instead of the new name.
    The interesting thing in this case is that normally I can fix these by adding the new login into a sharepoint group for the site collection. So far, that has not helped with this user.

  • Move-SPUser trouble

    Hi @all,
    I try to change some usermapping in my SharePoint Foundation Farm with the following command in the powershell:
    move-spuser -IgnoreSID -Identity ADD\M45443 -NewAlias ADI\M45443
    OR
    move-spuser -IgnoreSID -Identity "ADD\M45443" -NewAlias "ADI\M45443"
    Unfortunately I get this errormessage:
    Move-SPUser : The parameterless Read method can only be used when this instance was initialized with an SPUser object.
    At line:1 char:12
    + Move-SPUser <<<<  -Identity "ADD\M45443" -NewAlias "ADI\M45443"
        + CategoryInfo          : InvalidData: (Microsoft.Share...PCmdletMoveUser:
       SPCmdletMoveUser) [Move-SPUser], InvalidOperationException
        + FullyQualifiedErrorId : Microsoft.SharePoint.PowerShell.SPCmdletMoveUser
    Do you have any idea what's wrong with my command?
    Thanks in advance
    Ozzl

    Hi Ozzl,
    The Move-SPUser cmdlet migrates user access from one domain user account to another. If an entry for the new login name already exists, the entry is marked for deletion
    to make way for the migration.
    The Move-SPUser cmdlet is corresponding to stsadm –o migrateuser. You can find the mapping between stsadm and PowerShell from the following link:
    Stsadm to Windows PowerShell mapping (SharePoint Server 2010)
    http://technet.microsoft.com/en-us/library/ff621084.aspx
    For example, when you migrate user from one domain to another domain, you need to run this command.
    For more information about this command, please refer to the following article:
    Move-SPUser
    http://technet.microsoft.com/en-us/library/ff607729.aspx
    Regards, Rock Wang Microsoft Online Community Support

  • Migrateusers throwing quota error

    We are using SharePoint 2007 with the latest SP.  We have just added a new domain which is fully trusted and all our users have a new account in the new domain.  We are using the stsadm command migrateuser to migrate user accounts/my sites to
    the new domain.  This works for some users but other are throwing this error:
    STSADM.EXE : Your changes could not be saved because this SharePoint Web site has exceeded the storage quota limit.
    At line:1 char:7
    + stsadm <<<<  -o migrateuser -oldlogin OLDDOMAIN\1234 -newlogin NEWDOMAIN\john.doe -ignoresidhistory
        + CategoryInfo          : NotSpecified: (Your changes co...ge quota limit.:String) [], RemoteException
        + FullyQualifiedErrorId : NativeCommandError
    You must save your work to another location.  Contact your administrator to change the quota limits for the Web site.
    The My Sites throwing error have NOT reached their quota, in fact I have even tried removing My Site quotas all together and still get the same error!  We have also read  that changing the convention used for my sites urls could
    cause the issue - this was done in the very early days of us using SharePoint (from 'user' to 'domain_user'), but none of the users failing have this issue.  This has really stumped us! Only My Sites have a quota set -  all other sites
    are quota free.  Any ideas?!

    Hi,
    It seems that accrual period for the quota is calendar year.
    You have to change it in table V_T559L to other period accrording with your requirements, e.g. to working year.
    Cheers

  • Fix for Error deleting SPAlert - User Not Found

    In case anyone else has this problem:
    We migrated from one domain to another and even though I ran stsadm -o migrateuser on everyone, I had some old bad users in my site collections (even when I used ignoresidhistory). I went and deleted a few of these, however after a few weeks I learned more and more things are screwed up because of this. (I got a lot more screwed up results thanks to migrateuser, running it more than once on a user messed up the mysites for some of them, etc)
    One thing is there are still alerts pointing to the old user. If you try to delete the alert you get this:
    Unhandled Exception: Microsoft.SharePoint.SPException: User cannot be found.
       at Microsoft.SharePoint.SPUserCollection.get_Item(String loginName)
       at MigrateUsersDomains.AdminTool.printAlerts(String siteurl, String weburl)
       at MigrateUsersDomains.AdminTool.Main(String[] args)
    The answer is to first point the alert to an existing user then delete it yourself, this code I wrote I already knew the GUIDs of the alerts to delete, but it should be simple to make it generic by checking each alert's user, which is my next step: loop through every web .. yay fun!
    /// <summary>
    /// Deletes alerts
    /// </summary>
    /// <param name="siteurl">URL of site collection</param>
    /// <param name="weburl">URL of web</param>
    /// <param name="userAccountName">id to point to</param>
    /// <param name="alertsToDelete">Array of GUIDs</param>
    public void deleteAlerts(String siteurl, String weburl, String userAccountName, String[] alertsToDelete)
    using (SPSite site = new SPSite(siteurl))
    using (SPWeb web = site.OpenWeb(weburl))
    SPUser user = web.SiteUsers[userAccountName];
    SPAlertCollection alerts = web.Alerts;
    for (int i = 0; i < alertsToDelete.Length; i++)
    Guid alertGuid = new Guid(alertsToDelete[i]);
    SPAlert alert = alerts[alertGuid];
    alert.User = user;
    alert.Update();
    Console.WriteLine("Alert " + alertsToDelete[i] + " is " + alert.ListUrl + " for " + alert.UserId);
      foreach (Guid alertGuid in alertsToDelete) {
    alerts.Delete(alertGuid);
    web.Update();

    You know what, I had a similar issue to what you are experiencing. Although I was just using Power Shell to interact with the Alert objects of one particular sub-site.
    I found that I had about 10 alerts where the $alert.User value was null.
    What I did to correct this was Grab a user object and update all the alerts that had a null user to a valid user object.  Once the user object was associated.  I was then able to delete the alerts.
    The user I selected had odd behavior in the alerts page:
    http://yoursite.hostheaderurl/yoursubsiteurl/_layouts/SiteSubs.aspx
    One user in the "Display Alerts" field was acting odd.
          When I selected the user no alerts displayed.
          When I selected any other user in the options alerts did display.
          So I figured this user was probably the owner of the alerts missing a user value.
    I used this user as the basis to grab a user object off of to update the alerts to.
    [email protected]

  • Do you need to be connected on the Old and New Domain to run stsadm migrateuser?

    Hi,
    I need to migrate the items from DOMAINOLD\user to DOMAINNEW\user. I am running stsadm migrateuser, but my connection to DOMAINOLD will not be available on the scheduled migration. Will the command still work? or do I have to be connected on both DOMAINOLD
    and DOMAINNEW to make this work?
    Thanks

    Hi Mark,
    you don't need to be connected to the old domain as you would be already changed the domain on teh SharePoint server.
    check this article
    http://blogs.technet.com/b/sushrao/archive/2011/12/02/sharepoint-migrating-sharepoint-server-from-one-domain-to-another.aspx
    Kind Regards,
    John Naguib
    Senior Consultant
    John Naguib Blog
    John Naguib Twitter
    Please remember to mark this as answered if it helped you

  • In some site collections old user accounts are not replacing after stsadm migrateuser

    Hi,
       When running stsadm migrate user that actually not replacing the old account for some users in the site collection. Any idea please?

    I got the reason, I needed to run the migrate user command in concerned farm. As that was the consuming farm so I was under impression that I needed to run the command in the publishing farm only. But that is not the case.

  • Stsadm migrate user error

    When try to run stsadm migrate user with this entire command
    stsadm.exe -o migrateuser -oldlogin yyyy\yyyyy -newlogin xxxx\xxxxx , it is giving error that
    the specified old user could not be found...This is happening for all users
    Please suggest

    Hi,
    For the sake of  security policy,A Service Application must be configured through unique managed account which had least privilege on the farm only for this service application not for entire farm.
    And also good to have unique application pool with unique security account to get best performance of your service application.
    Murugesa Pandian.,MCTS|App.Devleopment|Configure
    This is not recommended by Microsoft. With SharePoint, there should be a single Service Account Application Pool running Service Applications (InfoPath, Search, MMS, UPA, and so forth). In addition, there should be a single Web Application Application Pool
    (in addition to a single Web Application). This minimizes overhead from each Application Pool and a copy of the required binaries being loaded into memory (for each Pool). More Application Pools translates into less performance.
    The SharePoint PG feels that having one service account running these services is not a security issue.
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • How can I assign points to the alternatives in a question?

    Hi! I am building my first quiz in Captivate and I have this little problem I haven´t been able to solve. I want a make a test that meassures how stress you are att work. It looks like a survey, I´ll have about 20 or more questions with the same type of alternatives, no right or wrong alternatives, but you choose the one you agree the most with. The thing is that i want to give a value point to each alternative and be able to have a score at the end. See the example.
    How often do you feel stressed att work?
    1. never : 0 points
    2. one a week: 2 points
    3. three times a week: 3 points
    4. Everyday: 4 points
    Att the end, the score you get tells you how stressed you are, but instead of showing a result in term of points, you´ll get a text giving you feedback and recomendations for better health. Can I do that in Captivate? I haven´t been able to find a way to do that yet...
    Thanks for any help you can give me!

    Hello,
    Tried putting something together that could be possible, concentrated on the workflow. There will be some repetitive tasks to be done however, problem is that a click box cannot stay for a whole project, which means that a click box gets its proper ID on each slide. Will try to explain, it is up to you to judge if this is acceptable, or if you'd go better with a Flash app.
    Created (for the moment, perhaps you'll need more if p.e. for Q1-Q10 you need a separate result for A and for B, result for Q11-Q20...) two user variables:
    v_AClick     to store the number of clicks on A-option
    v_BClick     to store the number of clicks on B-option
    The results can then be used later on for a condition (did not write it yet).
    Created a first slide with these objects:
    dummy Text Caption 'Option A' (will be replaced later on with question text)
    click box covering up this Text Caption, named it (ID) ClickA1 (this is the tedious part, has to be done for each CB; ClickA2, ClickA3...)
    dummy Text Caption 'Option B' (will be replaced later on with question text)
    click box covering up this Text Caption, named it (ID) ClickB1 (this is the tedious part, has to be done for each CB; ClickB2, ClickB3...)
    imported a 'sign' to be showed after the user clicked into the Library, and put an instance to the right of each Text Caption, those were labeled VinkA and VinkB. Very important: set those instances to 'Show for the entire project', which avoids to have them duplicated to each slide, we will hide and show them as necessary.
    button 'Next' which on Succes jumps to next slide.
    The blue Text Caption was for me, to check if the actions were functioning, shouldn't be there in the end file.
    I created a first Advanced action, labeled it HideVink (sorry for the Dutch, Vink = the green symbol), to be triggered on entering the slide:
    Hide VinkA
    Hide VinkB
    Second/third action, labeled A_Action1/B_Action1 to be triggered by clicking on the ClickA1/ClickB2 with these actions:
    increment v_AClick/v_BClick with 1
    hide the other clickbox, thus ClickB1/ClickA1 to avoid that the user could click on both options
    show AVink/BVink
    Here is an example, action A_Action1
    Those two actions have to be duplicated for each Question slide (A_Action2, B_Action2,....). What has to be changed in the duplicates is only the number of the Click Box, that is why I labeled them to make the process easier.
    Now I duplicated the slide as many times as necessary. The actions for button and entering slide are OK, but the actions for the click boxes have to be adapted (tedious).
    Why did I use 'dummy' Text Captions: I should export (File menu) the Text Captions to a Word-document, change the dummy texts (left column) to the real captions (much easier in one doc) and re-import them into the CP-file.
    That was my homework, as promised. Hope it helps, even if you choose to go the Flash-way after all.
    Lilybiri

  • Alternative Periods in Report Painter

    I'm trying to create a report painter report for labour efficiency, it compares actual labour confirmations to a statistical key figure for payroll hours.
    I have the basic elements, but my problem is this.  We currently run our accounts on a calendar month basis, so we have 12 periods in FI.  This report is required on a weekly basis for each weeks payroll.  Is it possibly to report totals for a given week, when that is not your accounting period?
    I can't see any obvious characterisics that will give me a weekly total of each figure, but I'm wondering if it os possible to define alternative periods (e.g. 52/53 week years ending each sunday for a period, and bring that in as a row characteristic).
    Has anybody managed to achieve anything like this, and if so how?
    Postings can occur anytime in the week, so I don't think posting date is an option, but may be if you can specify ranges that can be logically extrapelated in the report (i.e. Mon-Sun).
    Thanks for any advice on this
    Graham

    Has anybody got any comments or advice on this?
    Graham

Maybe you are looking for