Getting Authentication Prompt in SharePoint 2013

Hi,
I am randomly get authentication prompts in SharePoint 2013 when performing a search.  Please assist me what is causing this and how to resolve .
I am using IE -8(32 bit).
Please guide me on this.
Thanks in advance

Hi,
Try below URL they might help you
http://www.sharepointdiary.com/2012/04/sharepoint-keeps-asking-for-password.html
http://blogs.c5insight.com/Home/tabid/40/entryid/245/Tips-to-Avoid-Login-Prompts-in-SharePoint.aspx
Regards
PT

Similar Messages

  • Windows authentication failure on SharePoint 2013 zone

    I am attempting to set up a Windows authentication zone in a SharePoint 2013 installation for use by the search crawler.  The zone has been configured to use NTLM in order to eliminate Kerberos from the equation.  The result of my
    attempts to access the Windows authentication zone is a 403 error.  Central Administration is working on the same server, and of course is using Windows authentication.
    I know about the issue of using Windows authentication to localhost, and have configured the backconnectionhostnames entry in the registry.  To prove that I can use Windows authentication using the intended host name for the SharePoint zone, I have
    set up a test IIS site that binds to the host name used by the zone, and successfully authenticated using Windows authentication.
    From monitoring the ULS logs it's obvious that I'm actually successfully completing Windows authentication, and getting a SharePoint claim, but from that point I'm being denied by SharePoint.  I do know that my Windows credentials has site collection
    administrator privileges.  The most interesting failure in the ULS log appears to be:
    SPApplicationAuthenticationModule: Authorization header doesn't contain Bearer, can't try to perform application authentication.
    Another odd thing is that after the ULS indicates I have failed authentication, I'm redirected to /_layouts/AccessDenied.aspx instead of the login page defined in web.config.  I have tried many things, including enabling Kernel-mode authentication. 
    Below is an excerpt from my ULS logs:
    SPApplicationAuthenticationModule: There is no Authorization header, can't try to perform application authentication.
    Non-OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0
    [Forced due to logging gap, cached @ 12/01/2014 15:48:32.53, Original Level: Verbose] Value for isAnonymousAllowed is : {0}
    [Forced due to logging gap, Original Level: Verbose] Value for checkAuthenticationCookie is : {0}
    Claims Windows Sign-In: Sending 401 for request 'https://crawler.my.host/' because the user is not authenticated and resource requires authentication.
    [Forced due to logging gap, cached @ 12/01/2014 15:48:32.56, Original Level: VerboseEx] Sending HTTP response {0} - {1}:{2}.
    [Forced due to logging gap, Original Level: Verbose] SPRequestModule.PreSendRequestHeaders
    Leaving Monitored Scope (Request (GET:https://crawler.my.host:443/)). Execution Time=5320.19544383434
    Name=Timer Job SchedulingApproval
    Leaving Monitored Scope (Timer Job SchedulingApproval). Execution Time=16.4101862108173
    Name=Timer Job SchedulingApproval
    Leaving Monitored Scope (Timer Job SchedulingApproval). Execution Time=14.9021733209109
    Name=Timer Job SchedulingApproval
    [Forced due to logging gap, cached @ 12/01/2014 15:48:32.95, Original Level: Verbose] Completed deserializing the type named {0} and with id {1}.
    [Forced due to logging gap, Original Level: VerboseEx] SPFederationAuthenticationModule.OnEndRequest: Start
    SPFederationAuthenticationModule.OnEndRequest: User was being redirected to authenticate.
    Leaving Monitored Scope (Timer Job SchedulingApproval). Execution Time=17.2175513927049
    Claims Windows Sign-In: Sending 401 for request 'https://crawler.my.host/' because the user is not authenticated and resource requires authentication.
    Name=Request (GET:https://crawler.my.host:443/)
    Micro Trace Tags: 0 nasq
    Leaving Monitored Scope (Request (GET:https://crawler.my.host:443/)). Execution Time=9.54646470431298
    Name=Request (GET:https://crawler.my.host:443/)
    SPTokenCache.ReadTokenXml: Successfully read token XML 'mydomain\myuser'.
    Token Cache: Failed to get token from distributed cache for '0).w|s-0-0-0-0-0-0-1234'.(This is expected during the process warm up or if data cache Initialization is getting done by some other thread).
    Token Cache: Reverting to local cache to get the token for '0).w|s-0-0-0-0-0-0-1234'.
    Token Cache: Entry missing for user 'mydomain\myuser'.
    Token Cache: Failed to get token from distributed cache for '0).w|s-0-0-0-0-0-0-1234'.(This is expected during the process warm up or if data cache Initialization is getting done by some other thread).
    Token Cache: Reverting to local cache to get the token for '0).w|s-0-0-0-0-0-0-1234'.
    Claims Windows Sign-In: User 'mydomain\myuser' for request url 'https://crawler.my.host/' does not have a cached SessionSecurityToken.
    [Forced due to logging gap, cached @ 12/01/2014 15:48:33.24, Original Level: VerboseEx] We are in claims windows only mode for for request url '{0}'.
    [Forced due to logging gap, Original Level: VerboseEx] Reverting to process identity
    [Forced due to logging gap, cached @ 12/01/2014 15:48:33.71, Original Level: Verbose] Completed deserializing the type named {0} and with id {1}.
    SPSecurityContext: Added JsonWebSecurityTokenHandler to trust channel factory
    SPSecurityContext: Replaced WSTrustRequestSerializer with SPTrust13RequestSerializer
    SPSecurityContext: The SecurityTokenServiceBehavior is attached to the TrustChannel.
    SecurityTokenServiceSendRequest: RemoteAddress: 'http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc' Channel: 'Microsoft.IdentityModel.Protocols.WSTrust.IWSTrustChannelContract' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue'
    MessageId: 'urn:uuid:f175f6ef-a93d-4efe-9173-1fba74b1eed2'
    SecurityTokenServiceReceiveRequest: LocalAddress: 'http://servername:32843/SecurityTokenServiceApplication/securitytoken.svc' Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId:
    'urn:uuid:f175f6ef-a93d-4efe-9173-1fba74b1eed2'
    Entering monitored scope (ExecuteSecurityTokenServiceOperationServer). Parent No
    STS Call: Issuing new security token.
    SPSecurityTokenServiceManager!EnsureSharePointLogonRequestClaims: Found primary sid claim. Value: 's-0-0-0-0-0-0-1234'.
    Using claim provider 'System' for operation because it is default and it is visible.
    Excluding claim provider 'AD' for operation because it is not default and .
    Using claim provider 'AllUsers' for operation because it is default and it is visible.
    Excluding claim provider 'Forms' for operation because it is not default and .
    Using claim provider 'User Profile Claim Provider' for operation because it is default and it is visible.
    STS Call Claims Windows: Setting cookie lifetime to: Microsoft.IdentityModel.Protocols.WSTrust.Lifetime
    STS Call Claims Windows: Successfully requested sign-in claim identity for user 'mydomain\myuser'.
    STS Call: Successfully issued new security token.
    Leaving Monitored Scope (ExecuteSecurityTokenServiceOperationServer). Execution Time=13.187150880908
    [Forced due to logging gap, cached @ 12/01/2014 15:48:34.87, Original Level: Verbose] The SecurityTokenServiceHeaderInfo including the correlation ID was added.
    Leaving Monitored Scope (ExecuteSecurityTokenServiceOperationCaller:http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue). Execution Time=719.713539011243
    [Forced due to logging gap, cached @ 12/01/2014 15:48:35.60, Original Level: Verbose] ____{0}={1}
    Claims Windows Sign-In: Siginging in the the user 'mydomain\myuser' for request url 'https://crawler.my.host/'.
    Updating X.509 certificate validation policy
    [Forced due to logging gap, cached @ 12/01/2014 15:48:36.26, Original Level: Verbose] Completed deserializing the type named {0} and with id {1}.
    Adding X.509 certificate thumbprint '493E6806F4178EDD685BE5EA0AAF79ED30FB4A90' to root authority trust
    SPLocalLoginProvider: Initializing and creating S2S Claim Mappings
    SPLocalLoginProvider: Initialized S2S Claim Mappings.
    [Forced due to logging gap, cached @ 12/01/2014 15:48:36.37, Original Level: Verbose] Completed deserializing the type named {0} and with id {1}.
    [Forced due to logging gap, Original Level: Verbose] Deserializing the type named {0} and with id {1}.
    [Forced due to logging gap, cached @ 12/01/2014 15:48:37.17, Original Level: Verbose] Completed deserializing the type named {0} and with id {1}.
    [Forced due to logging gap, Original Level: Verbose] Deserializing the type named {0} and with id {1}.
    [Forced due to logging gap, cached @ 12/01/2014 15:48:37.96, Original Level: Verbose] Completed deserializing the type named {0} and with id {1}.
    [Forced due to logging gap, Original Level: VerboseEx] SPFederationAuthenticationModule.OnSessionSecurityTokenCreated: Start
    [Forced due to logging gap, cached @ 12/01/2014 15:48:38.10, Original Level: VerboseEx] SPSam.SetPrincipalFromSessionToken: End
    [Forced due to logging gap, Original Level: Verbose] Looking up {0} site {1} in the farm {2}
    Token Cache: Failed to add token from distributed cache for '0).w|s-0-0-0-0-0-0-1234'.(This is expected during the process warm up or if data cache Initialization is getting done by some other thread).
    Token Cache: Reverting to local cache to Add the token for '0).w|s-0-0-0-0-0-0-1234'.
    Token Cache: Successfully added token to cache for '0).w|s-0-0-0-0-0-0-1234'.
    SPTokenCache.ReadTokenXml: Successfully read token XML '0).w|s-0-0-0-0-0-0-1234,0#.w|mydomain\myuser,123456789012345,True,dpoRtB/hPcjVrEaJtqVWxhY8Pbfm++oHwWQ5TCB9jBlLx5n2Ky5OqGXM7ntfLB0kqIJNDUkeQrl4wL7xW2m4r0rV1TiOUf+e2mpHq8WOgN67puRViZbCxCkwmmxUpE/1OVNcDFXRCh26tvVFieK99LKZn8BJUtmP8RqxtwtwqBolNjCyZ3rfSSmtFyM3pdWjphdj312R9Lcp9/EhTpvvV1J2lFCig901ZGaPo7zOw3pFyXl1eDs+gF2Bcbc7/mMZw67/gEccsFaekBVH1TK0d9qqr6P/ISeEgzhlK4DChV94ntsw8m8Pb255yTL8WrbTykMFV3jC7R2MvqCmiKGK+g==,https://crawler.my.host/'.
    Claims Windows Sign-In: Not writing a cookie for request 'https://crawler.my.host/'.
    Claims Windows Sign-In: Successfully signed-in the the user 'mydomain\myuser' for request url 'https://crawler.my.host/'.
    Updating header 'LOGON_USER' with value '0#.w|mydomain\myuser' for the request url 'https://crawler.my.host/'.
    Leaving Monitored Scope (SPClaimsCounterScope). Execution Time=4957.74267399907
    SPApplicationAuthenticationModule: Authorization header doesn't contain Bearer, can't try to perform application authentication.
    Non-OAuth request. IsAuthenticated=True, UserIdentityName=0#.w|mydomain\myuser, ClaimsCount=27
    Leaving Monitored Scope (PostAuthenticateRequestHandler). Execution Time=31.2877754016223
    Micro Trace Tags: 0 nasq,69 air4a,1 air4b,22 air4a,0 air4b,1641 aeayb,732 b4ly,654 erv2,58 erv3,1814 air36,0 air37,42 b4ly,5 agb9s,39 b4ly
    Leaving Monitored Scope (Request (GET:https://crawler.my.host:443/)). Execution Time=5101.04328902137
    SPFederationAuthenticationModule.OnEndRequest: User was being redirected to authenticate.
    [Forced due to logging gap, cached @ 12/01/2014 15:48:38.24, Original Level: Verbose] {0}
    [Forced due to logging gap, Original Level: VerboseEx] SPRequestParameters: AppPrincipal={0}, UserName={1}, UserKye={2}, RoleCount={3}, Roles={4}
    Site=/
    [Forced due to logging gap, cached @ 12/01/2014 15:48:38.37, Original Level: Verbose] {0}
    [Forced due to logging gap, Original Level: VerboseEx] Reverting to process identity
    [Forced due to logging gap, cached @ 12/01/2014 15:48:38.40, Original Level: VerboseEx] No SPAggregateResourceTally associated with thread.
    [Forced due to logging gap, Original Level: VerboseEx] Reverting to process identity
    [Forced due to logging gap, cached @ 12/01/2014 15:48:38.48, Original Level: VerboseEx] No SPAggregateResourceTally associated with thread.
    [Forced due to logging gap, Original Level: VerboseEx] Reverting to process identity
    Access Denied for /. StackTrace:    at Microsoft.SharePoint.Utilities.SPUtility.HandleAccessDenied(HttpContext context)     at Microsoft.SharePoint.IdentityModel.SPFederationAuthenticationModule.OnEndRequest(Object sender,
    EventArgs eventArgs)     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)    
    at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest
    wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr
    rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)    
    at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr
    nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    Leaving Monitored Scope (SPFederationAuthenticationModule.OnEndRequest). Execution Time=351.625416079418
    Entering monitored scope (Request (GET:https://crawler.my.host:443/_layouts/AccessDenied.aspx?Source=https%3A%2F%2Fcrawler%2Emy%2Ehost)). Parent No
     

    I'm extending an existing claims based web application.  The way I'm testing authentication is by attempting to log in to the Windows authentication zone using the browser and an account with site collection administrator privileges.  I've also
    tried using the intended crawler service account, but that also fails authentication.
    With regard to the default zone issue, I've already experimented with using both the default zone and another zone, but neither works.
    BTW, I already have this working in a SharePoint 2013 development environment, and a similar configuration has been in a SharePoint 2010 production environment for over a year, which makes this a particularly maddening problem.
    I have enabled Failed Request Tracing, and get a 401.1, 401.2, then a 403 (which says it was caused by the 401.2).  I'm not sure of the significance, but the 403 trace shows the module for the 401.2 to be UrlAuthorizationModule, while the module for
    the 403 error is FederatedAuthentication.
    Per my ULS trace included in my original post, it appears that I'm actually getting a SharePoint claim.

  • Authentication Method in Sharepoint 2013

    Hello ,
    I have migrate SharePoint 2010 site to SharePoint 2013 using DB Attach method. Content DB was 100 % mount with error.  I have ignore all the errors . 
    But When Open SharePoint 2013 Site ,It is throwing access denied error . 
    Just wanted to know , before upgrading Content DB Is it required to upgrade Service Applications ? 
    How can I upgrade Service Application ??  

    Did you migrate your users from Classic mode to Claims mode?
    Migrate from classic-mode to claims-based authentication in SharePoint 2013
    You would also like to check the following thread with similar issue.
    Error:
    Access Denied on an upgraded content database from 2010 to sharepoint 2013 - claims based auth misery
    Amit

  • Getting error while configuring SharePoint 2013 that "SocketException was thrown with SocketError ConnectionRefused"

    Hi,
    I am installing the SharePoint-2013 on development virtual machine. and i have the following environment.
    Windows server : 2012
    SQL server 2012(enterprise edition)
    Active directory(domain) is configured on same server.
    for SharePoint configuration purpose i had  created SP_farm account with SQL server DB_creator,security admin etc rights.
    even though m facing this issue related with socket exception.
    Error in log file :
    04/08/2014 12:26:33  1  INF            Trying to see if port 35513 is free on machine SHAREPOINT2013.  Min port we will try is
     1024, Max port we will try is 49151
    04/08/2014 12:26:35  1  INF            A SocketException was thrown with SocketError ConnectionRefused
    04/08/2014 12:26:35  1  INF            Connect has been refused for port 35513, so we will consider this a free port
    04/08/2014 12:26:35  1  INF            Have not found a free port yet.  Number of tries is 1.  Min port we will try is 1024, Max
     port we will try is 49151
    04/08/2014 12:26:35  1  INF            Adding port 35513 to the exclusion list so it is not chosen again during this run
    So m bit confuse about is this error related to network issue or something else that i have to configure on server.
     any suggestion or reply will be appreciated..!:-) 
    Shiv

    Is the firewall turned on?
    Regards, Matthew
    MCPD | MCITP
    My Blog
    View
    Matthew Yarlett's profile
    See my webpart on the TechNet Gallery that allows administrative users to upload, crop and format user profile photos. Check it out here:
    Upload and Crop User Profile Photos

  • How to get Authentication Prompt for AD/Domain in PowerShell?

    Hello,
    I have multiple domain environment.
    From the member domain, when I execute "Get-ADUser" it gives result of current AD/Domain.
    I wish to have the script with Prompts.
    I am wishing that there should some code that will first ask to which Domain I want to get in then it will give the "Get-ADUser" of that domain.
    Please guide.
    Thanks, Divyaprakash Koli

    You could do something like this - 
    $domain = Read-host "Enter a domain name"
    $creds = Get-Credential
    get-aduser -server $domain -filter * -Credential $creds

  • Form Based Authentication in SharePoint 2013: Getting The remote server returned an error: (500) Internal Server Error

    Hi
     I configured forms based authentication mode in Sharepoint 2013 site. When i tried to log in with windows authentication prompt it throws the following error
    The remote server returned an error: (500) Internal Server Error
    [WebException: The remote server returned an error: (500) Internal Server Error.] System.Net.HttpWebRequest.GetResponse() +8548300 System.ServiceModel.Channels.HttpChannelRequest.WaitForReply(TimeSpan timeout) +111 [ProtocolException:
    The content type text/html; charset=utf-8 of the response message does not match the content type of the binding (application/soap+msbin1). If using a custom encoder, be sure that the IsContentTypeSupported method is implemented properly. The first
    1024 bytes of the response were: '<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
    How to fix this issue?
    Regards,
    Siva

    Did you create a new web application or modify an existing web application?
    I would start by checking the ULS logs, maybe there is an incorrect setting within one of the web.config files, or SQL permissions.
    Also, as suggested above, check application pools are running.
    This blog post is a great guide for setting up FBA, check it through to make sure you haven't missed any steps:
    http://blogs.technet.com/b/ptsblog/archive/2013/09/20/configuring-sharepoint-2013-forms-based-authentication-with-sqlmembershipprovider.aspx

  • Single Signon from SharePoint 2010 to SharePoint 2013 application

    Hello all,
    We have two SharePoint applications,
    1. SharePoint 2010 application which uses Classic mode of authentication
    2. SharePoint 2013 application which uses claim based authentication + Form Based Authentication.
    We have provided a link for SharePoint 2013 application in SharePoint 2010 application.
    Once user logs into SharePoint 2010 application and clicks on the link of SharePoint 2013 application, user sholuld not be prompted for the credentials again and should be able to login to landing page.
    How can we go about this, need an help. Any help is appreciated.
    Thanks & Regards,
    Sharath
    Sharath Bharadwaj

    Is this an intranet application, in which you can add the sites to the trusted internet zone or intranet zone to allow your machine to automatically pass credentials.
    That of course won't make the FBA work automatically, that isn't possible as far as i know.

  • Sharepoint 2013 Reporting Services & OLAP Cubes for Data Modeling.

    I've been using PowerPivot & PowerView in Excel 2013 Pro for some time now so am now eager to get set up with Sharepoint 2013 Reporting Services.
    Before set up Reporting Services  I have just one question to resolve.
    What are the benefits/differences of using a normal flat table set up, compared to an OLAP cube?
    Should I base my Data Model on an OLAP Cube or just Connect to tables in my SQL 2012 database?
    I realize that OLAP Cubes aggregate data making it faster to return results, but am unclear if this is needed with Data Modeling for Sharepoint 2013.
    Many thanks,
    Mike

    So yes, PV is an in-memory cube. When data is loaded from the data source, it's cached in memory, and stored (compressed) in the Excel file. (also, same concept for SSAS Tabular mode... loads from source, cached in mem, but also stored (compressed) in data
    files, in the event that the server reboots, or something similar).
    As far as performance, tabular uses memory, but has a shorter load process (no ETL, no cube processing)... OLAP/MDX uses less memory, by requiring ETL and cube processing... technically tabular uses column compression, so the memory consumption will be based
    on the type of data (numeric data is GREAT, text not as much)... but the decision to use OLAP (MDX)/TAB (DAX) is just dependent on the type of load and your needs... both platforms CAN do realtime queries (ROLAP in multidimensional, or DirectQuery for tabular),
    or can use their processed/in-memory cache (MOLAP in multidimensional, xVelocity for tabular) to process queries.
    if you have a cube, there's no need to reinvent the wheel (especially since there's no way to convert/import the BIDS/SSDT project from MDX to DAX). If you have SSAS 2012 SP1 CU4 or later, you can connect PV (from Excel OR from within SP) directly to the
    MDX cube.
    Generally, the benefit of PP is for the power users who can build models quickly and easily (without needing to talk to the BI dept)... SharePoint lets those people share the reports with a team... if it's worthy of including in an enterprise warehouse,
    it gets handed off to the BI folks who vet the process and calculations... but by that time, the business has received value from the self-service (Excel) and team (SharePoint) analytics... and the BI team has less effort since the PP model includes data sources
    and calculations - aside from verifying the sources and calculations, BI can just port the effort into the existing enterprise ETL / warehouse / cubes / reports... shorter dev cycle.
    I'll be speaking on this very topic (done so several times already) this weekend in Chicago at SharePoint Saturday!
    http://www.spschicagosuburbs.com/Pages/Sessions.aspx
    Scott Brickey
    MCTS, MCPD, MCITP
    www.sbrickey.com
    Strategic Data Systems - for all your SharePoint needs

  • SharePoint 2013 document library workflow to send emails when document changes

    Hi All,
    Need a email alerts to setup when documents get change in a SharePoint 2013 document library.  Mail should go to all the members in a SharePoint Security group.
    Many Thanks 
    sudesh withanage

    Out of the box , You cannot set alerts for SharePoint group. You may try -
    1- Create a group in active directory, add users to the ADgroup. Add that ADgroup in Sharepoint and configure alert.
    2- You can set up a new user and change their email to that of a distribution list, and then assign the alerts to this user.
    3- You can create a custom workflow/action or event receiver that will send an email to a distibution list or programmatically traverse the SPGroup's members and send them the notification email, whenever an item is added or changed.
    4- You can try this , this was for WSS3 -
    http://advancedalert.codeplex.com/
    5- you can to use SharePoint Designer and create a workflow that send an email to SharePoint group.
    Thanks
    Ganesh Jat [My Blog |
    LinkedIn | Twitter ]
    Please click 'Mark As Answer' if a post solves your problem or 'Vote As Helpful' if it was useful.

  • Colored Calendar in Sharepoint 2013

    Hello,
    I have tried every solution to get my Calendar for SharePoint 2013 to have colors for different event types, but to no avail.  Overlays don't work since the calendars are based off of a list item, not a calendar item. Overlay is just not an option in
    that case.  I am putting my calendar on a page with other APPs, that seemed to have messed up the color options to begin with.  I guess in that case I created a calendar with Overlays, and then inserted that into a page with other items.  When
    I did that the overlay colors disappeared.
    When I tried this one ttp://social.technet.microsoft.com/Forums/sharepoint/en-US/ca331954-0771-4fc9-9c9e-b7efca6114f8/color-code-calendar-by-category?forum=sharepointdevelopmentprevious
             (I had to remove the first "h" since it wouldn't let me insert a link until my account is verified, and I didn't know how else to not have it automatically create it as a link here).
    I noticed this warning in Dimitri's description ... could this be what is causing my problems?
         "Caution: The jQuery JavaScript library must be available in your environment."
    How do I know if the JQuery JavaScript library is available? 
    I'm not sure what to try next.  I don't want to move forward with my program until this gets figured out, since it is so important to the project.
    Thank you, Liz.

    Check if below can help
    http://www.sharepointbreak.com/2012/09/02/creating-a-color-coded-calendar-by-category-using-js-in-sharepoint-2010/
    function ColourCalendar() {
    if(jQuery('a:contains(' + SEPARATOR + ')') != null)
    jQuery('a:contains(' + SEPARATOR + ')').each(function (i) {
    $box = jQuery(this).parents('div[title]');
    var colours = GetColourCodeFromCategory(GetCategory(this.innerHTML));
    var colour = colours[0];
    //colour += "!important";
    var Fontcolour = colours[1];
    this.innerHTML = GetActualText(this.innerHTML);
    jQuery($box).attr("title", GetActualText(jQuery($box).attr("title")));
    $box.css('background-color', colour);
    $box.children().css('color', Fontcolour);
    // I've added this condition since the font color did not catch on to a a:link unless i used !important
    //if (Fontcolour == 'white')
    //$('a:link', $box).css("cssText", "color: white !important;");
    function GetColourCodeFromCategory(category) {
    var colour = null;
    var Fontcolour = null;
    switch (category.trim().toLowerCase()) {
    case 'category1':
    colour = 'green';
    Fontcolour = 'black';
    break;
    case 'category2':
    colour = 'blue';
    Fontcolour = 'white';
    break;
    case 'category3':
    colour = 'yellow';
    Fontcolour = 'black';
    break;
    return [colour, Fontcolour];
    CSS, javascript & calculated columns should do the trick. Read the following posts:
    Tutorial: add color coding to your SharePoint 2007 calendar in 15 minutes
    Colour coded SharePoint 2010 Calendar
    If this helped you resolve your issue, please mark it Answered

  • RSS Viewer in Sharepoint 2013.

    Hi,
    How to get Rss Feeds in SharePoint 2013 site from a external blog. I don't see RSSViewer webpart in sharepoint 2013.
    Thanks,
    M.M

    You don't mention which version of SharePoint 2013 you're running, but this Microsoft article may help: RSS feeds from external sites to your site
    http://office.microsoft.com/en-us/sharepoint-foundation-help/add-rss-feeds-from-external-sites-to-your-site-HA102851053.aspx
    Janice
    MCTS SharePoint 2007 | MCITP SharePoint 2010

  • What is the best approach to setup intranet and internet sites in SharePoint 2013?

    I am planning to setup a internet and intranet website for one of our client.  What is the best approach to setup this kind of environment?
    Some of the users (registered users) from the internet should be able to access information in the intranet site.  I have created two web applications for intranet and internet.  Is it the right way to go forward?
    Thanks in advance! :)
    LM

    Hi Laemon,
    Creating two separate web applications, one for Internet site and the other for Intranet is the right thing you have done.
    1. To properly plan creation of your web application, site collection and website is of utmost important to ensure you build your site in a professional and most recommended way. Go through this article from Technet that would help you plan your site in
    SharePoint 2013.
    https://technet.microsoft.com/en-us/library/cc263267.aspx
    2. Planning and choosing the right authentication type is also a very important decision. I recommend you to go through the below article if you have not already gone through.
    Plan for user authentication methods in SharePoint 2013
    3. Plan for licensing for your SharePoint 2013 Internet Facing Website.
    Licensing Internet Sites Built on SharePoint 2013
    SharePoint 2013 licensing for Internet facing sites
    4. To grant access to registered users to Intranet site (as you mentioned in question), if you created both web applications in same farm (same domain) then that would be easy to grant access using Site Permission with Windows Authentication enabled for
    both web application. If both web applications are created on different domains then If there is a two-way trust in place, and the SharePoint servers have the necessary port access to the remote domain's Domain Controller, then it is automatic. If it is a
    one-way trust, then you need to follow these directions:
    http://technet.microsoft.com/en-us/library/cc263460(v=office.12).aspx
    If there is no domain trust in place, then you either need to create one, or look at alternative technologies,
    such as ADFS.
    Please remember to upvote if it helps you or
    click 'Mark as Answer' if the reply answers your query.

  • Sharepoint 2013 on premise external access

    Hello,
    We have single sharepoint on premise and we need to enable external access to the users from different companies. How to make this possible without ADFS configuration? 

    Following links help you to start with
    Plan for user authentication methods in SharePoint 2013
    Authentication overview for SharePoint 2013
    Configuring Forms Based Authentication
    in SharePoint 2013
    Please 'propose as answer' if it helped you, also 'vote helpful' if you like this reply.

  • Kerberos authentication prompting for credentials in Sharepoint 2013

    Hello all,
    I think I’m a bit confused on what I should expect out of Kerberos and sharepoint.
    Following the steps located in
    http://blog.blksthl.com/2012/09/26/the-first-kerberos-guide-for-sharepoint-2013-technicians/ , I’ve setup Kerberos in my Sharepoint 2013 environment. My hope was that configuring kerberos authentication would solve the issue of users being prompted for
    credentials when they access sharepoint. I know that one way to address this problem is to tweak the IE settings by adding the site to the local intranet or trusted zones, but am I wrong in thinking that Kerberos should also authenticate the user on to the
    site? Here’s my situation:
    Previously, I had our sharepoint URL in the trusted zone and had IE set to pass my credentials through, and that worked. After configuring Kerberos, I can see the tickets on my system using klist and the security log on our web front-end shows that I authenticated
    using Kerberos.
    However, if I then remove the sharepoint URL from the trusted zone in IE, I still get prompted for credentials. If I cancel the credential prompt, I get a 401 error and the security log on the server shows a NTLM login attempt.
    As soon as I put the URL back in the trusted zone, I can access the site and the server log shows a Kerberos authentication.
    I’m I wrong in thinking that if Kerberos was working properly then I shouldn't need to have the URL in the trusted zone?
    Thanks
    Bill

    Thanks for the quick reply, Alex. At least it’s good to know it appears to be working as designed.
    Thanks again,
    Bill

  • Publish Sharepoint 2013 via Web Application Proxy and Kerberos Authentication

    This is similar to
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/66c23aae-8774-4257-b9f9-b796e69b0318/action?threadDisplayName=publishing-sharepoint-2010-using-web-application-proxy
    However I have tried his resolution to no avail.
    I am trying to publish a SharePoint 2013 website via web application proxy. SharePoint 2013 is using negotiate (Kerberos) as its authentication provider. When trying to browse to the site externally via the WAP I get an http error 500 internal server error.
    In the web application proxy's event viewer I find the following two entries every time I try to browse the site.
    event ID 13019
    level: warning
    Web Application Proxy cannot retrieve a Kerberos ticket on behalf of the user because of the following general API error: No credentials are available in the security package
    (0x8009030e).
    Details:
    Transaction ID: {5672be45-a4b8-0005-58ff-7256b8a4cf01}
    Session ID: {5672be45-a4b8-0000-3909-7356b8a4cf01}
    Published Application Name: sharepoint
    Published Application ID: ****
    Published Application External URL: https://sharepoint.domain.com
    Published Backend URL: https://sharepoint.domain.com
    User: [email protected]
    User-Agent: Mozilla/5.0 (Windows NT 6.2; ARM; Trident/7.0; Touch; rv:11.0; WPDesktop; NOKIA; Lumia 920) like Gecko
    Device ID: <Not Applicable>
    Token State: OK
    Cookie State: NotFound
    Client Request URL:
    https://sharepoint.domain.com/home?authToken=****client-request-id=****
    Backend Request URL: <Not Applicable>
    Preauthentication Flow: PreAuthBrowser
    Backend Server Authentication Mode: WIA
    State Machine State: BackendRequestProcessing_Pending
    Response Code to Client: <Not Applicable>
    Response Message to Client: <Not Applicable>
    Client Certificate Issuer: <Not Found>"
    And
    event ID 12027
    level: error
    Web Application Proxy encountered an unexpected error while processing the request.
    Error: No credentials are available in the security package
    (0x8009030e).
    Details:
    Transaction ID: ****
    Session ID: ****
    Published Application Name: Sharepoint
    Published Application ID: ****
    Published Application External URL: https://sharepoint.domain.com/
    Published Backend URL: https://sharepoint.domain.com/
    User: [email protected]
    User-Agent: Mozilla/5.0 (Windows NT 6.2; ARM; Trident/7.0; Touch; rv:11.0; WPDesktop; NOKIA; Lumia 920) like Gecko
    Device ID: <Not Applicable>
    Token State: OK
    Cookie State: NotFound
    Client Request URL:
    https://gateway.dcsch.co.uk/home?authToken=****client-request-id=****
    Backend Request URL: <Not Applicable>
    Preauthentication Flow: PreAuthBrowser
    Backend Server Authentication Mode: WIA
    State Machine State: OuOfOrderFEHeadersWriting
    Response Code to Client: 500
    Response Message to Client: <Not Applicable>
    Client Certificate Issuer: <Not Found>"
    I have tried everything I have seen in many posts and the one linked above but cannot get this working. It does work fine internally.

    And within the next 10 minutes I found this
    http://technet.microsoft.com/en-us/library/dn308246.aspx#Kerberos
    Needed to set up delegation to ANY service in the Web application proxy

Maybe you are looking for

  • Thinkpad T420 with Dock 4338 Dual External Monitors won't work

    Hey Everyone,       I recently purchased a T420 with Dock Model 4338 and am trying to connect two external monitors.  I want to have my desktop visible on my primary monitor with laptop closed and that desktop extended onto my second external monitor

  • Rlb_invoice

    When I run check for rlb_invoice print program it gives me error In Unicode programs, the "-" character cannot appear in names, as it does here in the name "CS_DLV-LAND". and it says the same for many variables these variables are part of the include

  • G5 quad buffer underrun error when burning dvd's

    4 x 2.5 Ghz G5   Mac OS X (10.4.4)   i just tried to burn a dvd from dvdsp and keep getting a error. it is Sense Key=ILLEGAL REQUEST Sense Code = 0x21,0x02 Buffer Underrun i tried using toast as well with the same result. my dvd drive is also making

  • Having trouble opening a .swf in a movie clip

    Okay, so I have been searching around quite a bit to get this figured out. I have my main .swf file which is pretty much my entire site and I want to open a few other galleries separately to quicken up the loading time. So I created the galleries I w

  • User master comparison incomplete; see long text

    I'm using SU01 and PFCG to assign roles. However, I often got the following error when I want to compare users and so on. <b>User master comparison incomplete; see long text Message no. S#260</b> I always need to ask the administrator to do the compa