MS Access, SharePoint and Security

Let's say I sign up for Office 365.
I use the SharePoint Site that comes with it to house my MS Access Lists and my compiled database *.accmde file.
Can I set up a separate sub-site with only admin access to house a list of userID's and passwords so that when the user runs the database, it looks up this list and identifies the user, type of user, and which filter for the data in the full access sites.
If that works, then I would also want to put the data in a limited sub-site and have the accmde file retrieve that data behind the scenes. I would like to limit accidental access to the data if at all possible.
Any suggestions on how to design the tool for this?
Frank

Hi FrankHayAlexcander
It seems you have the following questions about hosting Access data on Office 365
Can Access connect to multiple SharePoint sub-site?
Can you store User info in one sub-site to control what data the user sees?
Can you hide these sub-sites so that users can't accidentally see this data?
The short answer is that I'm not sure that what you are trying to do is even possible in a Web database published to SharePoint, and certainly would be very difficult in a traditional database.
If you create a Web database in Access 2010 and publish it to SharePoint, then it is limited to the tables / SharePoint Lists in that sub-site.
In this case the credentials of the user are passed to SharePoint to retrieve data. This means that to read the list the user would have to have permissions and so they could go out the site directly and see the same data.
Using SharePoint permissions you could control what the user can see, but Access isn't going to be able to add much to that.
If you create a traditional database, then you can link to lists in multiple SharePoint site as well as other providers like SQL, and Excel.
When you created the link table here you have the option to store the credentials with the linked table.
If you do not store the credentials the user will be prompted for the credentials to use.
You could store the credentials for an Admin user when you link the table, but the problem is that if a user opens your database in the full version of Access can get to the linked tables, they will be able to see all of the data anyway.
When it comes to security, the best answer is always to secure the data using the native features of the data store such as SharePoint, SQL, etc.
Best Regards,
Nathan Ost
Microsoft Online Community Support
Please remember to click "Mark as Answer" on the post that helps you, and to click "Unmark as Answer" if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

Similar Messages

  • Cisco WLC Whitelist for Guest Access? and securing guest-access?

    Is it possible to allow certain websites to bypass the web authentication pages, so that they do not need to autnehticate to get to our own website, but do have to if they wish to go anywhere else?
    Looking at a 5508 model at the moment
    Thanks

    Hello Stephen,
    Exactly how long is "an extended period of time?" Also, is this period enforced in the controller in some way, and if so, can it be configured?
    I'm asking because I have a WLAN for guests with a pre-authentication ACL allowing VPN traffic (ESP, IKE, SSL).
    For "normal" use of this guest WLAN you have to click on an "accept" button on a captive portal page before you can get anywhere with traffic not matching the pre-auth ACL.
    The pre-auth ACL does actually work, but it stops passing any traffic after 5 minutes of use per user. This happens every time and is 100% repeatable.
    So I'm very interested to know if we can change this apparent 5 minute restriction in some way.
    Thanks!
    Chris Slater-Walker
    Senior System Analyst
    Nokia UK Ltd.

  • Access 2013 and SharePoint Foundation/Server 2010

    I have a real simple scenario that keeps happening.
    I simple click external data -> More -> SharePoint List from Access 2013 and point it to a SharePonint 2010 list ... then link the list.  It will link and show the data.  Once...  After closing the access file, it just freezes when opening
    it again.
    I've tried this on several windows clients (win7 and 8) and 2 different SharePoint 2010 installs (1 being Foundation, the other being Server).  Both are service packed.
    Any ideas?

    I believe i too am running into this issue.
    I have a CRM application i created in Access 2010 which links to lists on Sharepoint Foundation 2010 (As bundled with Small Business Server 2010) using SSL. I have this application running on various client machines, some on the local network and some via
    the internet. Until now we have been entirely Access 2010 and whenever a new client was required i just copied over the Access front end and it just worked.
    We have a new PC which has Win7 Pro 64bit and Office 2013 Pro. I copied over the front end but when i try and open one of the linked sharepoint lists Access just hangs with the spining circle. I have no problem accessing these lists on SP via Internet Explorer
    and furthermore if i select "Open with Access" and link a list it then opens within Access 2013 OK, (although Windows Security does prompt for the users password). However, if i save this database and re-open it i can no longer open the list!!
    I have noticed that if i run Access 2013 as administrator and open the front end application then there is no problem.
    Possible permissions issue???
    If i repeat what Eric describes, Access 2013 shows me all the lists on out SP site and successfully links it (i.e. It appears under Tables) however, unlike Eric the list won't open (not even once).

  • Sharepoint and SSRS integration Error Requested registry access is not allowed.

    I have integrated SSRS with sharepoint foundation 2010, it was running fine but suddenly its starts giving me error as -
    "An unexpected error occurred while connecting to the report server. Verify that the Reporting Services Service Application mapped to this web application is available OR the report server is available
    and configured for SharePoint Integrated mode. --> The report server cannot decrypt the symmetric key that is used to access sensitive or encrypted data in a report server database. You must either restore a backup key or delete all encrypted content. --->
    Microsoft.ReportingServices.Library.ReportServerDisabledException: The report server cannot decrypt the symmetric key that is used to access sensitive or encrypted data in a report server database. You must either restore a backup key or delete all encrypted
    content. ---> System.Security.SecurityException: Requested registry access is not allowed."
    Now i am not able to read reports or cant access all database options in sharepoint,it says
    registry access is not allowed
    I tried to reset encryption key and allowed all access to registry keys buts its giving same error .
    Please suggest me what should i do now, i stuck here...

    Hi Bhagyashri,
    From your description, there have two questions in the environment:
    "Requested registry access is not allowed" while access SharePoint sites
    and "The report server cannot decrypt the symmetric key that is used to access sensitive or encrypted data in a report server database" while viewing reports
    For the first issue, the cause is the SharePoint web service account can't access some registry keys.
    For the second issue, the cause is that the report database was restored from another server, and the encryption key was not restored correctly.
    To fix the issue, please:
    Follow "solutions" in this article
    http://blogs.technet.com/b/spsforum/archive/2011/11/02/quick-solution-5-requested-registry-access-is-not-allowed.aspx to fix "Requested registry access is not allowed"
    Restore the encryption key again, or please delete the key and then reset every credential setting in SSRS data source connection
    Thanks,
    Jinchun Chen
    Jinchun Chen(JC)
    TechNet Community Support

  • Sharepoint and SSRS report trust relationship ssl/tls secure channel remote certificate is invalid

    I have no experience with sharepoint at all. but this is what I observed.
    I intermittently getting this error message on my sharepoint. could not establish trust relationship for the ssl/tls secure channel. Remote Certificate is invalid according to the validation procedure.
    Screnshot of the error 
    This is how the sharepoint page layout.
    I have report.aspx. and below is the content of the aspx file.
    The url is http://sharepoint.COMPANY.com/Pages/Report.aspx.
    The URL is intranet only.
    The sharepoint is hosted in SERVER1 and the SSRS is hosted in SERVER.
    I observed this error happens on both HTTP and HTTPS http sharepoint COMPANY com/Pages/Report.aspx OR https sharepoint COMPANY com/Pages/Report.aspx
    So far, the step I did was to follow this blog http://krishnasangani.blogspot.ca/2013/06/the-remote-certificate-is-invalid.html Restarted
    IIS in SERVER1 AND SERVER2. but the problem persist. Another I have done is to click the certificate in internet explorer and everything looks ok on that side to (certificate is valid)
    It seems to only happen earlier during the morning, then it fixes itself around 9 Oclock. It has been on going for about 2 weeks. Please help troubleshooting this.
    <%@ Page Inherits="Microsoft.SharePoint.Publishing.TemplateRedirectionPage,Microsoft.SharePoint.Publishing,Version=14.0.0.0,Culture=neutral,PublicKeyToken=71e9bsasdasdasd9c" %> <%@ Reference VirtualPath="~TemplatePageUrl" %> <%@ Reference VirtualPath="~masterurl/custom.master" %><%@ Register Tagprefix="SharePoint" Namespace="Microsoft.SharePoint.WebControls" Assembly="Microsoft.SharePoint, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71e9bsasdasdasd9c" %>
    <html xmlns:mso="urn:schemas-microsoft-com:office:office" xmlns:msdt="uuid:547SF010-65B3-11d1-A29F-00457845FFSW"><head>
    <!--[if gte mso 9]><SharePoint:CTFieldRefs runat=server Prefix="mso:" FieldList="FileLeafRef,Comments,PublishingStartDate,PublishingExpirationDate,PublishingContactEmail,PublishingContactName,PublishingContactPicture,PublishingPageLayout,PublishingVariationGroupID,PublishingVariationRelationshipLinkFieldID,PublishingRollupImage,Audience,PublishingPageImage,PublishingPageContent,SummaryLinks,ArticleByLine,ArticleStartDate,PublishingImageCaption,HeaderStyleDefinitions"><xml>
    <mso:CustomDocumentProperties>
    <mso:PublishingContact msdt:dt="string">8</mso:PublishingContact>
    <mso:HeaderStyleDefinitions msdt:dt="string"></mso:HeaderStyleDefinitions>
    <mso:display_urn_x003a_schemas-microsoft-com_x003a_office_x003a_office_x0023_PublishingContact msdt:dt="string">First Last Name</mso:display_urn_x003a_schemas-microsoft-com_x003a_office_x003a_office_x0023_PublishingContact>
    <mso:PublishingContactPicture msdt:dt="string"></mso:PublishingContactPicture>
    <mso:PublishingContactName msdt:dt="string"></mso:PublishingContactName>
    <mso:ContentTypeId msdt:dt="string">0x010100C568DB5SDH48375LKNSDFG8340JKRG8034U6NEGK8TNGE8U34NIOGE8355H3358TRNG38G43JIOEG0T3JIGE9034340R8J05T4I54T4J8903HH5640K9445G54HH6564H65665</mso:ContentTypeId>
    <mso:Comments msdt:dt="string"></mso:Comments>
    <mso:PublishingContactEmail msdt:dt="string"></mso:PublishingContactEmail>
    <mso:PublishingPageLayout msdt:dt="string">https://sharepoint.COMPANY.com/_catalogs/masterpage/PageFromDocLayout.aspx, Body only</mso:PublishingPageLayout>
    <mso:PublishingPageContent msdt:dt="string">&lt;div class=&quot;ms-rtestate-read ms-rte-wpbox&quot;&gt;&lt;div class=&quot;ms-rtestate-notify ms-rtestate-read a74e0591-4ee6-4837-935a-3c932a967fac&quot; id=&quot;div_a74e0591-4ee6-4837-935a-3c932a967fac&quot;&gt;&lt;/div&gt;
    &lt;div id=&quot;vid_a74e0591-4ee6-4837-935a-3c932a967fac&quot; style=&quot;display:none&quot;&gt;&lt;/div&gt;&lt;/div&gt;
    &lt;div class=&quot;ms-rtestate-read ms-rte-wpbox&quot;&gt;&lt;div class=&quot;ms-rtestate-notify ms-rtestate-read e97fce7c-b702-4530-ae50-16ea77475fd5&quot; id=&quot;div_e97fce7c-b702-4530-ae50-16ea77475fd5&quot;&gt;&lt;/div&gt;
    &lt;div id=&quot;vid_e97fce7c-b702-4530-ae50-16ea77475fd5&quot; style=&quot;display:none&quot;&gt;&lt;/div&gt;&lt;/div&gt;
    </mso:PublishingPageContent>
    <mso:PublishingRollupImage msdt:dt="string"></mso:PublishingRollupImage>
    <mso:RequiresRouting msdt:dt="string">False</mso:RequiresRouting>
    </mso:CustomDocumentProperties>
    </xml></SharePoint:CTFieldRefs><![endif]-->
    <title>Report</title></head>
    A few questions I have in mind is Any pointer to troubleshoot this problem AND By looking at the ASPX file, Would you be able to determine what method is my Sharepoint page calling the SSRS report , integrated mode, native mode? IEFrame? The reason I am asking
    this is that maybe IF I google using the right terminology I can get to the similar problem and solution.
    Thanks

    Please let us know if you are using
    SharePoint communicates to an external service via HTTPS 
    Please try perform following steps:
    Fix is to setup a trust between SharePoint and the server requiring certificate validation.
    In SharePoint Central Administration site, go to “Security” and then “Manage Trust”.  Upload the certificates to SharePoint.  The key is to get both the root and subordinate certificates on to SharePoint.
    The steps to get the certificates from the remote server hosting the WCF service are as follows:
    1.  Browse from IE to the WCF service (e.g., https://remotehost/service.svc?wsdl)
    2.  Right click on the browser body and choose “Properties” and then “Certificates” and then “Certificate Path”.
    This tells you the certificate chain that’s required by the other server in order to communicate with it properly.  You can double-click on each level in the certificate chain to go to that particular certificate, then click on “Details” tab, “Copy to
    File” to save the certificate with the default settings.
    As an example, get both VeriSign & VeriSign Class 3 Extended Validation SSL CA.
    reference : http://blogs.technet.com/b/sharepointdevelopersupport/archive/2013/06/13/could-not-establish-trust-relationship-for-ssl-tls-secure-channel.aspx
    If my contribution helps you, please click Mark As Answer on that post and
    Vote as Helpful
    Thanks, ShankarSingh(MCP)

  • Grant access to help desk users to add members to distribution and security groups

    Hello,
    I am trying to create a set of help desk users that has full access to add or remove members from distribution and security groups as well as update users.  We want it to bypass owner approval and essentially allow this group to add or remove members
    in the FIM Portal and flow it down to ADS.
    This obviously works fine if one is a member of the Administrators set, but we want a second tier of power users with limitied rights compared to FIM Admins.  We have added the help desk team to the  Security Group Users and Group Users set as
    well as MPR "Security group management: Users can read selected attributes of group resources".
    The help desk users can update users in the Portal with no issue.  The can search groups with no issue but when they try to add members to a group they get the error "Access Denied".
    Any help is greatly appreciated.
    Thanks!

    I'm having very similar problem - I have users with delegated right to modify group membership only. User can add someone to group and it works fine, but when the same user is trying to remove and user from a group (even if this is the same user
    which was added a minute ago) he gets Access Denied:
    The
    request included members which the requestor is not authorized
    to add and/or remove from this group."
    It is caused by default MPR:
    Group management workflow: Validate requestor on remove member
    Question is how this activity validates this request - any insight?

  • How to get Client ID and Client Secret for Office App for Word which accessing SharePoint Online

    we currently implementing an Office App for MS Word which access SharePoint list and get data from lists. Our aim is any user can get this app from Office App store and enter their SharePoint URL and browse their own SharePoint lists and use those. When
    I was checking mechanisms which you used to access SharePoint, in some of them have used ClientId and Client Secret to authenticate with SharePoint. I have following questions.
    1.If I want to sell my app using Office app store where can I get those clientId and client secret which is used to  get the access tokens.
    2.Is it possible to create SharePoint app and publish it to SharePoint app store and get clientId and client secret and use it when accessing through office. So users first download our SharePoint app install it to their SharePoint environment then get out
    Office App from Office app store and add it to word. Will this work?

    Hi,
    >> We are planning to develop an Office app to access SharePoint Online and SharePoint on Premise from Microsoft word.
    I’m not very familiar with SharePoint development, so please correct me if I have any misunderstandings about your requirement.
    The basic components of an app for Office are an XML manifest file and the default webpage of your app (server side).
    >> If I'm publishing my Office App for Word in to the Microsoft office app store, how do I get the ClientId and ClientSecret which I need to pass to authenticate with SharePoint online?
    As far as I know, when register your web app to SharePoint Online, you will get the ClientId and ClientSecret from the Azure Active Directory. And you need to store the Client ID and Client
    Secret on the app server side.
    For details, you could reference the article
    Building an Office 365 ASP.NET MVC app.
    >> If ClientId and ClientSecret not providing when we publishing Word Office App to the app store how what the ways which we can use to authenticate with SharePoint using Word Office app?
    You don’t need to provide the ClientId and ClientSecret when publishing your App to App Store. They are stored on your app server side.
    By the way, if you have the question about how to access the SharePoint resource in a Web Application, I will suggest you posting the questions to
    SharePoint Development Forum. For this forum, we mainly discuss the questions about using the Office JavaScript API to develop Apps for Office.
    Regards,
    Jeffrey
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Could someone please explain to me how to set-up my Apple ID so that both my password AND security questions have to be answered before access is granted? Is this possible? I am not very computer smart, so could you explain step-by-step!Very Appreciated!

    Could someone please explain to me how to set-up my Apple ID so that both my password AND security questions have to be answered before access is granted? Is this possible? I am not very computer smart, so could you explain step-by-step!Very Appreciated!

    The security questions will only be asked on the first purchase on a computer or device (though people have occasionally posted that they've asked for them when it isn't the first time) - I'm not aware of any way to change that. You can force the password to be required on your iPad via Settings > General > Restrictions > Require Password set to 'Immediately' (the default is a 15 minute period during which it doesn't need re-entering)

  • Opening hotmail: Please refresh your browser window, When you access your Windows Live Hotmail account from more than one computer, we ask you to sign in again to help keep your account private and secure . Refreshed but no change. in Safari no problem

    opening hotmail in firefox: Please refresh your browser window, When you access your Windows Live Hotmail account from more than one computer, we ask you to sign in again to help keep your account private and secure . Refreshed but no change. in Safari no problem

    Go to '''Options '''on Firefox Browser-->'''Advanced'''-->''Click on'' '''Network '''tab-->''Select '''''Settings'''-->''Select '''''Use System Proxy Settings
    '''

  • SharePoint 2013 - Site Settings - Users and permissions - "Access Request and invitations" link missing

    I am site collection administrator and have configured the outgoing email in Central administration but "Access Request and invitations" link  is missing, pl advice any additional configurations for this link to show up
    I was though able to configure access requests by going to Site Settings->Users and permission and on the ribbon selected "Access Request Settings"
    What is the difference in either of the approaches?
    Thanks
    Abhishek

    Hi there,
    I noticed this post, and didnt really find an appropriate solution to your issue. I noticed the same issue when dealing with Access Requests. First of all to make sure that the Request feature is enabled, you need to access 
    Site Settings -> Site Permissions -> Access Request Settings -> Make sure the
    'Allow access requests' option is enabled.
    The Allow access screen just allows you to enable the feature and also to specify a email address that notifications are sent to. Whereas the 'Access Requests and Invitations' section provides a screen to manage Access Requests and request history.
    I noticed then that the Access Requests and Invitations link under 'User and Permissions' didnt actually appear until someone actually requests to join the site. It seems that this is needed to display the screen. Once actioned once, the option stays there.
    Hope it helps

  • Sharepoint 2010 - Not able to access Sharepoint 2010 Public facing site on mobile browsers

    Hi All,
    Earlier, I posted a similar question in the forum , but did not get appropriate response . Posting it again with some more information .
    We are not able to access Sharepoint public facing site on Mobile browsers like chrome, IE, Safari (However the site is working fine on Firefox mobile browser and on PC/Laptops as well .)
    Following is the error we are getting :
     "Cannot set custom attribute on mobile controls in this page. Custom attributes specified are Access Key=0."
    I checked in the event logs , following was the exception :
    Exception captured in Exception HttpModule: System.Web.HttpException: Server cannot append header after HTTP headers have been sent.
       at System.Web.HttpResponse.set_RedirectLocation(String value)
       at Microsoft.SharePoint.Utilities.SPMobileUtility.Redirect(String url, SPRedirectFlags flags, HttpContext context, String queryStrings)
       at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.HandleMobilePageRequest(HttpContext context)
       at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.PostResolveRequestCacheHandler(Object oSender, EventArgs ea)
       at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
       at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    Also, there was a microsoft OS security  patching on our farm servers post which the error starts coming . Following were the patches that were installed
    1. MS14-005          
    KB2916036          Security Update for Windows Server 2008 R2 x64
    Edition (KB2916036)
    MS14-009          
    KB2898857          Security Update for Microsoft .NET Framework 3.5.1
    2. on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems
    (KB2898857)
    3. MS14-009          
    KB2901112          Security Update for Microsoft .NET Framework 3.5.1
    on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems
    (KB2901112)
    4. MS14-009          
    KB2911501          Security Update for Microsoft .NET Framework 3.5.1
    on Windows 7 and Windows Server 2008 R2 SP1 for x64-based Systems
    (KB2911501)
    5. MS14-011          
    KB2909210          Security Update for Windows Server 2008 R2 x64
    Edition (KB2909210)
    6. MS14-012          
    KB2925418          Cumulative Security Update for Internet Explorer 8
    for Windows Server 2008 R2 x64 Edition (KB2925418)
    7. MS14-015          
    KB2930275          Security Update for Windows Server 2008 R2 x64
    Edition (KB2930275)
    8. MS14-016          
    KB2923392          Security Update for Windows Server 2008 R2 x64
    Edition (KB2923392)
    Has anyone of you ever faced similar(site not opening on mobile browsers) issue after installing these patches on farm servers .
    Any help would be much appreciated .
    Thanks
    Saquib Khan

    We have found below error related in ULS as well as event viewer both :
    Exception captured in Exception HttpModule: System.Web.HttpException: Server cannot append header after HTTP headers have been sent.   
     at System.Web.HttpResponse.set_RedirectLocation(String value)   
     at Microsoft.SharePoint.Utilities.SPMobileUtility.Redirect(String url, SPRedirectFlags flags, HttpContext context, String
    queryStrings)   
     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.HandleMobilePageRequest(HttpContext context)   
     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.PostResolveRequestCacheHandler(Object oSender, EventArgs ea)   
     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()   
     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    Saquib Khan

  • SP 2010 - Getting "An unexpected error has occurred. " message when accessing Sharepoint site after windows update - Windows 7 Home Premium

    Hi,
    I am new to SP 2010. I have installed Share point 2010 server (trial version) on my Windows 7 Home Premium Laptop by following the below link.
    http://msdn.microsoft.com/en-us/library/ee554869%28office.14%29.aspx
    Everything went fine and was able to see the new sharepoint site after completing configuration wizard. SP2010 Central Admin also worked fine.
    However, after windows update, sharepoint site is not working. I was able to see the site working for more than a day before windows update. SP2010 Central Admin is still working. Executed "PSCONFIG" after
    update but still no good.
    I saw a warning "The Security Token Service is not available" in Central Admin and did some research to fix the issue but nothing worked. 
    Hotfix
    I believe I have all hotfixes mentioned in the forums. Here is the list.
    Windows6.1-KB976462-v2-x64
    Windows6.1-KB982307-x64
    Synchronization
    Windows6.1-KB974405-x64
    MSChart
    SQLSERVER2008_ASADOMD10
    381569_intl_x64_zip
    Windows6.1-KB976462-v2-x64
    Event Viewer
     I can see following log in Event Viewer when accessing site home page.
    Event ID:      8306
    Task Category: Claims Authentication
    Level:         Error
    Website response
    http://localhost:32843/ - "HTTP Error 503. The service is unavailable." 
    http://localhost:32843/Topology/Topology.svc - Works fine
    http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc - Returns following error. I am unable to see windows authentication in both Windows Features (under IIS -> WWW services -> Security) and IIS website (SharePoint Web Services
    -> IIS -> Authentication).
    HTTP Error 500.0 - Internal Server Error
       Module "WindowsAuthenticationModule" could not be found
    I even tried to uninstall Sharepoint and re-install the same. It worked even second time until it went thro' windows update. App pools are running and Websites are up and running in IIS.
    Can anyone please help me to fix this issue? 
    Thanks

    Hi Henrik,
    Here is the log info.
      <EventID>8306</EventID> 
      <Version>14</Version> 
      <Level>2</Level> 
      <Task>47</Task> 
      <Opcode>0</Opcode> 
      <Keywords>0x4000000000000000</Keywords> 
      <Execution ProcessID="8436" ThreadID="8812" /> 
      <Channel>Application</Channel> 
      <Security UserID="S-1-5-20" /> 
    The content type text/html; charset=utf-8 of the response message does not match the content type of the binding (application/soap+msbin1). If using a custom encoder, be sure that the IsContentTypeSupported method is implemented properly. The first 1024
    bytes of the response were: '<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"> <html xmlns="http://www.w3.org/1999/xhtml"> <head> <title>IIS 7.5 Detailed Error - 500.0 - Internal
    Server Error</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana,Arial,Helvetica,sans-serif;background:#CBE1EF;} code{margin:0;color:#006600;font-size:1.1em;font-weight:bold;} .config_source code{font-size:.8em;color:#000000;}
    pre{margin:0;font-size:1.4em;word-wrap:break-word;} ul,ol{margin:10px 0 10px 40px;} ul.first,ol.first{margin-top:5px;} fieldset{padding:0 15px 10px 15px;} .summary-container fieldset{padding-bottom:5px;margin-top:4px;} legend.no-expand-all{padding:2px 15px
    4px 10px;margin:0 0 0 -12px;} legend{color:#333333;padding:4px 15px 4px 10px;margin:4px 0 8px -12px;_margin-top:0px; border-top:1px solid #EDEDED;border-left:1px solid #EDEDED;border-right:1px solid #969696; border-bottom:1px solid #969696;background:#E7ECF0;font-weight:bold;f'.
    I would like to let you know that I am getting following message when accessing the below link.  I am unable to see windows authentication in both Windows Features (under IIS -> WWW services -> Security)
    and IIS website (SharePoint Web Services -> IIS -> Authentication).
    http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc
    HTTP Error 500.0 - Internal Server Error
       Module "WindowsAuthenticationModule" could not be found
    Regards

  • How to access Sharepoint List using a Different user. Access SharePoint List using some Authentication

    Hi,
    SharePoint version 2010
    I am building an application in Java and would want to accesss a SharePoint List through REST. I have been trying to find out how the authentication process would work once i want to deploy it into Production. 
    I am not able to find anything useful to send user detail / authentication. Can you please help me out here.
    Thanks,
    Bhaskar.
    Thanks, Bhaskar

    Hi,
    According to your post, my understanding is that you want to access SharePoint list from Java application through REST.
     In some cases you may need to create a new access token (this is somewhat akin to "running as a different user").
    Essentially, you are using a different user's security context. Typically, you would create an Active Directory account specifically for this purpose and then grant appropriate rights to the user account in SharePoint.
    http://sharepoint.stackexchange.com/questions/83440/authenticate-external-systems-against-sharepoint-rest-services
    There are some articles about this topic, you can have a look at them.
    http://stackoverflow.com/questions/10722215/authenticating-to-sharepoint-with-kerberos-from-a-java-httpclient
    http://ctp-ms.blogspot.com/2012/12/interoperability-between-java-and.html
    Thanks,
    Jason
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Jason Guo
    TechNet Community Support

  • Accessing sharepoint REST api using S2S authentication

    Hi, I'm trying to access the SharePoint REST APIs (One-Drive for business) using the access token retrieved from S2S authentication flow (https://msdn.microsoft.com/en-us/library/azure/dn645543.aspx).
    Currently, I'm getting the following exception:
    he server was unable to process the request due to an internal error.  For more information about
    the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to the client, or turn on tracing as per the
    Microsoft .NET Framework SDK documentation and inspect the server trace log
    Is this scenario (app auth instead of delegate auth) support for those set of APIs?
    Thanks

    Hi,
    According to your description, my understanding is that you want to access SharePoint Online One-Drive for business API using OAuth 2.0 authentication.
    In summary, Rest API can work with OAuth 2.0 authentication.
    Here are some detailed articles about access Rest API with OAuth 2.0 authentication:
    OAuth 2.0 Compliant REST API
    Securing RESTful Web Services with OAuth2
    About accessing One-Drive for business with Rest API, you can refer the article below:
    Access OneDrive for Business using the SharePoint 2013 APIs
    About the error message, I suggest you can use Fiddler to track the web request to find detailed message:
    Fiddler
    Thanks
    Best Regards,
    Jerry Guo
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Getting HTTP 403/500 errors when accessing SharePoint 2010 pages

    Hi,
    I'm getting intermittent HTTP 403/500 errors when accessing SharePoint Foundation 2010 pages.
    When it happens, any SharePoint pages I access I get a HTTP 403 error (example: /sites/test/default.aspx) . If I don't specify a page, I get a HTTP 500 error (example: /sites/test/). What's odd is that I have non-SharePoint .NET applications running on the
    same server under the "_layouts" directory and those still work just fine.
    After recycling the IIS application pool, it starts to work again, but sometime won't stay up very long.
    Does anyone encounter this problem before?
    TIA
    Also, I'm hoping to understand what the "Microsoft.SharePoint.Library.SPRequest.GetFileAndMetaInfo" method does to help me track down this issue. If you have any info on what the above method is doing, I really appreciated.
    EVENT LOG
    Nothing
    ULS LOG
    System.Runtime.InteropServices.COMException: Cannot complete this action.  Please try again.   
     at Microsoft.SharePoint.Library.SPRequestInternalClass.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts,
    Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent,
    Byte& pVerGhostedSetupPath, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags,
    Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder)  
     at Microsoft.SharePoint.Library.SPRequest.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts,
    Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent,
    Byte& pVerGhostedSetupPath, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags,
    Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder)

    These are the associated lines in the ULS.
    01/07/2014 02:59:24.33    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    Logging Correlation Data    xmnv    Medium    Name=Request (GET:https://XXXXXXXXXXXXXXXXXXXXX)  
     e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.48    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.48    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    Monitoring    b4ly    High    Leaving Monitored Scope (PostResolveRequestCacheHandler).
    Execution Time=6.79828022835305    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.48    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    Runtime    tkau    Unexpected    System.Runtime.InteropServices.COMException:
    Cannot complete this action.  Please try again.    at Microsoft.SharePoint.Library.SPRequestInternalClass.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32
    iRequestVersion, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid&
    pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent, Byte& pVerGhostedSetupPath, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl,
    Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies,
    Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder)     at Microsoft.SharePoint.Library.SPRequest.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet,
    String bstrCurrentFolderUrl, Int32 iRequestVersion, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage,
    String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent, Byte& pVerGhostedSetupPath, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders,
    String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32&
    pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder)    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.48    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.48    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.50    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.50    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.50    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.50    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.50    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.50    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.51    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.51    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    General    8kh7    High    Cannot complete this action.  Please try
    again.    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    01/07/2014 02:59:24.51    w3wp.exe (0x1988)    0x10A4    SharePoint Foundation    Monitoring    b4ly    Medium    Leaving Monitored Scope (Request (GET:https://XXXXXXXXXXXXXXXXXXXXX)).
    Execution Time=187.132582493026    e8e08e76-1b88-4913-bce6-b9300e7b63f6
    Thanks,

Maybe you are looking for

  • Verification Failed. The certificate for this server is invalid

    I am trying to backup my iPad to iCloud.  I get: Verification Failed.  The certificate for this server is invalid. You might be connecting to a server that is pretending to be "setup.icloud.com" which could put your confidential information at risk.

  • Bridge auto opens PS CS6 rather than CC

    I just upgraded from Photoshop CS6 to CC.  When using the Tool Menu in Bridge, to perform a step in Photoshop (for example, create a Contact Sheet or Image Processor), my older version CS6 of Photoshop automatically opens to perform the function, rat

  • How can i recover photo files?

    A while ago I attempted to update some applications on my Macbook all at once, and at the end of the process something went wrong with IPhoto and I ended up loosing all the files. The thumbnails are still in IPhoto but when I double click to make the

  • Burning a DVD without Themes

    "I recommend an autostart dvd where you drag and drop your QT movie to the top box while in map view and then set the movie to loop. That way it will play in kiosk mode w/o much user interaction other than inserting the Dvd." Hi all, I am fairly new

  • Color of Table row

    I created a table at design time and binded data from model. I want to change tables first row to red color. I tried to change at design time but all rows colour are being changed. Can any one tell me how to do it?