Sharepoint 2013 on premise external access

Hello,
We have single sharepoint on premise and we need to enable external access to the users from different companies. How to make this possible without ADFS configuration? 

Following links help you to start with
Plan for user authentication methods in SharePoint 2013
Authentication overview for SharePoint 2013
Configuring Forms Based Authentication
in SharePoint 2013
Please 'propose as answer' if it helped you, also 'vote helpful' if you like this reply.

Similar Messages

  • Sharepoint 2013 (On-Premises): New Access Apps are corrupted after installation of language pack

    Hi,
    1) I installed the english version of SharePoint2013 Server.
    2) I created a new Access App (after configuration of SharePoint Apps Environment), so it worked well.
    3) I installed the german language pack for SharePoint2013 Server.
    4) I created a second Access App ... and here the Problem has started:
    4a) ... when I start the second Access App this view appears (you can see the broken icon for "Settings" in the upper left corner):
    4b) ... when I customize the second Access App then all styles within Access 2013 are broken:
    4c) ... but when I start (or customize) the first Access Web then everything works fine.
    I've been logged in as Administrator all the time.
    Has anybody a solution for this issue?
    Thanks in advance and greetings
    Harald

    this is the log (there is a 60.000 character restriction in this Forum) while clicking the Access App - it seems to be a rights issue (?):
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x0294 Access Services              
     Administration                 ajl60 Medium   Application Information: Database Name: db_2d0dd48c_cc90_4902_be70_b9cc769281a3 Url:
    http://app-67358ac930f208.hazidomainapps.virtual/TestEN AppID: c6e64584-7c09-42d5-b6aa-d103c858392e AppPrincipalIdentifier i:0i.t|ms.sp.int|[email protected]7f423d55 4f9c8d9c-9389-50d5-0699-1226418b70c9
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x0294 Access Services              
     Web Front End                  agpaz Medium   ServerSession.ExecuteWebMethodCore: sending request of type GetFormDefinitionAndRecordSet, to server=http://W2012VS1SP:32843/db7a80c4982e4b809fe16cc2005599ef/AccessService.svc,
    session=1.V23.500WCEWGH984duY5FLkh+3v90.5.en-US5.en-GB73.-0060#0000-10-00-05T03:00:00:0000#+0000#0000-03-00-05T02:00:00:0000#-006036.00000000-0000-0000-0000-0000000000001.U, state id=-1, health score=2.781292E-36, error delta=9.270973E-36 4f9c8d9c-9389-50d5-0699-1226418b70c9
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x0294 Access Services              
     Data Layer                     ab9bg Medium   MossHost.GetEndpointAddress: Server endpoint Uri:
    http://w2012vs1sp:32843/db7a80c4982e4b809fe16cc2005599ef/AccessService.svc. 4f9c8d9c-9389-50d5-0699-1226418b70c9
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x0294 SharePoint Foundation        
     Topology                       e5mc Medium   WcfSendRequest: RemoteAddress: 'http://w2012vs1sp:32843/db7a80c4982e4b809fe16cc2005599ef/AccessService.svc'
    Channel: 'Microsoft.Office.Access.Services.WebService.IAccessServiceSoap' Action: 'http://schemas.microsoft.com/office/Access/2010/11/Server/WebServices/AccessServerInternalService/IAccessServiceSoap/GetFormDefinitionAndRecordSet' MessageId: 'urn:uuid:aed5b68a-b3a5-4a23-af39-3073f3ac2aba' 4f9c8d9c-9389-50d5-0699-1226418b70c9
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x13D4 SharePoint Foundation        
     Logging Correlation Data       xmnv Medium   Site=/ 4f9c8d9c-6390-50d5-0699-1b02464dbd58
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
     App Auth                       ajnjd Medium   Set the resolved app principal name to i:0i.t|ms.sp.int|[email protected]7f423d55.
    Its original value is C930F208 4f9c8d9c-6390-50d5-0699-19a29726fed6
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
     Authentication Authorization   ag69m Medium   TenantScopedPerm=0, AllowAppOnlyPolicy=False, AppId=i:0i.t|ms.sp.int|[email protected]7f423d55. 4f9c8d9c-6390-50d5-0699-19a29726fed6
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x13D4 SharePoint Foundation        
     App Auth                       ajnjd Medium   Set the resolved app principal name to i:0i.t|ms.sp.int|[email protected]7f423d55.
    Its original value is C930F208 4f9c8d9c-6390-50d5-0699-1b02464dbd58
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
     General                        8e2s Medium   Unknown SPRequest error occurred. More information: 0x80070005 4f9c8d9c-6390-50d5-0699-19a29726fed6
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
     General                        aix9j High     SPRequest.OpenWeb: UserPrincipalName=i:0).w|s-1-5-21-772570815-111247685-1008338994-500,
    AppPrincipalName=C930F208 ,bstrUrl=http://app-67358ac930f208.hazidomainapps.virtual/_themes/0/accessservicesthemed-EC584CF0.themedcss?ctag=0 4f9c8d9c-6390-50d5-0699-19a29726fed6
    05/04/2014 16:16:47.14  w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
     General                        ai1wu Medium   System.UnauthorizedAccessException: Zugriff verweigert (Ausnahme von HRESULT:
    0x80070005 (E_ACCESSDENIED)), StackTrace:    bei Microsoft.SharePoint.SPWeb.InitWeb()     bei Microsoft.SharePoint.SPWeb.get_EnableMinimalDownload()     bei Microsoft.SharePoint.Utilities.SPUtility.Redirect(String
    url, SPRedirectFlags flags, HttpContext context, String queryString)     bei Microsoft.SharePoint.Utilities.SPUtility.RedirectToAccessDeniedPage(HttpContext context)     bei Microsoft.SharePoint.Utilities.SPUtility.HandleAccessDenied(HttpContext
    context)     bei Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.PreSendRequestHeaders(Object oSender, EventArgs ea)     bei Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.EndRequestHandler(Object oSender,
    EventArgs ea)     bei System.Web.HttpAp... 4f9c8d9c-6390-50d5-0699-19a29726fed6
    05/04/2014 16:16:47.14* w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
     General                        ai1wu Medium   ...plication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()    
    bei System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     bei System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     bei System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext
    context, AsyncCallback cb)     bei System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr
    rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int... 4f9c8d9c-6390-50d5-0699-19a29726fed6
    05/04/2014 16:16:47.14* w3wp.exe (0x1544)                        0x1E40 SharePoint Foundation        
     General                        ai1wu Medium   ...32 flags)     bei System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr
    pHandler, RequestNotificationStatus& notificationStatus)     bei System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr
    rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32
    flags)   4f9c8d9c-6390-50d5-0699-19a29726fed6
    05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 SharePoint Foundation        
     Monitoring                     nasq Medium   Entering monitored scope (ExecuteWcfServerOperation). Parent No 
    05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 SharePoint Foundation        
     Topology                       e5mb Medium   WcfReceiveRequest: LocalAddress: 'http://w2012vs1sp.hazidomain.virtual:32843/db7a80c4982e4b809fe16cc2005599ef/AccessService.svc'
    Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://schemas.microsoft.com/office/Access/2010/11/Server/WebServices/AccessServerInternalService/IAccessServiceSoap/GetFormDefinitionAndRecordSet' MessageId: 'urn:uuid:aed5b68a-b3a5-4a23-af39-3073f3ac2aba' 4f9c8d9c-9389-50d5-0699-1226418b70c9
    05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 Access Services              
     Data Layer                     aefgi Medium   AccessServiceSoap.ExecuteDataServerOperation: Beginning operation for user cookie ID '00000015-9c6b-645b-35b4-aa369ab2aa55'. 4f9c8d9c-9389-50d5-0699-1226418b70c9
    05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 SharePoint Server            
     Logging Correlation Data       xmnv Medium   AccSrv SessionID=1.V23.500WCEWGH984duY5FLkh+3v90.5.en-US5.en-GB73.-0060#0000-10-00-05T03:00:00:0000#+0000#0000-03-00-05T02:00:00:0000#-006036.00000000-0000-0000-0000-0000000000001.U 4f9c8d9c-9389-50d5-0699-1226418b70c9
    05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 SharePoint Server            
     Logging Correlation Data       xmnv Medium   AccSrv WebMethod=GetFormDefinitionAndRecordSet 4f9c8d9c-9389-50d5-0699-1226418b70c9
    05/04/2014 16:16:47.15  w3wp.exe (0x1DD4)                        0x29F0 Access Services              
     Data Layer                     dp4w Medium   AccessServiceSoap.ExecuteDataServerOperation: GetFormDefinitionAndRecordSet: Begin. 4f9c8d9c-9389-50d5-0699-1226418b70c9
    Harald Zimmerer

  • Sharepoint 2013 on premises Tags & Notes button in List and Document library is disabled.

    Hi,
    In My Sharepoint  2013 on premises  installation Tags & Notes button in List and Document library ribbon is appearing as greyed out.
    I have checked that managed metadata service, User profile services are running. Also have given required permissions to the logged in user.
    As I came to know that Tags & Notes feature has been retired in Sharepoint online. Is this happening because of same reason as I have downloaded the Sharepoint 2013 on premises version recently or do I need to change some settings.
    Please advice.

    Hi Saurav,
    pls check below
    What version of SharePoint 2010 "SP 2010 Foundation or SP 2010 Server" you need to have SP 2010 server and to have the "User Profile service application".
    How do you configure the "User Profile service application" did you add the "Social Tagging Database"
    Create, edit, or delete a User Profile service application (SharePoint Server 2010)" 
    http://technet.microsoft.com/en-us/library/ee721052.aspx
    When you access to "Application Management>Manage service applications>User Profile Service Application>Manage User Permissions" validate if the all authenticated users Group have the "use Social Features" checked.
    Also validate in Central Administration in Farm Features if you have social tags and notes activated.
    http://sharepoint.stackexchange.com/questions/17546/tagging-feature-not-working
    https://social.technet.microsoft.com/Forums/office/en-US/c11cda96-091b-4b96-91bc-ccd8000238f4/tags-and-notes-sharepoint-2010-not-visible?forum=sharepointadminprevious
    Please remember to click 'Mark as Answer' on the answer if it helps you

  • Add SharePoint 2013 On-Premise to Add a Place in Office 2013

    We are in the process of rolling out SharePoint 2013 on-premise to all users in our organization. As part the roll-out we are also upgrading users to Office 2013. Unfortunately, we have difficulty explaining to users how to Save As to SharePoint the first
    time. Until a user saves to SharePoint the first time this option is not available from the Save As screen. Per the post here:
    http://social.technet.microsoft.com/Forums/office/en-US/12a2fd07-a5db-4637-b4bd-ed9711542ea3/option-save-as-sharepoint-missing-in-office-2013?forum=officesetupdeploy
    The "solution" is to have a user open an existing file and save back to SharePoint. This is all well and good if there is content to access unfortunately this is not a manageable process for new users on a blank site. Is it possible to Add an entry
    through GPO, GPP, or directly to the registry to provide the Save to SharePoint, Save to Network Location or alternatively to the Add a Place options?
    I understand that Microsoft is pushing for everyone to move to the cloud but this user experience between two Microsoft products (Office and SharePoint) is extremely cumbersome. I appreciate any assistance anyone can provide. Thank you.

    did you check this link:
    http://social.technet.microsoft.com/Forums/office/en-US/54ab0283-de8e-474a-9381-96044369f37a/office-2013-default-save-location-group-policy?forum=officeitpro
    Other option i am thinking,
    Map a Drive to SharePoint site and then set that location as default location. May be this work.
    Please remember to mark your question as answered &Vote helpful,if this solves/helps your problem. ****************************************************************************************** Thanks -WS MCITP(SharePoint 2010, 2013) Blog: http://wscheema.com/blog

  • ADFS SSO and SharePoint 2013 on-premise Hybrid outbound search results from SharePoint Online - does it work?

    Hi, 
    I want to setup an outpund hybrid search for SharePoint 2013 on-premise to SharePoint Online.
    But I'm not shure if this works with ADFS SSO.
    Has somebody experience with this setup?
    Here's my guide which I'm going to use for this installation:
    Introduction
    In this post I'll show you how to get search results from your SharePoint Online in your SharePoint 2013 on-premise search center.
    Requirements
    User synchronisation ActiveDirectory to Office 365 with DirSync
    DirSync password sync or ADFS SSO
    SharePoint Online
    SharePoint 2013 on-premise
    Enterprise Search service
    SharePoint Online Management Shell
    Instructions
    All configuration will be done either in the Search Administration of the Central Administration or in the PowerShell console of your on-premise SharePoint 2013 server.
    Set up Sever to Server Trust
    Export certificates
    To create a server to server trust we need two certificates.
    [certificate name].pfx: In order to replace the STS certificate, the certificate is needed in Personal Information Exchange (PFX) format including the private key.
    [certificate name].cer: In order to set up a trust with Office 365 and Windows Azure ACS, the certificate is needed in CER Base64 format.
    First launch the Internet Information Services (IIS) Manager
    Select your SharePoint web server and double-click Server Certificates
    In the Actions pane, click Create Self-Signed Certificate
    Enter a name for the certificate and save it with OK
    To export the new certificate in the Pfx format select it and click Export in the Actions pane
    Fill the fields and click OK Export to: C:\[certificate
    name].pfx Password: [password]
    Also we need to export the certificate in the CER Base64 format. For that purpose make a right-click on the certificate select it and click on View...
    Click the Details tab and then click Copy to File
    On the Welcome to the Certificate Export Wizard page, click Next
    On the Export Private Key page, click Next
    On the Export File Format page, click Base-64 encoded X.509 (.CER), and then click Next.
    As file name enter C:\[certificate
    name].cer and then click Next
    Finish the export
    Import the new STS (SharePoint Token Service) certificate
    Let's update the certificate on the STS. Configure and run the PowerShell script below on your SharePoint server.
    if(-not (Get-PSSnapin "Microsoft.SharePoint.PowerShell" -ErrorAction SilentlyContinue)){Add-PSSnapin "Microsoft.SharePoint.PowerShell"}
    # set the cerficates paths and password
    $PfxCertPath = "c:\[certificate name].pfx"
    $PfxCertPassword = "[password]"
    $X64CertPath = "c:\[certificate name].cer"
    # get the encrypted pfx certificate object
    $PfxCert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 $PfxCertPath, $PfxCertPassword, 20
    # import it
    Set-SPSecurityTokenServiceConfig -ImportSigningCertificate $PfxCert
    Type Yes when prompted with the following message.
    You are about to change the signing certificate for the Security Token Service. Changing the certificate to an invalid, inaccessible or non-existent certificate will cause your SharePoint installation to stop functioning. Refer
    to the following article for instructions on how to change this certificate: http://go.microsoft.com/fwlink/?LinkID=178475. Are you
    sure, you want to continue?
    Restart IIS so STS picks up the new certificate.
    & iisreset
    & net stop SPTimerV4
    & net start SPTimerV4
    Now validate the certificate replacement by running several PowerShell commands and compare their outputs.
    # set the cerficates paths and password
    $PfxCertPath = "c:\[certificate name].pfx"
    $PfxCertPassword = "[password]"
    # get the encrypted pfx certificate object
    New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 $PfxCertPath, $PfxCertPassword, 20
    # compare the output above with this output
    (Get-SPSecurityTokenServiceConfig).LocalLoginProvider.SigningCertificate
    [/code]
    ## Establish the server to server trust
    [code lang="ps"]
    if(-not (Get-PSSnapin "Microsoft.SharePoint.PowerShell" -ErrorAction SilentlyContinue)){Add-PSSnapin "Microsoft.SharePoint.PowerShell"}
    Import-Module MSOnline
    Import-Module MSOnlineExtended
    # set the cerficates paths and password
    $PfxCertPath = "c:\[certificate name].pfx"
    $PfxCertPassword = "[password]"
    $X64CertPath = "c:\[certificate name].cer"
    # set the onpremise domain that you added to Office 365
    $SPCN = "sharepoint.domain.com"
    # your onpremise SharePoint site url
    $SPSite="http://sharepoint"
    # don't change this value
    $SPOAppID="00000003-0000-0ff1-ce00-000000000000"
    # get the encrypted pfx certificate object
    $PfxCert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2 $PfxCertPath, $PfxCertPassword, 20
    # get the raw data
    $PfxCertBin = $PfxCert.GetRawCertData()
    # create a new certificate object
    $X64Cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2
    # import the base 64 encoded certificate
    $X64Cert.Import($X64CertPath)
    # get the raw data
    $X64CertBin = $X64Cert.GetRawCertData()
    # save base 64 string in variable
    $CredValue = [System.Convert]::ToBase64String($X64CertBin)
    # connect to office 3656
    Connect-MsolService
    # register the on-premise STS as service principal in Office 365
    # add a new service principal
    New-MsolServicePrincipalCredential -AppPrincipalId $SPOAppID -Type asymmetric -Usage Verify -Value $CredValue
    $MsolServicePrincipal = Get-MsolServicePrincipal -AppPrincipalId $SPOAppID
    $SPServicePrincipalNames = $MsolServicePrincipal.ServicePrincipalNames
    $SPServicePrincipalNames.Add("$SPOAppID/$SPCN")
    Set-MsolServicePrincipal -AppPrincipalId $SPOAppID -ServicePrincipalNames $SPServicePrincipalNames
    # get the online name identifier
    $MsolCompanyInformationID = (Get-MsolCompanyInformation).ObjectID
    $MsolServicePrincipalID = (Get-MsolServicePrincipal -ServicePrincipalName $SPOAppID).ObjectID
    $MsolNameIdentifier = "$MsolServicePrincipalID@$MsolCompanyInformationID"
    # establish the trust from on-premise with ACS (Azure Control Service)
    # add a new authenticatio realm
    $SPSite = Get-SPSite $SPSite
    $SPAppPrincipal = Register-SPAppPrincipal -site $SPSite.rootweb -nameIdentifier $MsolNameIdentifier -displayName "SharePoint Online"
    Set-SPAuthenticationRealm -realm $MsolServicePrincipalID
    # register the ACS application proxy and token issuer
    New-SPAzureAccessControlServiceApplicationProxy -Name "ACS" -MetadataServiceEndpointUri "https://accounts.accesscontrol.windows.net/metadata/json/1/" -DefaultProxyGroup
    New-SPTrustedSecurityTokenIssuer -MetadataEndpoint "https://accounts.accesscontrol.windows.net/metadata/json/1/" -IsTrustBroker -Name "ACS"
    Add a new result source
    To get search results from SharePoint Online we have to add a new result source. Run the following script in a PowerShell ISE session on your SharePoint 2013 on-premise server. Don't forget to update the settings region
    if(-not (Get-PSSnapin "Microsoft.SharePoint.PowerShell" -ErrorAction SilentlyContinue)){Add-PSSnapin "Microsoft.SharePoint.PowerShell"}
    # region settings
    $RemoteSharePointUrl = "http://[example].sharepoint.com"
    $ResultSourceName = "SharePoint Online"
    $QueryTransform = "{searchTerms}"
    $Provier = "SharePoint-Remoteanbieter"
    # region settings end
    $SPEnterpriseSearchServiceApplication = Get-SPEnterpriseSearchServiceApplication
    $FederationManager = New-Object Microsoft.Office.Server.Search.Administration.Query.FederationManager($SPEnterpriseSearchServiceApplication)
    $SPEnterpriseSearchOwner = Get-SPEnterpriseSearchOwner -Level Ssa
    $ResultSource = $FederationManager.GetSourceByName($ResultSourceName, $SPEnterpriseSearchOwner)
    if(!$ResultSource){
    Write-Host "Result source does not exist. Creating..."
    $ResultSource = $FederationManager.CreateSource($SPEnterpriseSearchOwner)
    $ResultSource.Name = $ResultSourceName
    $ResultSource.ProviderId = $FederationManager.ListProviders()[$Provier].Id
    $ResultSource.ConnectionUrlTemplate = $RemoteSharePointUrl
    $ResultSource.CreateQueryTransform($QueryTransform)
    $ResultSource.Commit()
    Add a new query rule
    In the Search Administration click on Query Rules
    Select Local SharePoint as Result Source
    Click New Query Rule
    Enter a Rule name f.g. Search results from SharePoint Online
    Expand the Context section
    Under Query is performed on these sources click on Add Source
    Select your SharePoint Online result source
    In the Query Conditions section click on Remove Condition
    In the Actions section click on Add Result Block
    As title enter Results for "{subjectTerms}" from SharePoint Online
    In the Search this Source dropdown select your SharePoint Online result source
    Select 3 in the Items dropdown
    Expand the Settings section and select "More" link goes to the following URL
    In the box below enter this Url https://[example].sharepoint.com/search/pages/results.aspx?k={subjectTerms}
    Select This block is always shown above core results and click the OK button
    Save the new query rule

    Hi  Janik,
    According to your description, my understanding is that you want to display hybrid search results in SharePoint Server 2013.
    For achieving your demand, please have a look at the article:
    http://technet.microsoft.com/en-us/library/dn197173(v=office.15).aspx
    If you are using single sign-on (SSO) authentication, it is important to test hybrid Search functionality by using federated user accounts. Native Office 365 user accounts and Active Directory Domain Services
    (AD DS) accounts that are not federated are not recognized by both directory services. Therefore, they cannot authenticate using SSO, and cannot be granted permissions to resources in both deployments. For more information, see Accounts
    needed for hybrid configuration and testing.
    Best Regards,
    Eric
    Eric Tao
    TechNet Community Support

  • Steps to configure Information Rights Management in SharePoint 2013 On-Premise

    Hi,
    What are the steps to configure Information Rights Managment [IRM] on SharePoint 2013 On-Premise.
    Regards,

    2. PHases
    1. you will have to configure a IRM server
    2. You will have to integrate IRM iwth sp server. 
    Below article should explain all
    http://msmvps.com/blogs/ivansanders/archive/2012/06/08/check-out-the-weather-forecast-for-teched-2012.aspx

  • Provider hosted app installed on SharePoint 2013 on premises is returning internal 500 error !

    Hello,
    I have deployed the basic provider hosted app on sharepoint 2013 on premises.
    However when I try to run the app, its throwing an error on following as mentioned in screen:
    It seems an authentication issue, would you please tell me how can I resolve it ?
    Thank you in advance.
    Kind Regards,
    Dipti Chhatrapati

    Hi,
    According to your description, my understanding is that when you run provider hosted app in SharePoint 2013 on premise, the app occurs internal 500 error.
    For using Managed .NET Client Object Model in Provider hosted app, it will need
    TokenHelper.cs to get the ClientContext object like below:
    private void RetrieveWithCSOM(string accessToken)
    if (IsPostBack)
    sharepointUrl = new Uri(Request.QueryString["SPHostUrl"]);
    ClientContext clientContext =
    TokenHelper.GetClientContextWithAccessToken(
    sharepointUrl.ToString(), accessToken);
    //Load the properties for the web object.
    Web web = clientContext.Web;
    clientContext.Load(web);
    clientContext.ExecuteQuery();
    //Get the site name.
    siteName = web.Title;
    //Get the current user.
    clientContext.Load(web.CurrentUser);
    clientContext.ExecuteQuery();
    currentUser = clientContext.Web.CurrentUser.LoginName;
    //Load the lists from the Web object.
    ListCollection lists = web.Lists;
    clientContext.Load<ListCollection>(lists);
    clientContext.ExecuteQuery();
    //Load the current users from the Web object.
    UserCollection users = web.SiteUsers;
    clientContext.Load<UserCollection>(users);
    clientContext.ExecuteQuery();
    foreach (User siteUser in users)
    listOfUsers.Add(siteUser.LoginName);
    foreach (List list in lists)
    listOfLists.Add(list.Title);
    More information:
    https://msdn.microsoft.com/en-us/library/office/fp142381.aspx
    Thanks
    Best Regards,
    Jerry Guo
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • SharePoint 2013 On premises provider hosted app - Logged in user info

    As per my understanding, following scenario is not possible in a provided hosted app deployed for SharePoint 2013 on-premises.
    1) User clicks the button of app on a SharePoint Site. Remote Web app page opens
    2) Remote app page shows the message "Welcome [User Name]" (without authenticating user again)
    3) If that user has contributor permissions in originating SharePoint site, the app should display "Welcome Contributor" otherwise it should display "Welcome Visitor"
    Please let me know if above functionality could be achieved?
    Hammad Arif EPM Advice Blog

    Hi,
    According to your description,my understanding is that you want to show user information when clicking  the app without asking credentials .
    By default, SharePoint Provider hosted app is hosted outside SharePoint web application, so it needs credentials to get OAuth. 
    I suggest you can use SharePoint hosted app, it hosted at the same web application as SharePoint, then when you click the app, it will get the current logged in user without  without asking credentials.
    Here are some detailed articles for your reference:
    Choose patterns for developing and hosting your app for SharePoint
    How to: Create a basic SharePoint-hosted app
    How to Check User permission for the web, list or SharePoint Item in SharePoint JavaScript Object Model
    Thanks
    Best Regards,
    Jerry Guo
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Best logging option for SharePoint 2013 on-premise application

    What is the best logging option for SharePoint 2013 on-premise application?

    Hi,
    According to your post, my understanding is that you want to know the logging option in SharePoint 2013.
    SharePoint has its own logging system called “Unified Logging System (ULS)“, we can use the ULS log to see if anything unexpected occurred, we can use the
    ULSViewer for more convenient log viewing experience.
    Or we can log information programmatically.
    There are some logging classes can be used, such as
    SPMonitoredScope ,  SPDiagnosticsService, or create your own “Diagnostics Service” – which is technically just a new class inherited
    from SPDiagnosticsServiceBase. 
    We can also utilize diagnostics.asmx web service for the client side applications.
    For more reference:
    http://www.codeproject.com/Articles/620996/Five-suggestions-to-implement-a-better-logging-in
    Thanks & Regards,
    Jason
    Jason Guo
    TechNet Community Support

  • What is sharepoint 2013 on premise and online

    HI
    what is sharepoint 2013 on premise and online 
    what is the concept in onpremises
    adil

    This is really basic stuff, have you searched for it at all? There is, quite literally, hundreds of articles on this such as:
    http://redmondmag.com/articles/2013/04/01/key-piece.aspx
    SharePoint On-Premises is where you own the servers and install SharePoint on them and manage it. SharePoint online is where Microsoft own and run the hardware and give you a section of it to use.

  • SharePoint 2013 on premises vs Microsoft Azure Cloud Migration

    Hi All,
    we do have SharePoint 2010 on premises environment and now company wants to upgrade it to SharePoint 2013.
    what is best way to approach means should we migrate SharePoint 2010 to on premises SharePoint 2013 environment or to Microsoft azure cloud?
    if we do Microsoft azure then what are pron and cons about using azure cloud for SharePoint 2013 environment ?
    if you say not to use Microsoft azure then why should we use SharePoint 2013 on premises environment?
    Thanks ,,,
    Deepak Patel

    Azure, one of the larger cons is disk performance. Compared to on-premises, disk performance may not be enough without going to a higher level of VM (e.g. G series), which can turn out to be $1000+/month.
    In addition, you'll need to establish a Site-to-Site VPN or leverage ExpressRoute to Azure in order to extend Active Directory to your SharePoint servers (for the servers and for your Active Directory users). You'll also need to consider adding one or more
    Domain Controllers in Azure in order to have performant People Picker performance as well as Active Directory authentication for end users.
    On-premises, these costs may be significantly reduced when spread out over a 3 - 4 year depreciation schedule, specifically for hardware.
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • Configure a sharepoint 2013 site for external and internal access

    I need to configure a local install of sharepoint 2013 so that users can access it internally and externally using windows/AD authentication. The internal and external addresses are different.
    I have bound an external ip to the domain for external access.
    I have created Alternate Access mapping, and bound the host header but I get a file not found message for external access.
    Have I missed something here? why the error and how can it be fixed. Step by step process would be appreciated.

    Hi Luis,
    According to your description, my understanding is that the error occurred when accessing the site externally.
    The most common cause for this is that the IIS host header is configured incorrectly. The 404 will appear because we are hitting a different IIS web site and not the one we are intended to.
    Here is a similar issue for you to take a look:
    http://stackoverflow.com/questions/14953322/sharepoint-2013-404-not-found-while-accessing-site-collection-from-outside
    More references:
    http://technet.microsoft.com/en-us/library/cc261814(v=office.15).aspx
    http://technet.microsoft.com/en-us/library/cc263208(v=office.15).aspx
    Best regards.
    Thanks
    Victoria Xia
    TechNet Community Support

  • Sharepoint 2013 - domain configuration, external users, creating subsite in site collection, moving subsites

    Hello all, first of all thank you for reading this post. Please bare with me, I am new with this environnement. I have had several problems in past week trying to configure a local sharepoint server 2013, most of it went well but now I am stuck and I badly
    need help! I intend to make sharepoint available through the Ethernet connection in my office.
    Here is my config:
    Sharepoint 2013 (local)
    Microsoft SQL 2012
    Microsoft Server 2012
    I am able to access the sub-site I created in the Sharepoint Central Administration Web Application.
    My first problem is, I created another Web Application with the following URL config http://intranet.[domain].com but I am not able to access it through my browser. It seems to point to bad IP I probably configured accidentally a CNAME on my hosting Cpanel
    with the IP 192.168.1.199. So, When I ping the URL I do not get any connection. Just that it couldn't connect to 192.168.1.199. Now I added a CNAME on my CPANEL for the URL http://intranet.[domain].com --> 127.0.0.1. Is this the correct way to do it?
    More information: The DNS manager has been configured following this tutorial:
    Create SharePoint 2013 Web Application
    http://www.youtube.com/watch?v=yW7LT99eUMs
    I am not too sure of the proper configuration for the IIS Manager.
    Anomymous Authentication is enabled
    Windows Authentication is enabled
    Everything else is disabled.
    My second problem is that I cannot invite any user to the site. Even the one that have the email corresponding to our domain. Will I be able to invite parent domain users if the Web Apllication is properly configured with the CNAME on the Cpanel?
    I tried to activate the External user invitation feature from Site Collection Features but it's not in the list. I am logged in as an administrator but next to the wrench it says "System Account" (with an arrow pointing down) so I guess this is
    the "logged in user as..."? Am I missing something here?
    Any advices would be greatly welcomed. I've run out of ideas.
    Much appreciated,
    Herb

    Hello Ramu, thank you for your fast reply.
    Quote Ramu: "You have to create A record called intranet.your-domain.com points to your SharePoint Server
    IP and also loop back ip address in the host file entry on the SharePoint server(127.0.0.1  intranet.SharePoint.com)"
    Is this a record on our corporate website Cpanel? What should I put in the "Address" field of
    the Record (we do not have static IP)?
    For the loop back, is this on the DNS Manager of our local Sharepoint 2013 server?
    Quote Ramu: "3.
    if you want to publish this externally, then your site needs to publish in your Network and it should points to your public static IP in your public domain control panel(Cpanel)."
    In the first scenario where I only want intranet access, should everything be OK with the above mentionedconfiguration a DNS Record:
    Which address should it be for the record?
    Should I assign a fix IP to our server like 192.168.1.55?
    What if another desktop computer gets an IP conflict with the server
    fix IP, or what if we have to shut down the server everyday will the server IP change ?
    General question: From what I understand, it is possible to put a DNS Record on the public Cpanel from our corporate website with a local IP that will only be resolved
    if accessed through the local network? Ex.: Name: intranet.[our-corporate-public-domain].com, Address: 192.168.1.55 ?
    Much appreciated RAMU.
    Regards,
    Herb

  • SharePoint 2013 on-premises integration with third party email account

    the Email sending issue from SharePoint is causing too much time waste 
    First let me explain how our SharePoint is deployed
    Sharepoint version : 2013
    Deployment type : on-premise
    Authentication : from Domain controller also hosted locally 
    domain name ; say domain.com this domain.com is same as our website address hosted on godaddy
    SharePoint computer name on local DNS :  sharepoint.domain.com
    OS and IIS : 2008 r2 , IIS 7.5 
    Network firewall : 25 26 ports  opened for sharepoint , both incoming and outgoing.
    Server firewall : turned off
    Email configuration Attempts by IIS 6.0 
    We tried following setting on IIS 6.0 SMTP local server properties
    In General tab
    qualified name was shown as : sharepoint.dts-solution.com
    IP assigned : sharepoint server IP  , advanced putted two entries of IP with ports as 25,26
    In Access tab
    Authentication : selected as Anonymous 
    Connection : All except below list : empty list
    Relay : only the list below , one entry as 127.0.0.1 and other is local static IP of SharePoint server
    in Delivery tab
    outbound security : Basic authentication : accessed user in AD and given the right password, also checked with annonymous -not working 
    outbound connection: all default values and port = 25
    Advance : fully qualified domain name = sharepoint.domain.com , DNS test showed success, rest every check box unchecked 
    On sharepoint central management settings
    Outbound email = sharepoint.domain.com
    from and reply to address = [email protected] 
    IIS 7.5 SMTP settings 
    In IIS 7.5 sharepoint application we added SMTP settings as smtp server = godaddy out going smtp , user name as [email protected] , password = godaddy password , port : godaddy outgoing port  .
    Godaddy account 
    Our website hosted on godaddy with same name as domain.com
    open relay not possible on emails.
    Results
    After setting alerts on SharePoint sites and assigning tasks with alerts we receive email in queue folder but they never get forwarded. We just wish to use any of our email *.domain.com to send outgoing emails from SharePoint . Its been a while we have no
    success. 
    Tech Learner

    Hi,
    As I understand, you are using SharePoint 2013 integrating with third party SMTP server which provides email function.
    From SharePoint side, I'd suggest you refer to the link below to configure email integration:
    http://technet.microsoft.com/en-us/library/ee956941(v=office.15).aspx
    If you have already confirm that message is sent from SharePoint, while stuck in queue on SMTP server, then the issue might be related to relay on SMTP server. Since the issue is related to third party product, we do not have enough resource here,
    I'd recommend you contact their support engineer for more assistance:
    https://support.godaddy.com/help/category/154/email
    https://support.godaddy.com/help/article/3552/managing-your-email-account-smtp-relays
    Thanks for the understanding.
    Regards,
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected] .
    Rebecca Tu
    TechNet Community Support

  • How to use OneDrive for Business mobile app with SharePoint 2013 on-premise?

    Hi All,
    I have a SharePoint 2013 (with latest December updates) that host a dedicated personal web site for users.
    The OneDrive portal works fine and users are able to sync their files with the OneDrive client for Windows.
    Now I want to test the OneDrive for Business mobile app on Android, but there is no option to specify the "personal" portal URL.
    It asks only for domain credentials.
    Does I need to configure specific records on my public DNS to allow mobile users to sync their files?
    Thanks

    I can confirm that with iOS you can connect to your SharePoint server through the advanced options.
    But the very strange thing is that the OneDrive version for Windows Phone 8.1 is limited as the Android version.
    This has no sense.
    Why does Microsoft should limit the Business functions on its mobile operating system, and not on iOS?
    Another strange thing is that configuring my Exchange account, Windows Phone 8.1 informed me that it has connected OneDrive for business (but is a fake information).
    See attached image.
    If I open the built-in OneDrive app, it give me the option to add a OneDrive for business account, but is only for Office 365 users (like with the Android version).
    I thing that Microsoft should let at least to Windows Phone users to connect to on-premise SharePoint sites.

Maybe you are looking for