Tuesday, February 14, 2012

[sharepointdiscussions] Digest Number 4394

Messages In This Digest (12 Messages)

Messages

1a.

Unable to grant access to extranet user for one DL on a site

Posted by: "doc" dgilbert@projectleadership.net   drxanadu

Mon Feb 13, 2012 7:17 am (PST)



All -

We use WSS 3.0 for a client extranet. The clients all have FBA Accounts that we create for them. On an existing site, we want to give access to a user to only 1 document library on the site. I created the user and added them to the document library successfully. The user is able to log in and see the doc lib, however the styling is missing. I did some digging into this and it seems that the request to core.css is returning an access denied error.

I did some further digging and the user has "limited access" to the site, which from what I can tell should be sufficient, but no luck.

To further troubleshoot, I gave read access to the whole site to the user, then the styling is proper. It seems to be an issue just with restricted access to the core.css file for users that do no have at least read access to the site.

Any ideas? Thanks in advance!


1b.

Re: Unable to grant access to extranet user for one DL on a site

Posted by: "Paul Stork" pstork@att.net   pstorkoh

Mon Feb 13, 2012 7:41 am (PST)



If you have Publishing enabled on the site you should add the users to the
"Style Resource Readers" group. Publishing uses css and other files in
several locations like the Style Library in the root site of the site
collection. That group gives users access to those locations.

Paul Papanek Stork

Chief Architect . ShareSquared, Inc. . <http://www.sharesquared.com/>
http://www.ShareSquared.com

The SharePoint Solution Experts!

<https://mvp.support.microsoft.com/profile=6D05CC8D-32ED-4626-A29E-142DC7A68
0E0> SharePoint MVP, MBA, MCT, MCSE+I, MCSA, MCSD, MCDBA, MCITP, MCPD

<mailto:Paul.Stork@ShareSquared.com> Paul.Stork@ShareSquared.com .
800.445.1279 x404

blog: <http://dontpapanic.com/blog> http://dontpapanic.com/blog . twitter:
<http://twitter.com/pstork> @pstork

The information contained in this e-mail message may be privileged,
confidential, and protected from disclosure. If you are not the intended
recipient, any further disclosure or use, dissemination, distribution, or
copying of this message or any attachment is strictly prohibited. If you
think that you have received this e-mail message in error, please delete it
and notify the sender.

From: sharepointdiscussions@yahoogroups.com
[mailto:sharepointdiscussions@yahoogroups.com] On Behalf Of doc
Sent: Monday, February 13, 2012 10:17 AM
To: sharepointdiscussions@yahoogroups.com
Subject: [sharepointdiscussions] Unable to grant access to extranet user for
one DL on a site

All -

We use WSS 3.0 for a client extranet. The clients all have FBA Accounts that
we create for them. On an existing site, we want to give access to a user to
only 1 document library on the site. I created the user and added them to
the document library successfully. The user is able to log in and see the
doc lib, however the styling is missing. I did some digging into this and it
seems that the request to core.css is returning an access denied error.

I did some further digging and the user has "limited access" to the site,
which from what I can tell should be sufficient, but no luck.

To further troubleshoot, I gave read access to the whole site to the user,
then the styling is proper. It seems to be an issue just with restricted
access to the core.css file for users that do no have at least read access
to the site.

Any ideas? Thanks in advance!

[Non-text portions of this message have been removed]

2a.

MOSS 2007 Permissions

Posted by: "Dwayne Conyers" dwacon@yahoo.com   dwacon

Mon Feb 13, 2012 7:37 am (PST)



I am building a list for a customer.

The customer wants to assign permissions to their employees such that an
employee can access one item in the list only... no access to any other list
data.

I broke inheritance and gave permissions to individual list items to select
employees (one employee per item).

I made sure that ALL employees were in a group that had read access to all
lookup lists.

So far, every employee gets "access denied" when attempting to open their
list item.

Are we missing something?

Thanks.

2b.

Re: MOSS 2007 Permissions

Posted by: "onewisegeek" 1wisegeek@gmail.com   onewisegeek

Mon Feb 13, 2012 8:17 am (PST)



It's almost impossible and very time consuming to do this.

You can try one of these solutions: http://stackoverflow.com/questions/358647/programatically-add-user-permission-to-a-list-in-sharepoint
http://sharepoint.stackexchange.com/questions/11575/sharepoint-list-item-permissions

(Once you broke perm inheritance, you have opened another can of worms.)

2c.

Re: MOSS 2007 Permissions

Posted by: "Mark Todd" sandpiper_sj@yahoo.com   fwambo

Mon Feb 13, 2012 10:43 am (PST)



You mentioned all users were in a group (I'm assuming a SharePoint group).  How about an impersonation step to remove the user from the group after submission?  I'm not sure if it has a step for removing users from a group but it's seems like it's worth investigating.

[Non-text portions of this message have been removed]

3a.

AD Account and SPUser issue

Posted by: "Venkatesh H" venkat82.h@gmail.com   venkat_82_20012001

Mon Feb 13, 2012 7:37 am (PST)



Hi All,

I need help very badly. I have faced an issue twice now, but unable to
understand what's going wrong. I have a SharePoint (2010) custom list,
which has a User Column (Person or Group) type. I have some users added
into this list. After some days, one of the users, which was in AD, was
deleted and re-added with the same details (user name, password and all the
other details). This user happened to be present in my custom list too. I
have a custom piece of code to query users from this list, based on the
above mentioned User Column. After the deletion and addition of the user in
AD (who was also in this list), when I was querying for that particular
user, using the following line,

((Microsoft.SharePoint.SPFieldUserValue)(item.Fields["ColumnName"].GetFieldValue(item["ColumnName"].ToString()))).User

it returned null. I was shocked. To check this, I went to the list, opened
that particular list item, edited it, by clicking on the "Check Name"
button near the People Picker (User Column), which could still resolve the
user and clicked on Save for that list item. After this, the above line of
code started working. Same was the result of deleting that list item and
re-adding it to the list.

I don't have User Profiles synced from AD and I cannot and need not have
this. So, can anyone please let me know, what's going wrong here? What made
this user (in my list) corrupt, when the same user was deleted and re-added
in AD with all the same details? Any help would be greatly appreciated. I
googled, but couldn't find much details. Any links to better understand
this will also help.

Regards,
Venkatesh

[Non-text portions of this message have been removed]

3b.

Re: AD Account and SPUser issue

Posted by: "Daniel A. Galant" daniel@netdesignit.com   figment16@att.net

Mon Feb 13, 2012 8:05 am (PST)



You need to understand that each item in AD is a unique and different
object. As far as the system is concerned, objects are identified by the
GUID of the object, a globally unique identifier. When you delete an item,
that item is gone. When you re-create the object, although the properties
may be the same, it has a new GUID and is therefore, a new item.

Daniel A. Galant | 636-448-3240

MCITP - Enterprise Administrator, MCTS - SharePoint, MCTS - WSS v3, MCTS -
OCS, MCSE+Messaging, MCSE+Security, MCT...

daniel@netdesignit.com

Imagine what we could be... if we could just imagine.

From: sharepointdiscussions@yahoogroups.com
[mailto:sharepointdiscussions@yahoogroups.com] On Behalf Of Venkatesh H
Sent: Sunday, February 12, 2012 1:46 PM
To: sharepointdiscussions@yahoogroups.com
Subject: [sharepointdiscussions] AD Account and SPUser issue

Hi All,

I need help very badly. I have faced an issue twice now, but unable to
understand what's going wrong. I have a SharePoint (2010) custom list,
which has a User Column (Person or Group) type. I have some users added
into this list. After some days, one of the users, which was in AD, was
deleted and re-added with the same details (user name, password and all the
other details). This user happened to be present in my custom list too. I
have a custom piece of code to query users from this list, based on the
above mentioned User Column. After the deletion and addition of the user in
AD (who was also in this list), when I was querying for that particular
user, using the following line,

((Microsoft.SharePoint.SPFieldUserValue)(item.Fields["ColumnName"].GetFieldV
alue(item["ColumnName"].ToString()))).User

it returned null. I was shocked. To check this, I went to the list, opened
that particular list item, edited it, by clicking on the "Check Name"
button near the People Picker (User Column), which could still resolve the
user and clicked on Save for that list item. After this, the above line of
code started working. Same was the result of deleting that list item and
re-adding it to the list.

I don't have User Profiles synced from AD and I cannot and need not have
this. So, can anyone please let me know, what's going wrong here? What made
this user (in my list) corrupt, when the same user was deleted and re-added
in AD with all the same details? Any help would be greatly appreciated. I
googled, but couldn't find much details. Any links to better understand
this will also help.

Regards,
Venkatesh

[Non-text portions of this message have been removed]

[Non-text portions of this message have been removed]

3c.

Re: AD Account and SPUser issue

Posted by: "onewisegeek" 1wisegeek@gmail.com   onewisegeek

Mon Feb 13, 2012 8:20 am (PST)



+1

User names are like hostnames, they only exist to make for humans to read.

3d.

Re: AD Account and SPUser issue

Posted by: "Paul Stork" pstork@att.net   pstorkoh

Mon Feb 13, 2012 8:57 am (PST)



All true. The only point I would make is that when dealing with Users and
Groups the GUID involved is actually the Security Identifier (SID). When
you delete and recreate the user a new SID is established for the new user.
That SID is how SharePoint tracks users. So the user in the list is still
pointing at the old SID rather than then new one. It displays the userId,
but it identifies the user by SID.

Paul Papanek Stork

Chief Architect . ShareSquared, Inc. . <http://www.sharesquared.com/>
http://www.ShareSquared.com

The SharePoint Solution Experts!

<https://mvp.support.microsoft.com/profile=6D05CC8D-32ED-4626-A29E-142DC7A68
0E0> SharePoint MVP, MBA, MCT, MCSE+I, MCSA, MCSD, MCDBA, MCITP, MCPD

<mailto:Paul.Stork@ShareSquared.com> Paul.Stork@ShareSquared.com .
800.445.1279 x404

blog: <http://dontpapanic.com/blog> http://dontpapanic.com/blog . twitter:
<http://twitter.com/pstork> @pstork

The information contained in this e-mail message may be privileged,
confidential, and protected from disclosure. If you are not the intended
recipient, any further disclosure or use, dissemination, distribution, or
copying of this message or any attachment is strictly prohibited. If you
think that you have received this e-mail message in error, please delete it
and notify the sender.

From: sharepointdiscussions@yahoogroups.com
[mailto:sharepointdiscussions@yahoogroups.com] On Behalf Of Daniel A. Galant
Sent: Monday, February 13, 2012 11:06 AM
To: sharepointdiscussions@yahoogroups.com
Subject: RE: [sharepointdiscussions] AD Account and SPUser issue

You need to understand that each item in AD is a unique and different
object. As far as the system is concerned, objects are identified by the
GUID of the object, a globally unique identifier. When you delete an item,
that item is gone. When you re-create the object, although the properties
may be the same, it has a new GUID and is therefore, a new item.

Daniel A. Galant | 636-448-3240

MCITP - Enterprise Administrator, MCTS - SharePoint, MCTS - WSS v3, MCTS -
OCS, MCSE+Messaging, MCSE+Security, MCT...

daniel@netdesignit.com <mailto:daniel%40netdesignit.com>

Imagine what we could be... if we could just imagine.

From: sharepointdiscussions@yahoogroups.com
<mailto:sharepointdiscussions%40yahoogroups.com>
[mailto:sharepointdiscussions@yahoogroups.com
<mailto:sharepointdiscussions%40yahoogroups.com> ] On Behalf Of Venkatesh H
Sent: Sunday, February 12, 2012 1:46 PM
To: sharepointdiscussions@yahoogroups.com
<mailto:sharepointdiscussions%40yahoogroups.com>
Subject: [sharepointdiscussions] AD Account and SPUser issue

Hi All,

I need help very badly. I have faced an issue twice now, but unable to
understand what's going wrong. I have a SharePoint (2010) custom list,
which has a User Column (Person or Group) type. I have some users added
into this list. After some days, one of the users, which was in AD, was
deleted and re-added with the same details (user name, password and all the
other details). This user happened to be present in my custom list too. I
have a custom piece of code to query users from this list, based on the
above mentioned User Column. After the deletion and addition of the user in
AD (who was also in this list), when I was querying for that particular
user, using the following line,

((Microsoft.SharePoint.SPFieldUserValue)(item.Fields["ColumnName"].GetFieldV
alue(item["ColumnName"].ToString()))).User

it returned null. I was shocked. To check this, I went to the list, opened
that particular list item, edited it, by clicking on the "Check Name"
button near the People Picker (User Column), which could still resolve the
user and clicked on Save for that list item. After this, the above line of
code started working. Same was the result of deleting that list item and
re-adding it to the list.

I don't have User Profiles synced from AD and I cannot and need not have
this. So, can anyone please let me know, what's going wrong here? What made
this user (in my list) corrupt, when the same user was deleted and re-added
in AD with all the same details? Any help would be greatly appreciated. I
googled, but couldn't find much details. Any links to better understand
this will also help.

Regards,
Venkatesh

[Non-text portions of this message have been removed]

[Non-text portions of this message have been removed]

[Non-text portions of this message have been removed]

3e.

Change url - move site

Posted by: "Carl Cross" carl.cross@bluecross.org.uk   carl851611

Mon Feb 13, 2012 11:43 am (PST)



I have a sub site that the site owner has asked me to change the url to
be a top level site

Is there any easy way to achieve this?

thanks

________________________________

From: sharepointdiscussions@yahoogroups.com
[mailto:sharepointdiscussions@yahoogroups.com] On Behalf Of onewisegeek
Sent: 13 February 2012 16:20
To: sharepointdiscussions@yahoogroups.com
Subject: [sharepointdiscussions] Re: AD Account and SPUser issue

+1

User names are like hostnames, they only exist to make for humans to
read.

Click here
<https://www.mailcontrol.com/sr/wQw0zmjPoHdJTZGyOCrrhg==
CeOCt8!g92MKO0oHla!P05MRn0NM64owJcegvJyt6ermNw==> to report this email
as spam.

The Blue Cross (incorporating Our Dumb Friends League) is a company limited by guarantee (registered in England No. 363197) and has its registered office at The Blue Cross, Shilton Road, Burford, Oxfordshire OX18 4PF. The Blue Cross is registered as a charity in England and Wales (224392) and in Scotland (SC040154)

NOTE: Information in this e-mail is for the exclusive use of the intended recipient(s) and any opinions expressed are not necessarily those of The Blue Cross. If you have received this communication in error, please return to sender and note that distribution, copying or use of this information is strictly prohibited. This e-mail and any attachments are believed to be free of any virus, or any defect which might affect any computer system into which they are received and opened. No responsibility is accepted by The Blue Cross for any loss or damage arising in any way from receipt or use thereof.

[Non-text portions of this message have been removed]

3f.

Re: AD Account and SPUser issue

Posted by: "Venkatesh H" venkat82.h@gmail.com   venkat_82_20012001

Mon Feb 13, 2012 11:43 am (PST)



Hi Paul, Daniel and others,

Thanks a lot for your explanations. It helps me understand things some what
better now.

Regards,
Venkatesh

On Mon, Feb 13, 2012 at 11:57 AM, Paul Stork <pstork@att.net> wrote:

> **
>
>
> All true. The only point I would make is that when dealing with Users and
> Groups the GUID involved is actually the Security Identifier (SID). When
> you delete and recreate the user a new SID is established for the new user.
> That SID is how SharePoint tracks users. So the user in the list is still
> pointing at the old SID rather than then new one. It displays the userId,
> but it identifies the user by SID.
>
> Paul Papanek Stork
>
> Chief Architect . ShareSquared, Inc. . <http://www.sharesquared.com/>
> http://www.ShareSquared.com
>
> The SharePoint Solution Experts!
>
> <
> https://mvp.support.microsoft.com/profile=6D05CC8D-32ED-4626-A29E-142DC7A68
> 0E0> SharePoint MVP, MBA, MCT, MCSE+I, MCSA, MCSD, MCDBA, MCITP, MCPD
>
> <mailto:Paul.Stork@ShareSquared.com> Paul.Stork@ShareSquared.com .
> 800.445.1279 x404
>
> blog: <http://dontpapanic.com/blog> http://dontpapanic.com/blog . twitter:
> <http://twitter.com/pstork> @pstork
>
> The information contained in this e-mail message may be privileged,
> confidential, and protected from disclosure. If you are not the intended
> recipient, any further disclosure or use, dissemination, distribution, or
> copying of this message or any attachment is strictly prohibited. If you
> think that you have received this e-mail message in error, please delete it
> and notify the sender.
>
> From: sharepointdiscussions@yahoogroups.com
> [mailto:sharepointdiscussions@yahoogroups.com] On Behalf Of Daniel A.
> Galant
> Sent: Monday, February 13, 2012 11:06 AM
> To: sharepointdiscussions@yahoogroups.com
> Subject: RE: [sharepointdiscussions] AD Account and SPUser issue
>
>
> You need to understand that each item in AD is a unique and different
> object. As far as the system is concerned, objects are identified by the
> GUID of the object, a globally unique identifier. When you delete an item,
> that item is gone. When you re-create the object, although the properties
> may be the same, it has a new GUID and is therefore, a new item.
>
> Daniel A. Galant | 636-448-3240
>
> MCITP - Enterprise Administrator, MCTS - SharePoint, MCTS - WSS v3, MCTS -
> OCS, MCSE+Messaging, MCSE+Security, MCT...
>
> daniel@netdesignit.com <mailto:daniel%40netdesignit.com>
>
> Imagine what we could be... if we could just imagine.
>
> From: sharepointdiscussions@yahoogroups.com
> <mailto:sharepointdiscussions%40yahoogroups.com>
> [mailto:sharepointdiscussions@yahoogroups.com
> <mailto:sharepointdiscussions%40yahoogroups.com> ] On Behalf Of Venkatesh
> H
>
> Sent: Sunday, February 12, 2012 1:46 PM
> To: sharepointdiscussions@yahoogroups.com
> <mailto:sharepointdiscussions%40yahoogroups.com>
> Subject: [sharepointdiscussions] AD Account and SPUser issue
>
> Hi All,
>
> I need help very badly. I have faced an issue twice now, but unable to
> understand what's going wrong. I have a SharePoint (2010) custom list,
> which has a User Column (Person or Group) type. I have some users added
> into this list. After some days, one of the users, which was in AD, was
> deleted and re-added with the same details (user name, password and all the
> other details). This user happened to be present in my custom list too. I
> have a custom piece of code to query users from this list, based on the
> above mentioned User Column. After the deletion and addition of the user in
> AD (who was also in this list), when I was querying for that particular
> user, using the following line,
>
>
> ((Microsoft.SharePoint.SPFieldUserValue)(item.Fields["ColumnName"].GetFieldV
> alue(item["ColumnName"].ToString()))).User
>
> it returned null. I was shocked. To check this, I went to the list, opened
> that particular list item, edited it, by clicking on the "Check Name"
> button near the People Picker (User Column), which could still resolve the
> user and clicked on Save for that list item. After this, the above line of
> code started working. Same was the result of deleting that list item and
> re-adding it to the list.
>
> I don't have User Profiles synced from AD and I cannot and need not have
> this. So, can anyone please let me know, what's going wrong here? What made
> this user (in my list) corrupt, when the same user was deleted and re-added
> in AD with all the same details? Any help would be greatly appreciated. I
> googled, but couldn't find much details. Any links to better understand
> this will also help.
>
> Regards,
> Venkatesh
>
> [Non-text portions of this message have been removed]
>
> [Non-text portions of this message have been removed]
>
> [Non-text portions of this message have been removed]
>
>
>

[Non-text portions of this message have been removed]

3g.

Re: Change url - move site

Posted by: "Mark Todd" sandpiper_sj@yahoo.com   fwambo

Mon Feb 13, 2012 12:34 pm (PST)



Create a new, blank site collection and then use the IMPORT function from STSADM to get the content in there.  Be sure to include user security, otherwise it will retain permissions from the original site.

________________________________
From: Carl Cross <carl.cross@bluecross.org.uk>
To: sharepointdiscussions@yahoogroups.com
Sent: Monday, February 13, 2012 9:00 AM
Subject: [sharepointdiscussions] Change url - move site

 
I have a sub site that the site owner has asked me to change the url to
be a top level site

Is there any easy way to achieve this?

thanks

________________________________

From: sharepointdiscussions@yahoogroups.com
[mailto:sharepointdiscussions@yahoogroups.com] On Behalf Of onewisegeek
Sent: 13 February 2012 16:20
To: sharepointdiscussions@yahoogroups.com
Subject: [sharepointdiscussions] Re: AD Account and SPUser issue

+1

User names are like hostnames, they only exist to make for humans to
read.

Click here
<https://www.mailcontrol.com/sr/wQw0zmjPoHdJTZGyOCrrhg==
CeOCt8!g92MKO0oHla!P05MRn0NM64owJcegvJyt6ermNw==> to report this email
as spam.

The Blue Cross (incorporating Our Dumb Friends League) is a company limited by guarantee (registered in England No. 363197) and has its registered office at The Blue Cross, Shilton Road, Burford, Oxfordshire OX18 4PF. The Blue Cross is registered as a charity in England and Wales (224392) and in Scotland (SC040154)

NOTE: Information in this e-mail is for the exclusive use of the intended recipient(s) and any opinions expressed are not necessarily those of The Blue Cross. If you have received this communication in error, please return to sender and note that distribution, copying or use of this information is strictly prohibited. This e-mail and any attachments are believed to be free of any virus, or any defect which might affect any computer system into which they are received and opened. No responsibility is accepted by The Blue Cross for any loss or damage arising in any way from receipt or use thereof.

[Non-text portions of this message have been removed]

[Non-text portions of this message have been removed]

Recent Activity
Visit Your Group
New web site?

Drive traffic now.

Get your business

on Yahoo! search.

Yahoo! Groups

Parenting Zone

Tips for family,

kids and living

Y! Messenger

Group get-together

Host a free online

conference on IM.

Need to Reply?

Click one of the "Reply" links to respond to a specific message in the Daily Digest.

Create New Topic | Visit Your Group on the Web

No comments: