Link to home
Start Free TrialLog in
Avatar of Curtis McCallister
Curtis McCallister

asked on

Sharepoint 2013 contribute user cannot check in a document

The check in option is missing for a contribute user on a document she checked out.

When I search sharepointlogviewer for the Correlation ID I find these entry's.

03/13/2015 16:00:01.57      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Logging Correlation Data      xmnv      Medium      Name=Request (POST:https://sp.domain.us:443/doccenter/_layouts/15/Checkin.aspx?FileName=%2Fdoccenter%2Fclient%5Factive%2FOprea%2C%20Constantin%209184%20%28AB%29%2FI%2D130%3B%20I%2D485%2FI%2D131%20%2D%20Constantin%2Epdf&List=%7BD5CD2EC1%2DBB85%2D4C09%2D87E3%2D9630E9ABD689%7D&Source=https%3A%2F%2Fsp%2Edomain%2Eus%2Fdoccenter%2Fclient%5Factive%2FForms%2FAllItems%2Easpx%3FRootFolder%3D%252Fdoccenter%252Fclient%255Factive%252FOprea%252C%2520Constantin%25209184%2520%2528AB%2529%252FI%252D130%253B%2520I%252D485%26FolderCTID%3D0x012000D70078D96B72A646BB036524D22FE0CC%26View%3D%257B1C59E8C4%252DB672%252D4479%252DB6B7%252D0F8B1495A379%257D&IsDlg=1&InitialTabId=Ribbon%2EListForm%2EDisplay&VisibilityContext=WSSTabPersistence)      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.57      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Authentication Authorization      agb9s      Medium      Non-OAuth request. IsAuthenticated=True, UserIdentityName=0#.w|dfvpa\abelkin, ClaimsCount=28      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.77      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      General      6t8h      High      [Forced due to logging gap, cached @ 03/13/2015 16:00:01.57, Original Level: Verbose] {0}      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.77      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Authentication Authorization      ajmmt      High      [Forced due to logging gap, Original Level: VerboseEx] SPRequestParameters: AppPrincipal={0}, UserName={1}, UserKye={2}, RoleCount={3}, Roles={4}      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.77      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Logging Correlation Data      xmnv      Medium      Site=/      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.78      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Files      00000      High      UserAgent not available, file operations may not be optimized.
    at Microsoft.SharePoint.SPFileStreamManager.CreateCobaltStreamContainer(SPFileStreamStore spfs, ILockBytes ilb, Boolean copyOnFirstWrite, Boolean disposeIlb)
    at Microsoft.SharePoint.SPFileStreamManager.SetInputLockBytes(SPFileInfo& fileInfo, SqlSession session, PrefetchResult prefetchResult)
    at Microsoft.SharePoint.CoordinatedStreamBuffer.SPCoordinatedStreamBufferFactory.CreateFromDocumentRowset(Guid databaseId, SqlSession session, SPFileStreamManager spfstm, Object[] metadataRow, SPRowset contentRowset, SPDocumentBindRequest& dbreq, SPDocumentBindResults& dbres)
    at Microsoft.SharePoint.SPSqlClient.GetDocumentContentRow(Int32 rowOrd, Object ospFileStmMgr, SPDocumentBindRequest& dbreq, SPDocumentBindResults& dbres)
    at Microsoft.SharePoint.Library.SPRequestInternalClass.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Byte bMainFileRequest, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder, Guid& pgDocScopeId)
    at Microsoft.SharePoint.Library.SPRequestInternalClass.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Byte bMainFileRequest, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder, Guid& pgDocScopeId)
    at Microsoft.SharePoint.Library.SPRequest.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Byte bMainFileRequest, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder, Guid& pgDocScopeId)
    at Microsoft.SharePoint.SPWeb.GetWebPartPageContent(Uri pageUrl, Int32 pageVersion, PageView requestedView, HttpContext context, Boolean forRender, Boolean includeHidden, Boolean mainFileRequest, Boolean fetchDependencyInformation, Boolean& ghostedPage, String& siteRoot, Guid& siteId, Int64& bytes, Guid& docId, UInt32& docVersion, String& timeLastModified, Byte& level, Object& buildDependencySetData, UInt32& dependencyCount, Object& buildDependencies, SPWebPartCollectionInitialState& initialState, Object& oMultipleMeetingDoclibRootFolders, String& redirectUrl, Boolean& ObjectIsList, Guid& listId)
    at Microsoft.SharePoint.ApplicationRuntime.SPRequestModuleData.FetchWebPartPageInformationForInit(HttpContext context, SPWeb spweb, Boolean mainFileRequest, String path, Boolean impersonate, Boolean& isAppWeb, Boolean& fGhostedPage, Guid& docId, UInt32& docVersion, String& timeLastModified, SPFileLevel& spLevel, String& masterPageUrl, String& customMasterPageUrl, String& webUrl, String& siteUrl, Guid& siteId, Object& buildDependencySetData, SPWebPartCollectionInitialState& initialState, String& siteRoot, String& redirectUrl, Object& oMultipleMeetingDoclibRootFolders, Boolean& objectIsList, Guid& listId, Int64& bytes)
    at Microsoft.SharePoint.ApplicationRuntime.SPRequestModuleData.GetWebPartPageData(HttpContext context, String path, Boolean throwIfFileNotFound)
    at Microsoft.SharePoint.ApplicationRuntime.SPVirtualPathProvider.GetCacheKey(String virtualPath)
    at System.Web.Compilation.BuildManager.GetVPathBuildResultFromCacheInternal(VirtualPath virtualPath, Boolean ensureIsUpToDate)
    at System.Web.Compilation.BuildManager.GetVPathBuildResultInternal(VirtualPath virtualPath, Boolean noBuild, Boolean allowCrossApp, Boolean allowBuildInPrecompile, Boolean throwIfNotFound, Boolean ensureIsUpToDate)
    at System.Web.Compilation.BuildManager.GetVPathBuildResultWithNoAssert(HttpContext context, VirtualPath virtualPath, Boolean noBuild, Boolean allowCrossApp, Boolean allowBuildInPrecompile, Boolean throwIfNotFound, Boolean ensureIsUpToDate)
    at System.Web.Compilation.BuildManager.GetVPathBuildResult(HttpContext context, VirtualPath virtualPath, Boolean noBuild, Boolean allowCrossApp, Boolean allowBuildInPrecompile, Boolean ensureIsUpToDate)
    at System.Web.UI.MasterPage.CreateMaster(TemplateControl owner, HttpContext context, VirtualPath masterPageFile, IDictionary contentTemplateCollection)
    at System.Web.UI.Page.ApplyMasterPage()
    at System.Web.UI.Page.PerformPreInit()
    at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    at System.Web.UI.Page.ProcessRequest()
    at System.Web.UI.Page.ProcessRequest(HttpContext context)
    at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
    at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)
    at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)
    at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)
    at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.78      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Files      aiv4w      Medium      Spent 0 ms to bind 29783 byte file stream      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.81      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Files      00000      High      UserAgent not available, file operations may not be optimized.
    at Microsoft.SharePoint.SPFileStreamManager.CreateCobaltStreamContainer(SPFileStreamStore spfs, ILockBytes ilb, Boolean copyOnFirstWrite, Boolean disposeIlb)
    at Microsoft.SharePoint.SPFileStreamManager.SetInputLockBytes(SPFileInfo& fileInfo, SqlSession session, PrefetchResult prefetchResult)
    at Microsoft.SharePoint.CoordinatedStreamBuffer.SPCoordinatedStreamBufferFactory.CreateFromDocumentRowset(Guid databaseId, SqlSession session, SPFileStreamManager spfstm, Object[] metadataRow, SPRowset contentRowset, SPDocumentBindRequest& dbreq, SPDocumentBindResults& dbres)
    at Microsoft.SharePoint.SPSqlClient.GetDocumentContentRow(Int32 rowOrd, Object ospFileStmMgr, SPDocumentBindRequest& dbreq, SPDocumentBindResults& dbres)
    at Microsoft.SharePoint.Library.SPRequestInternalClass.CheckInFile(String bstrUrl, String bstrWebRelativeUrl, Int32 iCheckinType, String bstrCheckinComment, Boolean bIsMigrate, Int32 iEditorId, ISP2DSafeArrayWriter pRestrictInsertCallback, ISP2DSafeArrayWriter pUniqueFieldCallback)
    at Microsoft.SharePoint.Library.SPRequestInternalClass.CheckInFile(String bstrUrl, String bstrWebRelativeUrl, Int32 iCheckinType, String bstrCheckinComment, Boolean bIsMigrate, Int32 iEditorId, ISP2DSafeArrayWriter pRestrictInsertCallback, ISP2DSafeArrayWriter pUniqueFieldCallback)
    at Microsoft.SharePoint.Library.SPRequest.CheckInFile(String bstrUrl, String bstrWebRelativeUrl, Int32 iCheckinType, String bstrCheckinComment, Boolean bIsMigrate, Int32 iEditorId, ISP2DSafeArrayWriter pRestrictInsertCallback, ISP2DSafeArrayWriter pUniqueFieldCallback)
    at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType, Boolean bIsMigrate, SPUser modifiedBy)
    at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType)
    at Microsoft.SharePoint.ApplicationPages.Checkin.ExecuteAction()
    at Microsoft.SharePoint.ApplicationPages.Checkin.OnLoad(EventArgs e)
    at System.Web.UI.Control.LoadRecursive()
    at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    at System.Web.UI.Page.ProcessRequest()
    at System.Web.UI.Page.ProcessRequest(HttpContext context)
    at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
    at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)
    at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)
    at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)
    at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.81      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Files      aiv4w      Medium      Spent 0 ms to bind 491122 byte file stream      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.85      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      General      8kh7      High      The file "https://sp.domain.us/doccenter/client_active/Oprea, Constantin 9184 (AB)/I-130; I-485/I-131 - Constantin.pdf" is checked out for editing by DFVPA\ABelkin.      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.85      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      General      8e2r      Medium      Possible mismatch between the reported error with code = 0x8107090e and message: "The file "https://sp.domain.us/doccenter/client_active/Oprea, Constantin 9184 (AB)/I-130; I-485/I-131 - Constantin.pdf" is checked out for editing by DFVPA\ABelkin." and the returned error with code 0x81020036.      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.85      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      General      aix9j      High      SPRequest.CheckInFile: UserPrincipalName=i:0).w|s-1-5-21-2429322313-893767993-3099377506-3204, AppPrincipalName= ,bstrUrl=https://sp.domain.us/doccenter ,bstrWebRelativeUrl=client_active/Oprea, Constantin 9184 (AB)/I-130; I-485/I-131 - Constantin.pdf ,iCheckinType=0 ,bstrCheckinComment= ,bIsMigrate=False ,iEditorId=0      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.85      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      General      ai1wu      Medium      System.Runtime.InteropServices.COMException: The file "https://sp.domain.us/doccenter/client_active/Oprea, Constantin 9184 (AB)/I-130; I-485/I-131 - Constantin.pdf" is checked out for editing by DFVPA\ABelkin., StackTrace:
    at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType, Boolean bIsMigrate, SPUser modifiedBy)
    at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType)
    at Microsoft.SharePoint.ApplicationPages.Checkin.ExecuteAction()
    at Microsoft.SharePoint.ApplicationPages.Checkin.OnLoad(EventArgs e)
    at System.Web.UI.Control.LoadRecursive()
    at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    at System.Web.UI.Page.ProcessRequest()
    at System.Web.UI.Page.ProcessRequest(HttpContext context)
    at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
    at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)
    at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)
    at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)
    at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.85      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Files      9mpn      High      File exception: Microsoft.SharePoint.SPException: The file "https://sp.domain.us/doccenter/client_active/Oprea, Constantin 9184 (AB)/I-130; I-485/I-131 - Constantin.pdf" is checked out for editing by DFVPA\ABelkin. ---> System.Runtime.InteropServices.COMException: The file "https://sp.domain.us/doccenter/client_active/Oprea, Constantin 9184 (AB)/I-130; I-485/I-131 - Constantin.pdf" is checked out for editing by DFVPA\ABelkin.
    at Microsoft.SharePoint.Library.SPRequestInternalClass.CheckInFile(String bstrUrl, String bstrWebRelativeUrl, Int32 iCheckinType, String bstrCheckinComment, Boolean bIsMigrate, Int32 iEditorId, ISP2DSafeArrayWriter pRestrictInsertCallback, ISP2DSafeArrayWriter pUniqueFieldCallback)
    at Microsoft.SharePoint.Library.SPRequest.CheckInFile(String bstrUrl, String bstrWebRelativeUrl, Int32 iCheckinType, String bstrCheckinComment, Boolean bIsMigrate, Int32 iEditorId, ISP2DSafeArrayWriter pRestrictInsertCallback, ISP2DSafeArrayWriter pUniqueFieldCallback)     --- End of inner exception stack trace ---
    at Microsoft.SharePoint.SPGlobal.HandleComException(COMException comEx)
    at Microsoft.SharePoint.Library.SPRequest.CheckInFile(String bstrUrl, String bstrWebRelativeUrl, Int32 iCheckinType, String bstrCheckinComment, Boolean bIsMigrate, Int32 iEditorId, ISP2DSafeArrayWriter pRestrictInsertCallback, ISP2DSafeArrayWriter pUniqueFieldCallback)
    at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType, Boolean bIsMigrate, SPUser modifiedBy)      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.87      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      General      8nca      Medium      Application error when access /_layouts/15/Checkin.aspx, Error=The file "https://sp.domain.us/doccenter/client_active/Oprea, Constantin 9184 (AB)/I-130; I-485/I-131 - Constantin.pdf" is checked out for editing by DFVPA\ABelkin.   at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType, Boolean bIsMigrate, SPUser modifiedBy)
    at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType)
    at Microsoft.SharePoint.ApplicationPages.Checkin.ExecuteAction()
    at Microsoft.SharePoint.ApplicationPages.Checkin.OnLoad(EventArgs e)
    at System.Web.UI.Control.LoadRecursive()
    at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.87      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Runtime      tkau      Unexpected      Microsoft.SharePoint.SPFileCheckOutException: The file "https://sp.domain.us/doccenter/client_active/Oprea, Constantin 9184 (AB)/I-130; I-485/I-131 - Constantin.pdf" is checked out for editing by DFVPA\ABelkin.
    at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType, Boolean bIsMigrate, SPUser modifiedBy)
    at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType)
    at Microsoft.SharePoint.ApplicationPages.Checkin.ExecuteAction()
    at Microsoft.SharePoint.ApplicationPages.Checkin.OnLoad(EventArgs e)
    at System.Web.UI.Control.LoadRecursive()
    at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.87      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      General      ajlz0      High      Getting Error Message for Exception System.Web.HttpUnhandledException (0x80004005): Exception of type 'System.Web.HttpUnhandledException' was thrown. ---> Microsoft.SharePoint.SPFileCheckOutException: The file "https://sp.domain.us/doccenter/client_active/Oprea, Constantin 9184 (AB)/I-130; I-485/I-131 - Constantin.pdf" is checked out for editing by DFVPA\ABelkin.
    at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType, Boolean bIsMigrate, SPUser modifiedBy)
    at Microsoft.SharePoint.SPFile.CheckIn(String comment, SPCheckinType checkInType)
    at Microsoft.SharePoint.ApplicationPages.Checkin.ExecuteAction()
    at Microsoft.SharePoint.ApplicationPages.Checkin.OnLoad(EventArgs e)
    at System.Web.UI.Control.LoadRecursive()
    at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    at System.Web.UI.Page.HandleError(Exception e)
    at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    at System.Web.UI.Page.ProcessRequest()
    at System.Web.UI.Page.ProcessRequest(HttpContext context)
    at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
    at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.91      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      General      aat87      Monitorable            5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.96      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      General      acf3n      High      [Forced due to logging gap, cached @ 03/13/2015 16:00:01.96, Original Level: VerboseEx] Canary Header added      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.96      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Usage Infrastructure      d0i2      High      [Forced due to logging gap, Original Level: Verbose] Successfully added requestUsageEntry to CollectUsageData with url {0}      5b6ef29c-4242-20f2-1844-8f76a0badf69      
03/13/2015 16:00:01.96      w3wp.exe (0x1E90)      0x2FF0      SharePoint Foundation      Monitoring      b4ly      Medium      Leaving Monitored Scope (Request (POST:https://sp.domain.us:443/doccenter/_layouts/15/Checkin.aspx?FileName=%2Fdoccenter%2Fclient%5Factive%2FOprea%2C%20Constantin%209184%20%28AB%29%2FI%2D130%3B%20I%2D485%2FI%2D131%20%2D%20Constantin%2Epdf&List=%7BD5CD2EC1%2DBB85%2D4C09%2D87E3%2D9630E9ABD689%7D&Source=https%3A%2F%2Fsp%2Edomain%2Eus%2Fdoccenter%2Fclient%5Factive%2FForms%2FAllItems%2Easpx%3FRootFolder%3D%252Fdoccenter%252Fclient%255Factive%252FOprea%252C%2520Constantin%25209184%2520%2528AB%2529%252FI%252D130%253B%2520I%252D485%26FolderCTID%3D0x012000D70078D96B72A646BB036524D22FE0CC%26View%3D%257B1C59E8C4%252DB672%252D4479%252DB6B7%252D0F8B1495A379%257D&IsDlg=1&InitialTabId=Ribbon%2EListForm%2EDisplay&VisibilityContext=WSSTabPersistence)). Execution Time=397.58209493106      5b6ef29c-4242-20f2-1844-8f76a0badf69
Avatar of Mohit Nair
Mohit Nair
Flag of India image

If you have given contribute access to the users in document library , they should also have read access in the parent site or else checkin and check out wont work. This is something experienced in SP2010 . Please recheck the site inheritance and user level permissions.
Avatar of Curtis McCallister
Curtis McCallister

ASKER

ok, thanks. I will look into that and get back with you.
I checked the permissions on the primary site and all the sub sites.
Domain Users have read permission given out by the visitor group and contribute permission given out by the Members group.
Running a check permissions on a domain users direct account will list both the read and contribute permissions but they still cannot check in documents.
Is this happening only for a specific document or library or the issue persists on the overall site ?
The way this client is set up a normal user (contribute) can only access two library's. the rest of the sites have the library's removed or hidden. I will need to test this and get back with you.

Just as a FYI
The format of the site is:
Home | Client Documents | Administrative

Domain users have contribute (Custom/Not inherited) permissions to Client Documents which has two document library's on under it.

Domain users have read access (Visitors Group) to the Home Site

Domain users have no access to Administrative site.
I tested multiple sites and I was able to upload and check in and check out word and pdf test documents. It seems this check in issue is hit or miss. it does not always occur.

The only difference I noticed was the documents that I cannot check in have only 1 version and the documents that I can check in have 2 versions in version history.

Both documents that I tested with show checked out to the user I am testing with.
This question needs an answer!
Become an EE member today
7 DAY FREE TRIAL
Members can start a 7-Day Free trial then enjoy unlimited access to the platform.
View membership options
or
Learn why we charge membership fees
We get it - no one likes a content blocker. Take one extra minute and find out why we block content.