Domain Logon status - not authenticated

I am starting here.
Win8.1 pro client. It is a domain client and fully goes through logon validation.
Server 2012R2 AD
On Domain client PC, active network panel responds as Private Network, FQDN mydomain.local (Unauthenticated)
I can access all server resources and get to the internet on the domain client PC.
Why Unauthenticated? 
John Lenz

Hello,
have you seen similar problem and options within
http://social.technet.microsoft.com/Forums/windows/en-US/ca343a3c-c61e-4816-9a96-d973386db2e2/network-shows-as-unauthenticatedchanged-my-network-profile-to-public?forum=w7itpronetworking
Best regards
Meinolf Weber
MVP, MCP, MCTS
Microsoft MVP - Directory Services
My Blog: http://blogs.msmvps.com/MWeber
Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.
Twitter:  

Similar Messages

  • SharePoint Designer workflow gives Claims Authentication error for some users. Problem getting output claims identity. The specified user or domain group was not found.

    We have a SharePoint Enterprise 2013 system at RTM level.  We've installed Workflow Manager 1.0 by following the steps at
    http://technet.microsoft.com/en-us/library/jj658588.aspx.  For the final step of Validating the Installation we created a simple list-level workflow and verified that the workflow
    is invoked successfully.  This is working successfully, but only for a single user.  If other users in the same site collection try to invoke the workflow on this same list we get the ULS Log Error:
    Claims Authentication          af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.SharePoint.SPException: The specified user or domain group was not found. --->
    System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.
    followed by:
    Failed to issue new security token. Exception: Microsoft.SharePoint.SPException: The specified user or domain group was not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.
    (as details below).
    All accounts that are attempting to use the Test Workflow (both working and non-working user accounts) are valid AD accounts and are included in the User Profile Sync that runs nightly.  All have Contribute or Design permission level (and for testing,
    Full Control). 
    What could cause the Claims Authentication to fail when certain users attempt to launch the workflow?
    Thank you for your response.
    Jim Mac.
    08/29/2013 10:22:51.94  w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.SharePoint.SPException: The specified user or domain group was
    not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.     at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType,
    Boolean forceSuccess)     at System.Security.Principal.NTAccount.Translate(Type targetType)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity,
    SPClaim loginClaim)     --- End of inner exception stack trace ---     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdent... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          af3zp Unexpected ...ity, SPClaim loginClaim)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String
    encodedIdentityClaimSuffix)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.CreateTokenCacheReferenceFromTokenSignature(SPRequestInfo requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentTokenCacheReferenceClaim(SPRequestInfo
    requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)'. 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94  w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable STS Call: Failed to issue new security token. Exception: Microsoft.SharePoint.SPException: The specified user or domain group was not found. --->
    System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.     at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType, Boolean forceSuccess)    
    at System.Security.Principal.NTAccount.Translate(Type targetType)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim)    
    --- End of inner exception stack trace ---     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim logi... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable ...nClaim)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String encodedIdentityClaimSuffix)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.CreateTokenCacheReferenceFromTokenSignature(SPRequestInfo requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentTokenCacheReferenceClaim(SPRequestInfo
    requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)     at Microsoft.IdentityModel.Securi... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable ...tyTokenService.SecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.Issue(IClaimsPrincipal
    principal, RequestSecurityToken request) 94aa5c2d-fa45-9b83-b203-a92b20102583

    Hi Aries,
    I am facing issue with work flow where Workflow goes to Suspend mode.
    I am facing an issue with SP2013 Custom Workflow developed using Visual Studio 2012.
    Objective of the Custom workflow: User fills the form and submit, list get updated and workflow will initiate and go for the process.
    Issue: After the deployment of WF, for first time when user is filling the form and submit, list is getting updated. But the Workflow Goes to "Suspend" mode. (
    This Custom Workflow has a configuration file where we are providing other details including ID of Impersonator (farm is running under Claim Based Authentication).
    Work flow works fine once when the Impersonator initiate the workflow (Fill the form and submit for approval) and everything works fine after that.
    Following steps are already performed
    1.Make sure User profile synchronization is started.
    2.Make sure the user is not the SharePoint system user.
    3.Make sure the user by whom you are logged is available in User Profile list.
    4.Step full synchronization of User Profile Application.
    From the ULS logs it seems the user's security token from the STS service and User profile service is not being issued.
    Appreciate any thoughts or solution.
    Following are the log files.
    <-------------------------------Information taken from "http://YYYY.XXXXX.com/sites/xxxx/_layouts/15/wrkstat.aspx" where it is showing workflow status as "Suspend"------->
    http://yyyy.XXXX.com/sites/xxxx/_vti_bin/client.svc/sp.utilities.utility.ResolvePrincipalInCurrentcontext(input=@ParamUser,scopes='15',sources='15',inputIsEmailOnly='false',addToUserInfoList='False')?%40ParamUser='i%3A0%23.w%7CXXXXX%5Csps_biscomdev'
    Correlation Id: f5bd8793-a53c-2127-bfb1-70bc172425e8 Instance Id: 14a985a0-60c8-42db-a42c-c752190b8106
    RequestorId: f5bd8793-a53c-2127-0000-000000000000. Details: RequestorId: f5bd8793-a53c-2127-0000-000000000000. Details: An unhandled exception occurred during the execution of the workflow instance. Exception details: System.ApplicationException: HTTP 401
    {"error_description":"The server was unable to process the request due to an internal error. For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug>
    configuration behavior) on the server in order to send the exception information back to the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs."} {"x-ms-diagnostics":["3001000;reason=\"There
    has been an error authenticating the request.\";category=\"invalid_client\""],"SPRequestGuid":["f5bd8793-a53c-2127-8654-672758a68234"],"request-id":["f5bd8793-a53c-2127-8654-672758a68234"],"X-FRAME-OPTIONS":["SAMEORIGIN"],"SPRequestDuration":["34"],"SPIisLatency":["0"],"Server":["Microsoft-IIS\/7.5"],"WWW-Authenticate":["Bearer
    realm=\"b14e1e0f-257f-42ec-a92d-377479e0ec8d\",client_id=\"00000003-0000-0ff1-ce00-000000000000\",trusted_issuers=\"00000005-0000-0000-c000-000000000000@*,[email protected]79e0ec8d\"","NTLM"],"X-Powered-By":["ASP.NET"],"MicrosoftSharePointTeamServices":["15.0.0.4420"],"X-Content-Type-Options":["nosniff"],"X-MS-InvokeApp":["1;
    RequireReadOnly"],"Date":["Fri, 10 Apr 2015 19:48:07 GMT"]} at Microsoft.Activities.Hosting.Runtime.Subroutine.SubroutineChild.Execute(CodeActivityContext context) at System.Activities.CodeActivity.InternalExecute(ActivityInstance
    instance, ActivityExecutor executor, BookmarkManager bookmarkManager) at System.Activities.Runtime.ActivityExecutor.ExecuteActivityWorkItem.ExecuteBody(ActivityExecutor executor, BookmarkManager bookmarkManager, Location resultLocation)
    ULS Log
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Authentication Authorization agb9s Medium OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Runtime ajd6k Verbose Value for isAnonymousAllowed is : False f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Runtime ajd6l Verbose Value for checkAuthenticationCookie is : True f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Execution Time=18.7574119057031 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.73 PowerShell.exe (0x29BC) 0x2B9C SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {AF89E1D7-C47F-467B-8FD4-D7DC768820EE} 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Parent No 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Logging Correlation Data xmnv Medium Name=Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Application Authentication Pipeline). Parent Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication ah25l Medium SPJsonWebSecurityBaseTokenHandler: ValidateActorIsSelfIssuer! Issuer '00000005-0000-0000-c000-000000000000' is not self
    issuer. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Getting Site Subscription Id). Parent [S2S] Getting token from STS and setting Thread Identity f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Getting Site Subscription Id). Execution Time=0.341314329055788 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Reading token from Cache using token signature). Parent [S2S] Getting token from STS and setting Thread
    Identity f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General ajji6 High Unable to write SPDistributedCache call usage entry. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Reading token from Cache using token signature). Execution Time=7.5931438213516 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Application Authentication ajwpx Medium SPApplicationAuthenticationModule: Failed to build cache key for user  f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Topology aeayb Medium SecurityTokenServiceSendRequest: RemoteAddress: 'http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc' Channel:
    'Microsoft.IdentityModel.Protocols.WSTrust.IWSTrustChannelContract' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:fd5eba94-c39d-4667-89bd-089411c87f09' f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.77 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Topology aeax9 Medium SecurityTokenServiceReceiveRequest: LocalAddress: 'http://c1vspwfe01.vitas.com:32843/SecurityTokenServiceApplication/securitytoken.svc'
    Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:fd5eba94-c39d-4667-89bd-089411c87f09' f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.77 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Monitoring nasq Medium Entering monitored scope (ExecuteSecurityTokenServiceOperationServer). Parent No f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication ah25l Medium SPJsonWebSecurityBaseTokenHandler: ValidateActorIsSelfIssuer! Issuer '00000005-0000-0000-c000-000000000000' is not self
    issuer. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {F17590DF-49D9-439D-86BC-5AE6416BB765} f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8b Verbose Looking up  site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {3847D5A4-15C6-4AF9-B062-E22BB555DF4F} f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0s1 High Identity claims mapped to '0' user profiles. Claims: [nameid: '', nii: 'windows', upn: '', smtp: '', sip: ''], User Profiles: f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0sr Unexpected UserProfileException caught.. Exception Microsoft.Office.Server.Security.UserProfileNoUserFoundException: 3001002;reason=The
    incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0() is thrown. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0su High The set of claims could not be mapped to a single user identity. Exception 3001002;reason=The incoming identity is not mapped
    to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator. has occured.  f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication ae0tc High The registered mappered failed to resolve to one identity claim. Exception: Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.ResolveUserIdentityClaim(Uri contextUri, ClaimCollection inputClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetIdentityClaim(Uri
    contextUri, ClaimCollection inputClaims, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetLogonIdentityClaim(SPRequestInfo requestInfo, IClaimsIdentity inputIdentity, IClaimsIdentity
    outputIdentity, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.EnsureSharePointClaims(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity, SPCallingIdentityType callerType)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)'. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication fo1t Monitorable STS Call: Failed to issue new security token. Exception: Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.ResolveUserIdentityClaim(Uri contextUri, ClaimCollection inputClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetIdentityClaim(Uri
    contextUri, ClaimCollection inputClaims, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetLogonIdentityClaim(SPRequestInfo requestInfo, IClaimsIdentity inputIdentity, IClaimsIdentity
    outputIdentity, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.EnsureSharePointClaims(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity, SPCallingIdentityType callerType)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)     at Microsoft.IdentityModel.SecurityTokenService.SecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.Issue(IClaimsPrincipal
    principal, RequestSecurityToken request) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (ExecuteSecurityTokenServiceOperationServer). Execution Time=17.1551132895382 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication fsq7 High SPSecurityContext: Request for security token failed with exception: System.ServiceModel.FaultException: The server was
    unable to process the request due to an internal error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in
    order to send the exception information back to the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message
    response)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst, RequestSecurityTokenResponse& rstr)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken
    rst)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context, Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo, SPRequestSecurityTokenProperties properties) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication 8306 Critical An exception occurred when trying to issue security token: The server was unable to process the request due to an internal
    error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to
    the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Application Authentication Pipeline). Execution Time=52.3525336320678 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Application Authentication ajezs High SPApplicationAuthenticationModule: Error authenticating request, Error details { Header: {0}, Body: {1} }.  Available
    parameters: 3001000;reason="There has been an error authenticating the request.";category="invalid_client" {"error_description":"The server was unable to process the request due to an internal error.  For more information
    about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to the client, or turn on tracing as
    per the Microsoft .NET Framework SDK documentation and inspect the server trace logs."} . f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 8nca Medium Application error when access /sites/testrpa2/_vti_bin/client.svc, Error=The server was unable to process the request due to an internal
    error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to
    the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.   at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message response)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken
    rst, RequestSecurityTokenResponse& rstr)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context,
    Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo, SPRequestSecurityTokenProperties properties)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForApplicationAuthentication(Uri context,
    SecurityToken onBehalfOf)     at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.<>c__DisplayClass4.<GetLocallyIssuedToken>b__3()     at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated
    secureCode)     at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.ConstructIClaimsPrincipalAndSetThreadIdentity(HttpApplication httpApplication, HttpContext httpContext, SPFederationAuthenticationModule fam)    
    at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.AuthenticateRequest(Object sender, EventArgs e)     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()    
    at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Execution Time=62.2890618779761 f5bd8793-a53c-2127-8485-418c67f110f6
    Regards
    Sakti

  • Business Management Error: You are attempting to create a user with a domain logon that does not exist. Select another domain logon and try again.

    Hello,
    Suddenly the working CRM is being stopped for some group of users.
    I drilled down to the issue and have checked that the users from Domain in which CRM is installed are having CRM access.
    But for other domain user having problem to access CRM.
    I tried to add a user from a domain which is not of CRM domain then it gives following error.
    "Business Management Error: You are attempting to create a user with a domain logon that does not exist. Select another domain logon and try again.
    <Message>LookupAccountNameW failed with error</Message> "
    The change is made - AD group have upgraded Activer Directory server to 2012 R2
    Please help as the Production CRM is not working for other domain user.

    We have Activer Directory Structure like below.
    One Root Domain says A
    and there are multiple child domain like B,C,D etc...
    B,C and D are all in same level,they are child of A domain.
    There are two way transitive trusts between A and all the child Domain.
    But there is no trust in between B and C and so on.
    Our CRM server is in B domain and B domain's user can access CRM but users of Domain C,D and so on can not access CRM.
    If this post answers your question, please click &quot;Mark As Answer&quot; on the post and &quot;Mark as Helpful&quot;

  • 530 5.7.1 Client was not authenticated - Exchange 2013 to external domains

    Hi all,
    I have an Exchange server 2013 on windows 2012 R2 and do all the configuration for sending and receiving the mail according to the document provided by Microsoft.
    But whenever I am trying to send mails from external domains to my exchange server domain I got the following error:
    530 5.7.1 Client was not authenticated
    Same thing I am getting If I am sending mail through outlook from my Exchange domains to external domain.
    But if I am selecting the
    <label for="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers" id="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers_label">Anonymous
    users in the security option of Default Frontend XXXX, I am able to send the mails through outlook.</label>
    <label for="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers" id="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers_label">But I don't
    want to use this option as it will enable to send the mails without validating the Exchange server user name and password.</label>
    SO can anyone please suggest some solutions to resolve this as using Anonymous users fro sending and receiving mails is not secure.
    Regards
    Pankaj Raman.
    <label for="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers" id="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers_label">
    </label>

    I have a java code for sending mails using the SMTP address of the servers. For sending a mail it required a valid user name and password. For all other SMTP servers if I have used invalid user name and password then I am getting the  530
    5.7.1 Client was not authenticated error, but
    if I am using my SMTP address and invalid user name and password then also I am able to send the mails.
    So I just want to know what I have to configure in the exchange 2013 server so that it will validate the user name and password.
    Regards
    Pankaj Raman.
    Hi Pankaj,
    Thank you for your question.
    Was invalid user name and password included in Java code?
    Did outlook send emails?
    If this issue happen on Java code instead of outlook?
    In fact, Exchange server didn’t validate user account and password, user account and password will be validated on domain controller,
    I suggest we create a new dedicated receive connector and enable “anonymous” permission for java code
    If there are any questions regarding this issue, please be free to let me know. 
    Best Regard,
    Jim
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Jim Xu
    TechNet Community Support

  • User domain\SPFservice is not authorized to perform request using authentication type Negotiate

    Hi,
    I have installed WAP/SPF in the same domain via express installation.  The SPF domain service account is sysadmin on the SPF database.  The SPF domain service account is running as identity in IIS application pool.  I have registered SPF in
    WAP via SPFcomputeraccount\LocalSPFaccount.  The LocalSPFaccount is member of the 4 local groups created by the SPF setup.  The domain SPF service account is member of the VMM administrators.
    When a new tenant want to subscribe to a hosting plan I get an error "One or more errors occurred while contacting the underlying resource providers. The operation may be partially completed. Details: Failed to create subscription".
    When I look in the eventviewer of the SPF server in ManagementODataService, I can see "User domain\SPFservice is not authorized to perform request using authentication type Negotiate".
    SPF/VMM are both on the latest update rollup.  The VMM console is also updated on the SPF server. 
    I can successfully reproduce the troubleshooting steps from http://blogs.technet.com/b/privatecloud/archive/2013/11/08/troubleshooting-windows-azure-pack-spf-amp-vmm.aspx.

    Hi,
    During the install it is also asking you to specify groups during the installation (4 x) Is the user you specified als spf runas account also member of those group in the AD?
    So you have 4 groups created on the local box by the installation. But also 4 specified during the installation. Check if the account is member of those group(s) as well, reboot the spf and you should be up and running.
    Best regards, Mark Scholman. Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Cannot DsBind to Domain (\\DC02).Status = 1722 0x6ba RPC_S_SERVER_UNAVAIL ABLE

    HI All,
    I have setup Virtual DC03 in One of my Site and add this to Site and Services. I have restart the Physical DC02 last night.
    One of the SQL Server in this site got some following  issues this morning?
    1. RDP to IP or Name with following error
         No Logon Server
    2.  Netlogon Event Errors
    3. Run Set command and found that logon server is DC03
     So i run the nltest  /dclist:domain
    Cannot DsBind to domain (\\DC02).Status = 1722 0x6ba RPC_S_SERVER_UNAVAILABLE
    I can ping the DC but i cannot add any domain users to this server?  AD communication has broken?AS

    I would recommend starting to check that your DCs are in a healthy state and that your AD replication is fine using
    dcdiag and repadmin commands. I would also recommend that you refer to IP settings recommendation I shared here: http://www.ahmedmalek.com/web/fr/articles.asp?artid=23
    For the member servers / client computers, make sure that they point only to your internal DNS servers as DNS servers.
    Also, make sure that ports required for authentication are opened between clients and DCs and are not filtered: https://technet.microsoft.com/en-us/library/dd857231.aspx
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Error message "The specified user or domain group was not found" when trying to access certain sites

    Hello.
    My setup is as such (this is a testing environment), spread over two virtual machines:
    -Windows Server 2012 with AD DS and MS SQL Server 2012
    -SharePoint Server 2013
    When trying to access a lot of site collections in different web applications, I am given this error message. The error message started suddenly appearing, and I do not know what caused it. It started happening after I turned on Request Management Service
    Application, though I can't see how that would cause this, and it was not fixed after I turned it off.
    I have the necessary permissions, as I have been able to log on to the sites before without any issue. I am using a domain administrator account who is a site collection administrator.
    At first I thought it was an issue related to User Profile Service Application, as I was having issues starting the Synchronisation instance. I deleted and re-installed UPS, got synchronisation to work, and it still does not work. I have made no changed
    to the AD schema. I have not moved any accounts recently, and I have not deleted any accounts.
    Here are the ULS log entries. It seems to have been truncated some.
    06/11/2014 10:17:31.94 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Authentication Authorization agb9s Medium Non-OAuth request. IsAuthenticated=True, UserIdentityName=0#.w|sp\administrator, ClaimsCount=26 dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Database ahjqp High [Forced due to logging gap, cached @ 06/11/2014 10:17:31.95, Original Level: Verbose] SQL connection time: 0.0556 dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Files 00000 High UserAgent not available, file operations may not be optimized. at Microsoft.SharePoint.SPFileStreamManager.CreateCobaltStreamContainer(SPFileStreamStore spfs, ILockBytes ilb, Boolean copyOnFirstWrite, Boolean disposeIlb) at Microsoft.SharePoint.SPFileStreamManager.SetInputLockBytes(SPFileInfo& fileInfo, SqlSession session, PrefetchResult prefetchResult) at Microsoft.SharePoint.CoordinatedStreamBuffer.SPCoordinatedStreamBufferFactory.CreateFromDocumentRowset(Guid databaseId, SqlSession session, SPFileStreamManager spfstm, Object[] metadataRow, SPRowset contentRowset, SPDocumentBindRequest& dbreq, SPDocumentBindResults& dbres) at Microsoft.SharePoint.SPSqlClient.GetDocumentContentRow(Int32 rowOrd, Object ospFileStmMgr, SPDocumentBindRequest& dbreq, SPDocumentBindResults& dbres... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Files 00000 High ...) at Microsoft.SharePoint.Library.SPRequestInternalClass.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Byte bMainFileRequest, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, ... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Files 00000 High ...Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder, Guid& pgDocScopeId) at Microsoft.SharePoint.Library.SPRequestInternalClass.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Byte bMainFileRequest, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbst... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Files 00000 High ...rRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder, Guid& pgDocScopeId) at Microsoft.SharePoint.Library.SPRequest.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Byte bMainFileRequest, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion,... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Files 00000 High ... String& pbstrTimeLastModified, String& pbstrContent, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder, Guid& pgDocScopeId) at Microsoft.SharePoint.SPWeb.GetWebPartPageContent(Uri pageUrl, Int32 pageVersion, PageView requestedView, HttpContext context, Boolean forRender, Boolean includeHidden, Boolean mainFileRequest, Boolean fetchDependencyInformation, Boolean& ghostedPage, String& siteRoot, Guid& siteId, Int64& bytes, ... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Files 00000 High ...Guid& docId, UInt32& docVersion, String& timeLastModified, Byte& level, Object& buildDependencySetData, UInt32& dependencyCount, Object& buildDependencies, SPWebPartCollectionInitialState& initialState, Object& oMultipleMeetingDoclibRootFolders, String& redirectUrl, Boolean& ObjectIsList, Guid& listId) at Microsoft.SharePoint.ApplicationRuntime.SPRequestModuleData.FetchWebPartPageInformationForInit(HttpContext context, SPWeb spweb, Boolean mainFileRequest, String path, Boolean impersonate, Boolean& isAppWeb, Boolean& fGhostedPage, Guid& docId, UInt32& docVersion, String& timeLastModified, SPFileLevel& spLevel, String& masterPageUrl, String& customMasterPageUrl, String& webUrl, String& siteUrl, Guid& siteId, Object& buildDependencySetData, SPWebPartCollectionInitialState& initialState, ... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Files 00000 High ...String& siteRoot, String& redirectUrl, Object& oMultipleMeetingDoclibRootFolders, Boolean& objectIsList, Guid& listId, Int64& bytes) at Microsoft.SharePoint.ApplicationRuntime.SPRequestModuleData.GetFileForRequest(HttpContext context, SPWeb web, Boolean exclusion, String virtualPath) at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.InitContextWeb(HttpContext context, SPWeb web) at Microsoft.SharePoint.WebControls.SPControl.SPWebEnsureSPControl(HttpContext context) at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.GetContextWeb(HttpContext context) at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.PostResolveRequestCacheHandler(Object oSender, EventArgs ea) at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IEx... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Files 00000 High ...ecutionStep.Execute() at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously) at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error) at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb) at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context) at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags) at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags) at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompl... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Files 00000 High ...etion(IntPtr pHandler, RequestNotificationStatus& notificationStatus) at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus) at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags) at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags) dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Files aiv4w Medium Spent 0 ms to bind 3356 byte file stream dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Logging Correlation Data xmnv Medium Site=/ dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Monitoring b4ly High Leaving Monitored Scope (PostResolveRequestCacheHandler). Execution Time=66.6457 dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.02 w3wp.exe (0x1904) 0x1BC0 SharePoint Portal Server User Profiles ajk4d Medium UserProfileProperty_WCFLogging::Begin ProfilePropertyServiceClient.ExecuteOnChannel acc2999c-dfbc-a0b4-a4e8-f962e574ee66
    06/11/2014 10:17:32.02 w3wp.exe (0x1904) 0x1BC0 SharePoint Portal Server User Profiles ajk35 Medium MossClientBase_WCFLogging::Begin MossClientBase.ExecuteOnChannel acc2999c-dfbc-a0b4-a4e8-f962e574ee66
    06/11/2014 10:17:32.02 w3wp.exe (0x1904) 0x1BC0 SharePoint Portal Server User Profiles ajk36 Medium MossClientBase_WCFLogging:: MossClientBase.ExecuteOnChannel - Executing codeblock on channel acc2999c-dfbc-a0b4-a4e8-f962e574ee66
    06/11/2014 10:17:32.02 w3wp.exe (0x1904) 0x1BC0 SharePoint Foundation Topology e5mc Medium WcfSendRequest: RemoteAddress: 'http://sp13:32843/44fa09d6891d4d7bb9856a0da10f6a84/ProfilePropertyService.svc' Channel: 'Microsoft.Office.Server.UserProfiles.IProfilePropertyService' Action: 'http://Microsoft.Office.Server.UserProfiles/GetProfileProperties' MessageId: 'urn:uuid:ec3c0f34-3285-4771-a7a1-24039cb4ced8' acc2999c-dfbc-a0b4-a4e8-f962e574ee66
    06/11/2014 10:17:32.03 w3wp.exe (0x1904) 0x0FAC Web Content Management Publishing 7fz3 Medium Setting [Display] as the FormContext.FormMode for the current page dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High DelegateControl: Exception thrown while adding control 'Microsoft.SharePoint.Publishing.Navigation.PortalSiteMapDataSource': Microsoft.SharePoint.SPException: The specified user or domain group was not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated. at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType, Boolean forceSuccess) at System.Security.Principal.NTAccount.Translate(Type targetType) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim) --- End of inner exception stack trace --- at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(IClaimsIdentity claimsIdentity, String encodedIdentityClaimSuffix) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String encodedIdentityClaimSuffix) at Microsoft.SharePoint.Utilities.SPUtility.GetFullUserKeyFromFullName(String fullName) at Microsoft.SharePoint.SPGlobal.CreateSPRequestAndSetIdentity(SPSite site, String name, Boolean bNotGlobalAdminCode, String strUrl, Boolean bNotAddToContext, Byte[] UserToken, SPAppPrincipalToken appPrincipalToken, String userName, Boolean bIgnoreTokenTimeout, Boolean bAsAnonymous) at Microsoft.SharePoint.SPSite.get_Request() at Mi... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...crosoft.SharePoint.SPSite.OpenWeb(Guid gWebId, Int32 mondoHint) at Microsoft.SharePoint.Publishing.CachedObjectFactory.OpenWebFromSuperUserSite(Guid webId) at Microsoft.SharePoint.Publishing.CacheManager..ctor(SPSite site) at Microsoft.SharePoint.Publishing.CacheManager.GetManager(SPSite site, Boolean useContextSite, Boolean allowContextSiteOptimization, Boolean refreshIfNoContext) at Microsoft.SharePoint.Publishing.CachedAreaLookup.EnsureLookup(Boolean errorsAsExceptions) at Microsoft.SharePoint.Publishing.CachedAreaLookup.GetCachedAreaOrException() at Microsoft.SharePoint.Publishing.Navigation.TaxonomyNavigationCache.GetCachedWebInfo(CachedAreaLookup cachedAreaLookup) at Microsoft.SharePoint.Publishing.Navigation.TaxonomyNavigationCache.GetWebNavigationSetting... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...s(CachedAreaLookup cachedArea, CachedAreaLookup& parentCachedArea, Exception& loadError) at Microsoft.SharePoint.Publishing.Navigation.TaxonomyNavigation.GetEffectiveProviderSettingsList(CachedAreaLookup cachedArea, Boolean includeInheritedSettings) at Microsoft.SharePoint.Publishing.Navigation.TaxonomyNavigation.GetEffectiveProviderSettings[T](CachedAreaLookup cachedArea, String siteMapProviderName, Boolean includeInheritedSettings, CachedAreaLookup& cachedAreaWithSettings) at Microsoft.SharePoint.Publishing.Navigation.TaxonomyNavigation.GetEffectiveProviderSettings[T](SPWeb web, String siteMapProviderName, Boolean includeInheritedSettings) at Microsoft.SharePoint.Publishing.Navigation.SwitchableSiteMapProvider.GetCurrentWrappedProvider() at Microsoft.SharePoint.Publis... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...hing.Navigation.SwitchableSiteMapProvider.get_RootNode() at Microsoft.SharePoint.Publishing.Navigation.SwitchableDataSourceBehavior.AssignProperties(SiteMapProvider targetProvider) at Microsoft.SharePoint.Publishing.Navigation.PortalSiteMapDataSource.OnInit(EventArgs e) at System.Web.UI.Control.InitRecursive(Control namingContainer) at System.Web.UI.Control.AddedControl(Control control, Int32 index) at Microsoft.SharePoint.WebControls.DelegateControl.AddControlResilient(Control ctl) dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High DelegateControl: Exception thrown while adding control 'Microsoft.SharePoint.Publishing.Navigation.PortalSiteMapDataSource': Microsoft.SharePoint.SPException: The specified user or domain group was not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated. at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType, Boolean forceSuccess) at System.Security.Principal.NTAccount.Translate(Type targetType) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim) --- End of inner exception stack trace --- at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(IClaimsIdentity claimsIdentity, String encodedIdentityClaimSuffix) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String encodedIdentityClaimSuffix) at Microsoft.SharePoint.Utilities.SPUtility.GetFullUserKeyFromFullName(String fullName) at Microsoft.SharePoint.SPGlobal.CreateSPRequestAndSetIdentity(SPSite site, String name, Boolean bNotGlobalAdminCode, String strUrl, Boolean bNotAddToContext, Byte[] UserToken, SPAppPrincipalToken appPrincipalToken, String userName, Boolean bIgnoreTokenTimeout, Boolean bAsAnonymous) at Microsoft.SharePoint.SPSite.get_Request() at Mi... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...crosoft.SharePoint.SPSite.OpenWeb(Guid gWebId, Int32 mondoHint) at Microsoft.SharePoint.Publishing.CachedObjectFactory.OpenWebFromSuperUserSite(Guid webId) at Microsoft.SharePoint.Publishing.CacheManager..ctor(SPSite site) at Microsoft.SharePoint.Publishing.CacheManager.GetManager(SPSite site, Boolean useContextSite, Boolean allowContextSiteOptimization, Boolean refreshIfNoContext) at Microsoft.SharePoint.Publishing.CachedAreaLookup.EnsureLookup(Boolean errorsAsExceptions) at Microsoft.SharePoint.Publishing.CachedAreaLookup.GetCachedAreaOrException() at Microsoft.SharePoint.Publishing.Navigation.TaxonomyNavigationCache.GetCachedWebInfo(CachedAreaLookup cachedAreaLookup) at Microsoft.SharePoint.Publishing.Navigation.TaxonomyNavigationCache.GetWebNavigationSetting... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...s(CachedAreaLookup cachedArea, CachedAreaLookup& parentCachedArea, Exception& loadError) at Microsoft.SharePoint.Publishing.Navigation.TaxonomyNavigation.GetEffectiveProviderSettingsList(CachedAreaLookup cachedArea, Boolean includeInheritedSettings) at Microsoft.SharePoint.Publishing.Navigation.TaxonomyNavigation.GetEffectiveProviderSettings[T](CachedAreaLookup cachedArea, String siteMapProviderName, Boolean includeInheritedSettings, CachedAreaLookup& cachedAreaWithSettings) at Microsoft.SharePoint.Publishing.Navigation.TaxonomyNavigation.GetEffectiveProviderSettings[T](SPWeb web, String siteMapProviderName, Boolean includeInheritedSettings) at Microsoft.SharePoint.Publishing.Navigation.SwitchableSiteMapProvider.GetCurrentWrappedProvider() at Microsoft.SharePoint.Publis... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...hing.Navigation.SwitchableSiteMapProvider.get_RootNode() at Microsoft.SharePoint.Publishing.Navigation.SwitchableDataSourceBehavior.AssignProperties(SiteMapProvider targetProvider) at Microsoft.SharePoint.Publishing.Navigation.PortalSiteMapDataSource.OnInit(EventArgs e) at System.Web.UI.Control.InitRecursive(Control namingContainer) at System.Web.UI.Control.AddedControl(Control control, Int32 index) at Microsoft.SharePoint.WebControls.DelegateControl.AddControlResilient(Control ctl) dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High DelegateControl: Exception thrown while adding control 'ASP._controltemplates_15_metadatanavtree_ascx': Microsoft.SharePoint.SPException: The specified user or domain group was not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated. at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType, Boolean forceSuccess) at System.Security.Principal.NTAccount.Translate(Type targetType) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim) --- End of inner exception stack trace --- at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyCla... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...im(IClaimsIdentity claimsIdentity, SPClaim loginClaim) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(IClaimsIdentity claimsIdentity, String encodedIdentityClaimSuffix) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String encodedIdentityClaimSuffix) at Microsoft.SharePoint.Utilities.SPUtility.GetFullUserKeyFromFullName(String fullName) at Microsoft.SharePoint.SPGlobal.CreateSPRequestAndSetIdentity(SPSite site, String name, Boolean bNotGlobalAdminCode, String strUrl, Boolean bNotAddToContext, Byte[] UserToken, SPAppPrincipalToken appPrincipalToken, String userName, Boolean bIgnoreTokenTimeout, Boolean bAsAnonymous) at Microsoft.SharePoint.SPSite.get_Request() at Microsoft.SharePoint.SP... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...Site.OpenWeb(Guid gWebId, Int32 mondoHint) at Microsoft.SharePoint.Publishing.CachedObjectFactory.OpenWebFromSuperUserSite(Guid webId) at Microsoft.SharePoint.Publishing.CacheManager..ctor(SPSite site) at Microsoft.SharePoint.Publishing.CacheManager.GetManager(SPSite site, Boolean useContextSite, Boolean allowContextSiteOptimization, Boolean refreshIfNoContext) at Microsoft.Office.DocumentManagement.MetadataNavigation.MetadataNavigationSettings.GetCachedArea(SPWeb web) at Microsoft.Office.DocumentManagement.MetadataNavigation.MetadataNavigationContext.GetMetadataNavigationHintsForList(SPWeb web, Guid listGuid) at Microsoft.Office.DocumentManagement.MetadataNavigation.MetadataNavigationSettings.GetMetadataNavigationSettings(SPWeb web, Guid sourceListId, Boolean check... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8sl1 High ...WebPropHint) at Microsoft.Office.DocumentManagement.MetadataNavigation.MetadataNavigationContext.get_NavigationSettings() at Microsoft.Office.DocumentManagement.MetadataNavigation.MetadataNavigationContext.EnsurePageInitEventHandling(Control controlOnPage) at Microsoft.Office.Server.WebControls.MetadataHierarchyDataSourceControl.OnInit(EventArgs e) at System.Web.UI.Control.InitRecursive(Control namingContainer) at System.Web.UI.Control.InitRecursive(Control namingContainer) at System.Web.UI.Control.InitRecursive(Control namingContainer) at System.Web.UI.Control.AddedControl(Control control, Int32 index) at Microsoft.SharePoint.WebControls.DelegateControl.AddControlResilient(Control ctl) dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General 8nca Medium Application error when access /SitePages/Home.aspx, Error=Some or all identity references could not be translated. at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType, Boolean forceSuccess) at System.Security.Principal.NTAccount.Translate(Type targetType) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim) dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Runtime tkau Unexpected System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated. at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType, Boolean forceSuccess) at System.Security.Principal.NTAccount.Translate(Type targetType) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim) dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General ajlz0 High Getting Error Message for Exception System.Web.HttpUnhandledException (0x80004005): Exception of type 'System.Web.HttpUnhandledException' was thrown. ---> Microsoft.SharePoint.SPException: The specified user or domain group was not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated. at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType, Boolean forceSuccess) at System.Security.Principal.NTAccount.Translate(Type targetType) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim) --- End of inner exception stack trace --- at Microsoft.SharePoint.Administration.... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General ajlz0 High ...Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(IClaimsIdentity claimsIdentity, String encodedIdentityClaimSuffix) at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String encodedIdentityClaimSuffix) at Microsoft.SharePoint.Utilities.SPUtility.GetFullUserKeyFromFullName(String fullName) at Microsoft.SharePoint.SPGlobal.CreateSPRequestAndSetIdentity(SPSite site, String name, Boolean bNotGlobalAdminCode, String strUrl, Boolean bNotAddToContext, Byte[] UserToken, SPAppPrincipalToken appPrincipalToken, String userName, Boolean bIgnoreTokenTimeout, Boolean bAsAnonymous) at Microsoft.SharePoint.... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General ajlz0 High ...SPSite.get_Request() at Microsoft.SharePoint.SPSite.OpenWeb(Guid gWebId, Int32 mondoHint) at Microsoft.SharePoint.Publishing.CachedObjectFactory.OpenWebFromSuperUserSite(Guid webId) at Microsoft.SharePoint.Publishing.CacheManager..ctor(SPSite site) at Microsoft.SharePoint.Publishing.CacheManager.GetManager(SPSite site, Boolean useContextSite, Boolean allowContextSiteOptimization, Boolean refreshIfNoContext) at Microsoft.SharePoint.Publishing.Internal.WebControls.PublishingRibbon.OnLoad(EventArgs e) at System.Web.UI.Control.LoadRecursive() at System.Web.UI.Control.LoadRecursive() at System.Web.UI.Control.LoadRecursive() at System.Web.UI.Control.LoadRecursive() at System.Web.UI.Control.LoadRecursive() at System.Web.UI.Control.LoadRecursive() at... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General ajlz0 High ... System.Web.UI.Control.LoadRecursive() at System.Web.UI.Control.LoadRecursive() at System.Web.UI.Control.LoadRecursive() at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint) at System.Web.UI.Page.HandleError(Exception e) at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint) at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint) at System.Web.UI.Page.ProcessRequest() at System.Web.UI.Page.ProcessRequest(HttpContext context) at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute() at System.Web.HttpApplication.ExecuteS... dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03* w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General ajlz0 High ...tep(IExecutionStep step, Boolean& completedSynchronously) dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.03 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation General aat87 Monitorable dbc2999c-6f92-a0b4-a4e8-f7ed10437e35
    06/11/2014 10:17:32.05 w3wp.exe (0x1904) 0x0FAC SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (GET:http://sp13:80/SitePages/Home.aspx)). Execution Time=97.7205 dbc2999c-6f92-a0b4-a4e8-f7ed10437e35

    This is a very generic error message. 
    What user you are trying to search. Are you using username, display name or email address when searching
    Was any domain related changed done
    What if that users tried to logon to sharepoint site. 
    Does this error occur with all the account when you click edit? If not, based on the error,
    the user account which might be removed from Active Directory or renamed accidentally. Please have a check.
    Try to follow below:
    http://architectevangelist.wordpress.com/2010/12/07/sharepoint-2010-the-specified-user-or-domain-group-was-not-found/

  • Wnm Not Authenticated on backup radius

    Hi,
    I have a WLSE with 2.12 version firmware and AP 1210 serie with 12.3(7)JA firmware. I have several site location with 2 radius server (a main and a backup).
    When I turn off the main radius server, to make test, all the AP go to the backup to register. But the WNm status stay on Not Authenticated. ow can I do to change the status to Security Keys Setup ?
    I hope you understand me. Thanks for helping me.

    Step 1 Browse to the Wireless Services Summary page
    Step 2 Click WDS to browse to the WDS/WNM Summary page.
    Step 3 On the WDS/WNM Summary page, click Settings to browse to the WDS/WNM Settings page
    Step 4 Check the Use this AP as Wireless Domain Services check box.
    Step 5 In the Wireless Domain Services Priority field, enter a priority number from 1 to 255 to set the priority of this WDS candidate. The WDS access point candidate with the highest priority number becomes the acting WDS access point.
    Step 6 (Optional) If you use a Wireless LAN Solutions Engine (WLSE) on your network, check the Configure Wireless Network Manager check box and enter the IP address of the WLSE device in the Wireless Network Manager IP Address field. The WDS access point collects radio measurement information from access points and client devices and sends the aggregated data to the WLSE device.
    Step 7 Click Apply.
    Step 8 Click Server Groups to browse to the WDS Server Groups page
    Step 9 Create a group of servers to be used for 802.1x authentication for the infrastructure devices (access points) that use the WDS access point. Enter a group name in the Server Group Name field.
    Step 10 Select the primary server from the Priority 1 drop-down menu. (If a server that you need to add to the group does not appear in the Priority drop-down menus, click Define Servers to browse to the Server Manager page. Configure the server there, and then return to the WDS Server Groups page.)
    Step 11 (Optional) Select backup servers from the Priority 2 and 3 drop-down menus.
    Step 12 Click Apply.
    Step 13 Configure the list of servers to be used for 802.1x authentication for CCKM-enabled client devices. You can specify a separate list for clients using a certain type of authentication, such as EAP, LEAP, or MAC-based, or specify a list for client devices using any type of authentication. Enter a group name for the server or servers in the Server Group Name field.
    Step 14 Select the primary server from the Priority 1 drop-down menu. (If a server that you need to add to the group does not appear in the Priority drop-down menus, click Define Servers to browse to the Server Manager page. Configure the server there, and then return to the WDS Server Groups page.)
    Step 15 (Optional) Select backup servers from the Priority 2 and 3 drop-down menus.
    Step 16 (Optional) Select Restrict SSIDs to limit use of the server group to client devices using specific SSIDs. Enter an SSID in the SSID field and click Add. To remove an SSID, highlight it in the SSID list and click Remove.
    Step 17 Click Apply.
    Step 18 Configure the WDS access point for EAP authentication

  • Leap and windows domain logon

    I'm doing some test with an Air 1200 and some 352 Pc card for one of our customers.
    With ACU ver. 4.25.23, I enabled LEAP authentication using the windows user name and password.
    Leap authentication is successful, while windows domain logon not.
    Not to say using a "normal" NIC that logon succeed.
    Sniffing the packets that come out the AP, it seems the domain logon happens... I see the requests/answers between my client and the domain controller...
    However, after canceling the windows domain logon I have normal connectivity with the entire network.
    Someone experienced that? Any help will be greatly appreciated.
    Antonio Tassone

    Sure.
    My attempts to logon in a windows domain using the same user/password for LEAP authentication and windows logon were unsuccessful (either using Win9x or Win NT/2000 on the client), indeed the login dialog box was stuck in something like "searching primary domain controller" or similar (I'm sorry but it's been some month ago).
    Looking the Radius server log, I found an error like " xxxxx DLL rejected".
    Searching the Cisco web site and the forums for that error, I read the advice to make the authentication services on the NT server to run with the privileges of one of the Windows Domain Administrator accounts.
    Following that advice, and with some other tweaking explained in the document I read, I reached my goal.
    I regret I can't be more precise.
    Regards.

  • Domain Logon fails using wireless LAN

    Hi Sir,
    I am setting up an ACS server to authenticate the wireless LAN users using PEAP MS-CHAPv2for one of my existing customer. They need to login to domain whenever they need to access to the network
    On the wireless client's end, the OS is Xp and the client will use Windows XP wireless zero configuration. I have put in the necessary setting in order for it to support PEAP. I managed to get authenticated by checking against the passed authentications log found in the ACS.
    However, the problem happens when I tried to reboot the desktop and Domain Logon appears, I was not able to logon to the Domain. I think I know the cause of the problem. It was because the wireless card is not authencated yet prior to the Domain logon screen.
    How can I connect to the wireless network prior to the appearance of the Domain logon windows. There is no options for me to try in the XP wireless zero configuration to activate the wireless LAN before the Domain Logon windows comes out.
    Thank you.
    Delon

    Even if still it does not work, ensure the following:
    1) Change the logon credentials for the ACS services to use a domain administrator account. Often times the local member server administrator account does not have any rights on the AD.
    a. Ensure the ACS services start with the Domain Administrator account.
    b. Ensure you are able to log in to the server using this Domain Administrator account .
    c. Ensure the Domain Administrator account (or the account with which the services start) have privileges to log on locally, Log on as a service and Act as part of the operating system.
    2) Ensure the FQDN of all domain controllers is added to the DNS names.

  • Exchange 2010 Receive Connector gets 530 5.7.1 Not Authenticated Error

    Hi All, I am using Exchange2010 SP2 with HT,CAS and Mail roles ( this is my test machine). I created a receive connector for Mutual TLS in which i have added remote servers with which i want to do mutual (Domain Secure Emails Transfer) and enabled TLS &
    Mutual TLS in authentication tab only and partners in permission tab only. When I test these settings with my partners who are on exchange server or iron mail they are working fine. My problem occurs when i receive mails from MDaemon Pro 13.5 and the problem
    is i get 530 5.7.1 Not Authenticated  error. Can anyone help me why i am getting this.

    I am attaching more details for the said problem. Below is send log from mdaemon side and receive log from exchange 2010 (my side).
    Sender Log: (MDaemon side)
    --- Session Transcript ---
     Mon 2014-02-03 17:31:18: Parsing message <xxxxxxxxxxxxxxxxxxxxxxxx\pd35000084484.msg>
     Mon 2014-02-03 17:31:18: *  From: [email protected]
     Mon 2014-02-03 17:31:18: *  To: [email protected]
     Mon 2014-02-03 17:31:18: *  Subject: Mutual TLS 03022014
     Mon 2014-02-03 17:31:18: *  Size (bytes): 1551
     Mon 2014-02-03 17:31:18: *  Message-ID: <[email protected]>
     Mon 2014-02-03 17:31:18: Attempting SMTP connection to [receive.com]
     Mon 2014-02-03 17:31:18: Resolving MX records for [receive.com] (DNS Server: 141.1.1.1)...
     Mon 2014-02-03 17:31:18: *  P=010 S=000 D=receive.com TTL=(240) MX=[win2k8.receive.com]
     Mon 2014-02-03 17:31:18: Attempting SMTP connection to [win2k8.receive.com:25]
     Mon 2014-02-03 17:31:18: Resolving A record for [win2k8.receive.com] (DNS Server: 141.1.1.1)...
     Mon 2014-02-03 17:31:28: *  DNS: 10 second wait for DNS response exceeded (DNS Server: 141.1.1.1)
     Mon 2014-02-03 17:31:28: Attempting SMTP connection to [win2k8.receive.com:25]
     Mon 2014-02-03 17:31:28: Resolving A record for [win2k8.receive.com] (DNS Server: 8.8.8.8)...
     Mon 2014-02-03 17:31:28: *  D=win2k8.receive.com TTL=(239) A=[receiver_ip]
     Mon 2014-02-03 17:31:28: Attempting SMTP connection to [receiver_ip:25]
     Mon 2014-02-03 17:31:28: Waiting for socket connection...
     Mon 2014-02-03 17:31:28: *  Connection established (sender_ip:60054 -> receiver_ip:25)
     Mon 2014-02-03 17:31:28: Waiting for protocol to start...
     Mon 2014-02-03 17:31:33: <-- 220 win2k8.receive.com Microsoft ESMTP MAIL Service ready at Mon, 3 Feb 2014 17:31:41 +0500
     Mon 2014-02-03 17:31:33: --> EHLO mail.sender.com
     Mon 2014-02-03 17:31:33: <-- 250-receive.com Hello [sender_ip]
     Mon 2014-02-03 17:31:33: <-- 250-SIZE
     Mon 2014-02-03 17:31:33: <-- 250-PIPELINING
     Mon 2014-02-03 17:31:33: <-- 250-DSN
     Mon 2014-02-03 17:31:33: <-- 250-ENHANCEDSTATUSCODES
     Mon 2014-02-03 17:31:33: <-- 250-STARTTLS
     Mon 2014-02-03 17:31:33: <-- 250-AUTH NTLM
     Mon 2014-02-03 17:31:33: <-- 250-8BITMIME
     Mon 2014-02-03 17:31:33: <-- 250-BINARYMIME
     Mon 2014-02-03 17:31:33: <-- 250 CHUNKING
     Mon 2014-02-03 17:31:33: --> STARTTLS
     Mon 2014-02-03 17:31:33: <-- 220 2.0.0 SMTP server ready
     Mon 2014-02-03 17:31:33: SSL negotiation successful (TLS 1.0, 2048 bit key exchange, 128 bit  encryption)
     Mon 2014-02-03 17:31:33: --> EHLO mail.sender.com
     Mon 2014-02-03 17:31:33: <-- 250-receive.com Hello [sender_ip]
     Mon 2014-02-03 17:31:33: <-- 250-SIZE
     Mon 2014-02-03 17:31:33: <-- 250-PIPELINING
     Mon 2014-02-03 17:31:33: <-- 250-DSN
     Mon 2014-02-03 17:31:33: <-- 250-ENHANCEDSTATUSCODES
     Mon 2014-02-03 17:31:33: <-- 250-AUTH NTLM
     Mon 2014-02-03 17:31:33: <-- 250-8BITMIME
     Mon 2014-02-03 17:31:33: <-- 250-BINARYMIME
     Mon 2014-02-03 17:31:33: <-- 250 CHUNKING
     Mon 2014-02-03 17:31:33: --> MAIL From:<[email protected]> SIZE=1551
     Mon 2014-02-03 17:32:03: <-- 530 5.7.1 Not authenticated
     Mon 2014-02-03 17:32:03: --> QUIT
    --- End Transcript ---
    Receive Log: (Exchange 2010 side)
    2014-02-03T13:31:12.609Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,0,receiver_ip:25,sender_ip:60294,+,,
    2014-02-03T13:31:12.609Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,1,receiver_ip:25,sender_ip:60294,*,SMTPSubmit SMTPAcceptAnySender SMTPAcceptAuthoritativeDomainSender AcceptRoutingHeaders,Set Session Permissions
    2014-02-03T13:31:12.609Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,2,receiver_ip:25,sender_ip:60294,>,"220 win2k8.receive.com Microsoft ESMTP MAIL Service ready at Mon, 3 Feb 2014 18:31:11 +0500",
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,3,receiver_ip:25,sender_ip:60294,<,EHLO mail.sender.com,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,4,receiver_ip:25,sender_ip:60294,>,250-win2k8.receive.com Hello [sender_ip],
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,5,receiver_ip:25,sender_ip:60294,>,250-SIZE,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,6,receiver_ip:25,sender_ip:60294,>,250-PIPELINING,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,7,receiver_ip:25,sender_ip:60294,>,250-DSN,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,8,receiver_ip:25,sender_ip:60294,>,250-ENHANCEDSTATUSCODES,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,9,receiver_ip:25,sender_ip:60294,>,250-STARTTLS,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,10,receiver_ip:25,sender_ip:60294,>,250-AUTH NTLM,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,11,receiver_ip:25,sender_ip:60294,>,250-8BITMIME,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,12,receiver_ip:25,sender_ip:60294,>,250-BINARYMIME,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,13,receiver_ip:25,sender_ip:60294,>,250 CHUNKING,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,14,receiver_ip:25,sender_ip:60294,<,STARTTLS,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,15,receiver_ip:25,sender_ip:60294,>,220 2.0.0 SMTP server ready,
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,16,receiver_ip:25,sender_ip:60294,*,,Sending certificate
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,17,receiver_ip:25,sender_ip:60294,*,"CN=win2k8.receive.com, OU=Domain Control Validated - QuickSSL(R) Premium, Certificate subject
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,18,receiver_ip:25,sender_ip:60294,*,"CN=SSL CA, OU=SSL, O=3rd Party, C=LL",Certificate issuer name
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,19,receiver_ip:25,sender_ip:60294,*,0763ED,Certificate serial number
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,20,receiver_ip:25,sender_ip:60294,*,1234567890,Certificate thumbprint
    2014-02-03T13:31:12.625Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,21,receiver_ip:25,sender_ip:60294,*,win2k8.receive.com;win2k8.receive.com;autodiscover.receive.com,Certificate alternate names
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,22,receiver_ip:25,sender_ip:60294,<,EHLO mail.sender.com,
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,23,receiver_ip:25,sender_ip:60294,*,,TlsDomainCapabilities='None'; Status='NoRemoteCertificate'
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,24,receiver_ip:25,sender_ip:60294,>,250-win2k8.receive.com Hello [sender_ip],
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,25,receiver_ip:25,sender_ip:60294,>,250-SIZE,
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,26,receiver_ip:25,sender_ip:60294,>,250-PIPELINING,
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,27,receiver_ip:25,sender_ip:60294,>,250-DSN,
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,28,receiver_ip:25,sender_ip:60294,>,250-ENHANCEDSTATUSCODES,
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,29,receiver_ip:25,sender_ip:60294,>,250-AUTH NTLM,
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,30,receiver_ip:25,sender_ip:60294,>,250-8BITMIME,
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,31,receiver_ip:25,sender_ip:60294,>,250-BINARYMIME,
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,32,receiver_ip:25,sender_ip:60294,>,250 CHUNKING,
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,33,receiver_ip:25,sender_ip:60294,<,MAIL From:<[email protected]> SIZE=17914,
    2014-02-03T13:31:13.234Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,34,receiver_ip:25,sender_ip:60294,*,Tarpit for '0.00:00:30',
    2014-02-03T13:31:43.250Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,35,receiver_ip:25,sender_ip:60294,>,530 5.7.1 Not authenticated,
    2014-02-03T13:31:43.250Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,36,receiver_ip:25,sender_ip:60294,<,QUIT,
    2014-02-03T13:31:43.250Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,37,receiver_ip:25,sender_ip:60294,>,221 2.0.0 Service closing transmission channel,
    2014-02-03T13:31:43.250Z,WIN2K8\Default WIN2K8,08D0EEF2D8DBF9DD,38,receiver_ip:25,sender_ip:60294,-,,Local
    I hope this shall help you understand some thing. Do remember that i am using mutual (force) TLS with this client
    whose domain is already in my send/receive secure list of TransportConfig.

  • SQL Service with Domain Logon fails to Auto Start but starts Manually

    I have set the SQL Service Logon to a Domain account. SQL Starts manually just fine, but it fails to start on reboot.
    I see these four errors in the Windows System Log:
    Event 1014 (Warning), DNS Client Events:
    Name resolution for the name .... timed out after none of the configured DNS servers responded.
    Event 5719, NETLOGON:
    This computer was not able to set up a secure session with a domain controller in domain ... due to the following:
    There are currently no logon servers available to service the logon request.
    This may lead to authentication problems. Make sure that this computer is connected to the network. If the problem persists, please contact your domain administrator. 
    Event 1055, GroupPolicy:
    The processing of Group Policy failed. Windows could not resolve the computer name. This could be caused by one of more of the following:
    a) Name Resolution failure on the current domain controller.
    b) Active Directory Replication Latency (an account created on another domain controller has not replicated to the current domain controller).
    Finally: Event 7000, Service Control Manager:
    The SQL Server service failed to start due to the following error:
    The account name is invalid or does not exist, or the password is invalid for the account name specified.
    Apparently there is a delay between NETLOGON starting and "being aware" of the Domain. Apparently it still is not resolved by the time the SQL Service tries to start.  However it is resolved by the time the user logs in, so SQL Service successfully
    starts manually.
    For various reasons I cannot make the SQL Service DelayedAuto. Is there any way to configure NETLOGON Service or DNS Client to not return from the Startup process untl the DNS is resolved?

    A moderator can move it. I have no idea whether you can move it on your own. You can only delete your own post.
    I would suggest that you repost manually to the Windows Server forum, so that you can change the title to something which fits better there. Maybe the text can also benefit from a review. Your original problem was that SQL Server does not start directly,
    but you have already found out that you real issue is the DNS thing.
    Erland Sommarskog, SQL Server MVP, [email protected]

  • Allow join domain and user AD authentication through WatchGuard UTM

    The question you have, suggests me, that you are not using WSM to manage your firewall?
    You should use the traffic monitor in the Firebox system Manager, zhat is part of the WSM install and watch the traffic between your DC and a test computer. Therefor you can set a filter in the traffic monitor, so you will be shown only the traffic of your test computer. If some kind of traffic is blocked from or to your test computer, it will be shown as a red line. If you analyze this line, you will see exactly what port it was, that was denied.
    In general tho I think, that all you need is to appoint your clients the use of a DNS server, that is 'AD aware' (has the needed A records you need for AD) and a SMB rule, that will allow SMB traffic to you MS subnet.

    hi all,
    I am configuring new WatchGuard UTM to have 3 different VLANs, for server, staff and students. My target is to allow computers from staff and students to connect DCs on server VLAN and join domain; and staff/student to logon successfully. 
    I found the link below and successfully configured to allow DC replication. 
    https://support.microsoft.com/en-us/kb/832017
    However for computer to join domain and user AD authentication, I could not come up with a list of ports to open on WatchGuard.
    Any suggestions on this would be much appreciated.
    Peter 
    This topic first appeared in the Spiceworks Community

  • Windows 8.1 Group Policy to Force Domain Logon as Default?

    I recently purchased a new Windows 8.1 computer for use in our organization.  The default logon option for the device is for a Microsoft Account (the default username field prompt is for an e-mail address, rather than for a username.)  However,
    I would prefer that the default logon option be for a Windows domain account logon, so that users don't have to click the "Sign-in options" link and select "Local or domain account password" each time they need to log onto the computer.
    I have learned that setting the "Interactive logon:  Do not display last user name"
    policy (located under Computer Configuration / Policies / Windows Settings / Security Settings / Local Policies / Security Options) to
    Disabled allows the domain logon option to be retained across sessions.  However, I would prefer to keep this option set to Enabled so that the previous user name is not displayed.
    Does anyone have any suggestions on how the default logon option can be forced to a domain logon, while still suppressing the display of the last username?

    Hi Arowitv,
    According to your description, we can use the following policy to check the result.
    Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options:
    Accounts: Block Microsoft accounts
    Click this option, and select" Users can't add or log on with Microsoft account"
    Note: Selecting this option might make it impossible for an existing administrator on this computer to log on and manage the system.
    Computer Configuration\Administrative Templates\System\Logon :Assign default domain for logon
    Set the option to Enabled, and add the Default Logon domain.
    Hope this helps.
    Regards,
    Kelvin Xu
    TechNet Community Support

  • MDN not authenticated

    Hi All,
    Good day.
    I searched and read the forums for "MDN not authenticated" error but it seems that our issue is quite different.
    The scenario is that we have a trading partner wherein we are sending PDF files to them via AS2. The trading partner is receiving the PDF files but we are having a "MDN not authenticated" error in Seeburger.
    The connection is working before as expected until we introduced another trading partner with similar AS2 ID as the first partner with only difference of capitalization.
    For the first partner, Party configuration is XIPARTY "PARTNER1" and AS2 ID "PARTNER".
    For the second partner, Party configuration is XIPARTY "PARTNER2" and AS2 ID "Partner".
    Since the introduction of PARTNER2, messages for PARTNER1 are showing "MDN not authenticated" in Seeburger but PARTNER1 is still receiving the files. We also noticed that the Seeburger logs of PARTNER1 uses the AS2 ID of PARTNER2 which is "Partner".
    Sample logs:
    Adapter engine logs of PARTNER1:
    Status Successful
    Repeatable No
    Cancelable No
    Error Category  
    Error Code  
    Start 03.11.2011 02:24:08.139
    End 03.11.2011 02:24:08.956
    Sender Party  
    Sender Component Source
    Receiver Party PARTNER1
    (http://sap.com/xi/XI,XIParty)
    Receiver Component AS2_Service
    Interface
    PDF_Invoice_IB
    Service Definition  
    Software Component  
    Application Component  
    Business Message  
    Quality of Service Exactly Once
    Message Format XI Message
    Message ID 4eb1235f-f5ea-08f0-e100-8000913742f8
    Seeburger logs for PARTNER1:
    Message ID
    Correlation ID 4eb1235f-f5ea-08f0-e100-8000913742f8
    Sender AS2 ID Source
    Receiver AS2 ID Partner
    State Error on send, will not be retried
    Status Description MDN not authenticated - Error while loading authentication certificate: Certficate alias is empty
    Timestamp 11/03/2011 02:24:08
    Content Type application/pdf
    MIC gtjVHVilERCjoXysyuH2QWigHhY=
    Message Subject INDRA PDF attachment
    Receipt requested async
    Encrypted  
    Direction SENT
    Logical System 000
    Compressed  
    Signed  
    Receipt (MDN) details
    Type async
    MDN Message ID
    Partner ID Partner
    Payload State ok
    Payload State Details <empty>
    MDN Timestamp 11/03/2011 02:24:11
    MDN Sigend  
    Own ID 8712423000339
    Anyone who could help us with this issue?
    Thanks in advance.
    Edited by: Carlo Borja on Nov 3, 2011 5:24 AM

    Hello,
    in PI, you usually setup
    - 1 Party with your own AS2 ID /which will be used to communicate with all partners)
    - 1 Party for each of your partners that want to communicate via AS2
    => so if you communicate with 2 Partners via AS2, you have a total of 3 Parties (1 own and 2 partner IDs) setup in your PI
    Each party that you setup to identify your EDI-Partners should have an own unique AS2-ID that they usually provide to you when you exchange your AS2-parameters (and I am wondering why someone would identify themselves with an ID "PARTNER" or "Partner"....
    If this is a test-scenario and you have defined the AS2-IDs also for your "partners" in that scenario, I would also not recommend to use the same IDs (even if they are different with the capital letters)... it just might lead to confusion...
    Greetings

Maybe you are looking for

  • I just connected my Mac Mini running OS 10.6.8 to a IG 32' monitor. What resolution should I select from the menu?

    I just connected my wife's Mac Mini running OS 10.6.8 to an IG 32' monitor. What resolution should I select from the menu in order to provide maximum screen appearance? My wife has AMD and a visual acuity of 20/400 with central scotonata.

  • Xml form builder- DataSchema not expanding

    Hi Experts, I am facing a strange issue in XML form builder. When i am trying to expand DataSchema root node by clicking on the + sysmbol. It is not expanding. Is there any particular setting or what for this. I have tried this many time but unable t

  • Error in APD if we used variables 0fiscper.

    Hi All, In APD  if I give filter condition on OFISCPER with Offset -1 I am getting error . If i remove variable from both Query and APD no error is coming. But if I give varibles in any area either query or apd I am gettng error 0FISCPER is not repla

  • Business transaction Event for FB50

    Hi all, what is the business transaction event for FB50. Thanks all, Helps will be appreciated. for FB50.

  • Can I split my operating systems?

    I read reviews about Lion, cautioning me about software compatible with 10.6 and below, but not 10.7.  With more positives than negative, I went with the upgrade.  Unfortunately, I now find myself at the loss of using my Canon EOS camera software whi