Request to users of SDN Logistics MM Forum - When problem gets resolved

Hi All,
I am not sure if this is the right place to post this request but if moderators find this is approproate - I would request them to post it at suitable place.
I have seen many posts where person who raised original question has closed the thread saying " Problem Resolved" and did not mention how it has been resolved and then other users with similar issues keep on asking for resolution. I would request all to explain in brief how your problem got resolved - is it because of answer provided by expert in the thread or if you found other way then let us know how. This will really save time and efforts for others.
Thanks,
Yogesh

I agree with you mate
If not for our confirmation, this will be useful for upcoming users to verify it instead of raising a new thread.
Thanks

Similar Messages

  • If today i take a request to restore my sequrity questions by email,when i get an answer!?

    If today i take a request to restore my sequrity questions by email,when i get an answer!?

    I would wait a day or so longer or possibly request the email again, if its urgent and the email doesn't come in after the second try, go to this webpage:
    https://getsupport.apple.com/ServiceOptionAction.action
    Click 'Talk to Apple Support now', you can enter your phone number and they will call you when there is an available representative to help.
    You can tell the person on the line your issue and they hold the power to reset your account and allow you to gain access. After everything is setup, I would recommend setting up a recovery email so you can reset your questions with ease next time.
    As a side note, its likely that the person on the line will ask you to pull up the following page, so having it up may make things go a bit faster.
    https://appleid.apple.com
    Hope I helped

  • Some user Accounts have no "status" string when using Get-ADUser command.

    Hello!
    I encountered a problem. When I tryed to get list of all disabled accounts in the AD, I used the command Get-ADUser -Filter 'Enabled -eq $false' . 
    But i recieved a list of users which is not full.
    So I checked again and compared 2 accounts,  both a disabled but one had a "Status" string, and the second had not.
    In gui Snap-in all Disabled accounts marked as disabled.
    So I can' t get a list of disabled users right now. 
    So here is an Example:
    DistinguishedName : CN=User1,OU=OU2,OU=OU1,DC=Domain, DC=ru
    Enabled           : False 
    GivenName         : 
    Name              : Name  
    ObjectClass       : user 
    ObjectGUID        : 3daeb58d-47f1-47a9-ad5b-bec5fd804ac0 
    SamAccountName    : user1 
    SID               : S-1-5-21-516317273-842993208-2210532530-2418 
    Surname           : Surname
    UserPrincipalName : [email protected]
    PS C:\Users\smb_khvatov> Get-ADUser komarova 
    DistinguishedName : CN=User2,OU=OU2,OU=OU1,DC=Domain, DC=ru
    GivenName         : Name
    Name              : Name
    ObjectClass       : user 
    ObjectGUID        : df8cdf8d-b0ff-4d0b-941e-3cd65d722394 
    SamAccountName    : User2
    SID               : S-1-5-21-516317273-842993208-2210532530-16161 
    Surname           : Surname
    UserPrincipalName :[email protected]

    Hope I understood you correctly:
    2 Blocked Accounts
    First one is a normal (has a "enable" string)
    Second one is without "enable" string.
    PS C:\Users\Administrator> get-aduser bychkov -properties *
    AccountExpirationDate :
    accountExpires : 9223372036854775807
    AccountLockoutTime :
    AccountNotDelegated : False
    adminCount : 1
    AllowReversiblePasswordEncryption : False
    BadLogonCount :
    CannotChangePassword : False
    CanonicalName : DOMAIN.RU/Desktop/IT/Nikolay Bychkov
    Certificates : {}
    City :
    CN : Nikolay Bychkov
    codePage : 0
    Company :
    CompoundIdentitySupported : {False}
    Country :
    countryCode : 0
    Created : 5/12/2010 4:20:23 AM
    createTimeStamp : 5/12/2010 4:20:23 AM
    Deleted :
    Department :
    Description :
    DisplayName : Nikolay Bychkov
    DistinguishedName : CN=Nikolay Bychkov,OU=IT,OU=Desktop,DC=DOMAIN,DC=RU
    Division :
    DoesNotRequirePreAuth : False
    dSCorePropagationData : {12/31/1600 4:00:00 PM}
    EmailAddress : [email protected]
    EmployeeID :
    EmployeeNumber :
    Enabled : False
    Fax :
    GivenName :
    HomeDirectory :
    HomedirRequired : False
    HomeDrive :
    homeMDB : CN=Russia HO,CN=Offices
    SG,CN=InformationStore,CN=RUS-ML-02,CN=Servers,CN=Exchange Administrative Group
    (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU
    homeMTA : CN=Microsoft MTA,CN=RUS-ML-02,CN=Servers,CN=Exchange Administrative Group
    (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU
    HomePage :
    HomePhone :
    Initials :
    instanceType : 4
    isDeleted :
    KerberosEncryptionType : {None}
    LastBadPasswordAttempt :
    LastKnownParent :
    LastLogonDate : 6/7/2012 4:47:35 AM
    lastLogonTimestamp : 129835432554560428
    legacyExchangeDN : /o=Company/ou=Exchange Administrative Group
    (FYDIBOHF23SPDLT)/cn=Recipients/cn=Bychkov
    LockedOut : False
    LogonWorkstations :
    mail : [email protected]
    mailNickname : Bychkov
    Manager : CN=Administrator,OU=IT,OU=Russia,OU=Users,OU=My Users and
    Groups,DC=DOMAIN,DC=RU
    mDBUseDefaults : True
    MemberOf : {CN=Taxi,CN=Users,DC=DOMAIN,DC=RU,
    CN=TS_Users,OU=Security,OU=Groups,DC=DOMAIN,DC=RU,
    CN=WS-FUTURA_ADM,OU=Security,OU=Groups,DC=DOMAIN,DC=RU}
    MNSLogonAccount : False
    MobilePhone :
    Modified : 1/28/2014 6:30:40 AM
    modifyTimeStamp : 1/28/2014 6:30:40 AM
    msDS-SupportedEncryptionTypes : 0
    msDS-User-Account-Control-Computed : 8388608
    msExchHideFromAddressLists : True
    msExchHomeServerName : /o=Company/ou=Exchange Administrative Group
    (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=RUS-ML-02
    msExchMailboxGuid : {190, 164, 153, 18...}
    msExchMailboxSecurityDescriptor : System.DirectoryServices.ActiveDirectorySecurity
    msExchMailboxTemplateLink : CN=730,CN=ELC Mailbox Policies,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU
    msExchMDBRulesQuota : 256
    msExchPoliciesIncluded : {{1D2FFDEC-44A9-4E96-A1FD-0744A455AE4D},{26491CFC-9E50-4857-861B-0CB8DF22B5D7}}
    msExchRecipientDisplayType : 1073741824
    msExchRecipientTypeDetails : 1
    msExchUserAccountControl : 0
    msExchUserCulture : ru-RU
    msExchVersion : 4535486012416
    Name : Nikolay Bychkov
    nTSecurityDescriptor : System.DirectoryServices.ActiveDirectorySecurity
    ObjectCategory : CN=Person,CN=Schema,CN=Configuration,DC=DOMAIN,DC=RU
    ObjectClass : user
    ObjectGUID : 3daeb58d-47f1-47a9-ad5b-bec5fd804ac0
    objectSid : S-1-5-21-516317273-842993208-2210532530-2418
    Office :
    OfficePhone :
    Organization :
    OtherName :
    PasswordExpired : True
    PasswordLastSet : 10/24/2011 5:06:59 AM
    PasswordNeverExpires : False
    PasswordNotRequired : False
    POBox :
    PostalCode :
    PrimaryGroup : CN=Domain Users,CN=Users,DC=DOMAIN,DC=RU
    primaryGroupID : 513
    PrincipalsAllowedToDelegateToAccount : {}
    ProfilePath :
    ProtectedFromAccidentalDeletion : False
    protocolSettings : {HTTP§1§1§§§§§§, OWA§1}
    proxyAddresses : {X400:C=RU;A= ;P=Company;O=Exchange;S=Bychkov;, SMTP:[email protected]
    pwdLastSet : 129639316194314373
    SamAccountName : Bychkov
    sAMAccountType : 805306368
    ScriptPath :
    sDRightsEffective : 0
    ServicePrincipalNames : {}
    SID : S-1-5-21-516317273-842993208-2210532530-2418
    SIDHistory : {}
    SmartcardLogonRequired : False
    State :
    StreetAddress :
    Surname :
    textEncodedORAddress : C=RU;A= ;P=Company;O=Exchange;S=Bychkov;
    Title :
    TrustedForDelegation : False
    TrustedToAuthForDelegation : False
    UseDESKeyOnly : False
    userAccountControl : 514
    userCertificate : {}
    UserPrincipalName : [email protected]
    uSNChanged : 18508
    uSNCreated : 17066
    whenChanged : 1/28/2014 6:30:40 AM
    whenCreated : 5/12/2010 4:20:23 AM
    PS C:\Users\Administrator> get-aduser komarova -properties *
    AccountExpirationDate :
    accountExpires :
    AccountLockoutTime :
    BadLogonCount :
    CannotChangePassword : False
    CanonicalName :
    Certificates : {}
    City :
    CN : Veronika Komarova
    codePage : 0
    Company :
    CompoundIdentitySupported : {}
    Country :
    countryCode : 0
    Created :
    Deleted :
    Department :
    Description :
    DisplayName : Veronika Komarova
    DistinguishedName : CN=Veronika Komarova,OU=Product Department,OU=Office,OU=Russia,OU=Users,OU=My
    Users and Groups,DC=DOMAIN,DC=RU
    Division :
    EmailAddress : [email protected]
    EmployeeID :
    EmployeeNumber :
    Fax :
    GivenName : Veronika
    HomeDirectory :
    HomeDrive :
    homeMDB : CN=Russia HO,CN=Offices
    SG,CN=InformationStore,CN=RUS-ML-02,CN=Servers,CN=Exchange Administrative Group
    (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU
    homeMTA : CN=Microsoft MTA,CN=RUS-ML-02,CN=Servers,CN=Exchange Administrative Group
    (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU
    HomePage :
    HomePhone :
    Initials :
    instanceType :
    internetEncoding : 0
    isDeleted :
    KerberosEncryptionType : {}
    LastBadPasswordAttempt :
    LastKnownParent :
    LastLogonDate :
    legacyExchangeDN : /o=Company/ou=Exchange Administrative Group
    (FYDIBOHF23SPDLT)/cn=Recipients/cn=komarova
    LogonWorkstations :
    mail : [email protected]
    mailNickname : komarova
    Manager :
    mDBUseDefaults : True
    MemberOf : {}
    MobilePhone :
    Modified :
    msExchHomeServerName : /o=Company/ou=Exchange Administrative Group
    (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=RUS-ML-02
    msExchMailboxGuid : {166, 229, 120, 212...}
    msExchMailboxSecurityDescriptor : System.DirectoryServices.ActiveDirectorySecurity
    msExchMDBRulesQuota : 64
    msExchPoliciesIncluded : {{1D2FFDEC-44A9-4E96-A1FD-0744A455AE4D},{26491CFC-9E50-4857-861B-0CB8DF22B5D7}}
    msExchRecipientDisplayType : 1073741824
    msExchRecipientTypeDetails : 1
    msExchUserAccountControl : 0
    msExchUserCulture : ru-RU
    msExchVersion : 4535486012416
    Name : Veronika Komarova
    nTSecurityDescriptor : System.DirectoryServices.ActiveDirectorySecurity
    ObjectCategory : CN=Person,CN=Schema,CN=Configuration,DC=DOMAIN,DC=RU
    ObjectClass : user
    ObjectGUID : df8cdf8d-b0ff-4d0b-941e-3cd65d722394
    objectSid : S-1-5-21-516317273-842993208-2210532530-16161
    Office :
    OfficePhone :
    Organization :
    OtherName :
    PasswordLastSet :
    POBox :
    PostalCode :
    PrimaryGroup : CN=Domain Users,CN=Users,DC=DOMAIN,DC=RU
    primaryGroupID : 513
    PrincipalsAllowedToDelegateToAccount : {}
    ProfilePath :
    ProtectedFromAccidentalDeletion : False
    proxyAddresses : {smtp:[email protected], SMTP:[email protected]}
    SamAccountName : komarova
    sAMAccountType : 805306368
    ScriptPath :
    sDRightsEffective : 0
    ServicePrincipalNames : {}
    showInAddressBook : {CN=Default Global Address List,CN=All Global Address Lists,CN=Address Lists
    Container,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU, CN=All Users,CN=All
    Address Lists,CN=Address Lists Container,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU}
    SID : S-1-5-21-516317273-842993208-2210532530-16161
    SIDHistory : {}
    sn : Komarova
    State :
    StreetAddress :
    Surname : Komarova
    Title :
    userCertificate : {}
    UserPrincipalName : [email protected]

  • How to set up all requests from users should go through a specific module

    I want to set up all request from users go throuth a module.
    for example, when user request a page the request go through log module to write it.
    so please tell me the setting if it's possible, or should i make it with nsapi?

    I want to set up all request from users go throuth a module.
    for example, when user request a page the request go through log module to write it.
    so please tell me the setting if it's possible, or should i make it with nsapi?

  • Skipping request for user policy assignments due to agent configuration for authority

    Hello all,
    Symptoms:
    The Configuration Manager only shows the following actions:
    Application Deployment Evaluation Cycle
    Machine Policy Retrieval & Evaluation Cycle
    Software Updates Deployment Evaluation Cycle
    User Policy Retrieval & Evaluation Cycle
    In Software Center there are no applications visible. Also the default 'IT Organization' is shown instead of the 'real' name.
    The Confugration Manager:
    shows in the tab 'General' the correct Management point. Connection type is 'currently intranet' (ok)
    shows in the tab 'Site' the correct site code.
    shows in the tab 'Components' all components as either 'installed' or 'enabled'. Only CCM Notification Agent shows 'Disabled'.
    In SCCM 2012 under 'Client Settings' -> 'Default Settings' -> 'Client Policy' the setting 'Enable User policy on clients' has been enabled.
    Done so far (without success):
    Re-installed the MP
    Run a query on the SCCM Database to check if there are any corrupt records. There are not.
    Installed version 5.00.7958.1000
    CCM Framework: 5.00.7958.1203
    The computer is installed with a task sequence. There is a reboot after 'Setup Windows and ConfigMgr (CM2012 R2 CU1)'.
    Installation command of the SCCM Client (during OSD deployment):
    SMSCACHEFLAGS=PERCENTDISKSPACE SMSCACHESIZE=10 SMSSLP=demo-sccm.demoforest.local SMSMP=demo-sccm.demoforest.local PATCH="%_SMSTSMDataPath%\OSD\TDS00020\KB2938441\configmgr2012ac-r2-kb2938441-i386.msp"
    Content log files on the client:
    PolicyAgent.log:
    Processing PreShutdown event PolicyAgent_RequestAssignments 8/4/2014 11:56:52 PM 2204 (0x089C)
    Processing PostStartup event PolicyAgent_RequestAssignments 8/4/2014 11:57:37 PM 2436 (0x0984)
    Policy Download Endpoint's message queue is empty; proceeding with maintenance work PolicyAgent_Cleanup 8/4/2014 11:57:37 PM 2436 (0x0984)
    Registered for MP notifications. PolicyAgent_PostStartup 8/4/2014 11:57:37 PM 2436 (0x0984)
    Not rerequesting policy on site code change in provisioning mode. PolicyAgent_ReRequestPolicy 8/5/2014 12:01:55 AM 3212 (0x0C8C)
    Processing PostStartup event PolicyAgent_RequestAssignments 8/5/2014 12:02:48 AM 2352 (0x0930)
    Policy Download Endpoint's message queue is empty; proceeding with maintenance work PolicyAgent_Cleanup 8/5/2014 12:02:48 AM 2352 (0x0930)
    Registered for MP notifications. PolicyAgent_PostStartup 8/5/2014 12:02:48 AM 2352 (0x0930)
    Processing PostStartup event PolicyAgent_RequestAssignments 8/5/2014 12:11:36 AM 2720 (0x0AA0)
    Policy Download Endpoint's message queue is empty; proceeding with maintenance work PolicyAgent_Cleanup 8/5/2014 12:11:36 AM 2720 (0x0AA0)
    Registered for MP notifications. PolicyAgent_PostStartup 8/5/2014 12:11:36 AM 2720 (0x0AA0)
    Processing PostStartup event PolicyAgent_RequestAssignments 8/5/2014 1:25:02 AM 3164 (0x0C5C)
    Policy Download Endpoint's message queue is empty; proceeding with maintenance work PolicyAgent_Cleanup 8/5/2014 1:25:02 AM 3164 (0x0C5C)
    Registered for MP notifications. PolicyAgent_PostStartup 8/5/2014 1:25:02 AM 3164 (0x0C5C)
    Processing PostStartup event PolicyAgent_RequestAssignments 8/5/2014 1:26:05 AM 2652 (0x0A5C)
    Policy Download Endpoint's message queue is empty; proceeding with maintenance work PolicyAgent_Cleanup 8/5/2014 1:26:05 AM 2652 (0x0A5C)
    Registered for MP notifications. PolicyAgent_PostStartup 8/5/2014 1:26:05 AM 2652 (0x0A5C)
    Triggered update of user S-1-5-21-1840543543-1948091412-3654635223-1109 settings PolicyAgent_RequestAssignments 8/5/2014 9:00:57 AM 3232 (0x0CA0)
    Requesting User policy assignments for 'S-1-5-21-1840543543-1948091412-3654635223-1109' PolicyAgent_RequestAssignments 8/5/2014 9:02:34 AM 2484 (0x09B4)
    Requesting User policy from authority 'SMS:TDS' PolicyAgent_RequestAssignments 8/5/2014 9:02:34 AM 2484 (0x09B4)
    Skipping request for user policy assignments due to agent configuration for authority 'SMS:TDS'. PolicyAgent_RequestAssignments 8/5/2014 9:02:34 AM 2484 (0x09B4)
    ClientIDManagerStartup.log:
    [----- STARTUP -----] ClientIDManagerStartup 8/5/2014 1:24:34 AM 372 (0x0174)
    Read SMBIOS (encoded): 31003800300035002D0030003700310038002D0035003700330038002D0035003500350033002D0034003800350030002D0038003000390030002D0032003800 ClientIDManagerStartup 8/5/2014 1:24:52 AM 2932 (0x0B74)
    Evaluated SMBIOS (encoded): 31003800300035002D0030003700310038002D0035003700330038002D0035003500350033002D0034003800350030002D0038003000390030002D0032003800 ClientIDManagerStartup 8/5/2014 1:24:52 AM 2932 (0x0B74)
    No SMBIOS Changed ClientIDManagerStartup 8/5/2014 1:24:52 AM 2932 (0x0B74)
    SMBIOS unchanged ClientIDManagerStartup 8/5/2014 1:24:52 AM 2932 (0x0B74)
    SID unchanged ClientIDManagerStartup 8/5/2014 1:24:52 AM 2932 (0x0B74)
    HWID unchanged ClientIDManagerStartup 8/5/2014 1:24:53 AM 2932 (0x0B74)
    GetSystemEnclosureChassisInfo: IsFixed=TRUE, IsLaptop=FALSE ClientIDManagerStartup 8/5/2014 1:24:53 AM 2932 (0x0B74)
    Windows To Go requires a minimum operating system of Windows 8 ClientIDManagerStartup 8/5/2014 1:24:53 AM 2932 (0x0B74)
    Computed HardwareID=2:0760033F87CBB92FC5D6343C630C99002655F937
     Win32_SystemEnclosure.SerialNumber=1805-0718-5738-5553-4850-8090-28
     Win32_SystemEnclosure.SMBIOSAssetTag=2522-6626-0190-0004-7023-0906-91
     Win32_BaseBoard.SerialNumber=1805-0718-5738-5553-4850-8090-28
     Win32_BIOS.SerialNumber=1805-0718-5738-5553-4850-8090-28
     Win32_NetworkAdapterConfiguration.MACAddress=00:15:5D:00:2A:0C ClientIDManagerStartup 8/5/2014 1:24:53 AM 2932 (0x0B74)
    Persisted hardware IDs in CCM_ClientIdentificationInformation=@:
     HardwareID1=2:0760033F87CBB92FC5D6343C630C99002655F937
     HardwareID2=98130500010000EE ClientIDManagerStartup 8/5/2014 1:24:53 AM 2932 (0x0B74)
    Failed to open to WMI namespace '\\.\root\ccmvdi' (8007045b) ClientIDManagerStartup 8/5/2014 1:25:02 AM 372 (0x0174)
    [----- SHUTDOWN -----] ClientIDManagerStartup 8/5/2014 1:25:02 AM 372 (0x0174)
    [----- STARTUP -----] ClientIDManagerStartup 8/5/2014 1:25:42 AM 2012 (0x07DC)
    Read SMBIOS (encoded): 31003800300035002D0030003700310038002D0035003700330038002D0035003500350033002D0034003800350030002D0038003000390030002D0032003800 ClientIDManagerStartup 8/5/2014 1:25:51 AM 2504 (0x09C8)
    Evaluated SMBIOS (encoded): 31003800300035002D0030003700310038002D0035003700330038002D0035003500350033002D0034003800350030002D0038003000390030002D0032003800 ClientIDManagerStartup 8/5/2014 1:25:51 AM 2504 (0x09C8)
    No SMBIOS Changed ClientIDManagerStartup 8/5/2014 1:25:51 AM 2504 (0x09C8)
    SMBIOS unchanged ClientIDManagerStartup 8/5/2014 1:25:51 AM 2504 (0x09C8)
    SID unchanged ClientIDManagerStartup 8/5/2014 1:25:51 AM 2504 (0x09C8)
    HWID unchanged ClientIDManagerStartup 8/5/2014 1:25:53 AM 2504 (0x09C8)
    GetSystemEnclosureChassisInfo: IsFixed=TRUE, IsLaptop=FALSE ClientIDManagerStartup 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Windows To Go requires a minimum operating system of Windows 8 ClientIDManagerStartup 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Computed HardwareID=2:0760033F87CBB92FC5D6343C630C99002655F937
     Win32_SystemEnclosure.SerialNumber=1805-0718-5738-5553-4850-8090-28
     Win32_SystemEnclosure.SMBIOSAssetTag=2522-6626-0190-0004-7023-0906-91
     Win32_BaseBoard.SerialNumber=1805-0718-5738-5553-4850-8090-28
     Win32_BIOS.SerialNumber=1805-0718-5738-5553-4850-8090-28
     Win32_NetworkAdapterConfiguration.MACAddress=00:15:5D:00:2A:0C ClientIDManagerStartup 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Persisted hardware IDs in CCM_ClientIdentificationInformation=@:
     HardwareID1=2:0760033F87CBB92FC5D6343C630C99002655F937
     HardwareID2=98C70600010000EE ClientIDManagerStartup 8/5/2014 1:25:53 AM 2504 (0x09C8)
    ClientAuth.log:
    Error signing client message (0x80004005). ClientAuth 4/22/2014 9:25:01 PM 1612 (0x064C)
    Error signing client message (0x80004005). ClientAuth 4/22/2014 9:25:01 PM 1612 (0x064C)
    Error signing client message (0x80004005). ClientAuth 4/22/2014 9:25:02 PM 1612 (0x064C)
    Error signing client message (0x80004005). ClientAuth 4/22/2014 9:25:02 PM 1612 (0x064C)
    ClientLocation.log:
    Current AD forest name is demoforest.local, domain name is demoforest.local ClientLocation 8/5/2014 1:24:34 AM 372 (0x0174)
    Domain joined client is in Intranet ClientLocation 8/5/2014 1:24:34 AM 372 (0x0174)
    Current AD forest name is demoforest.local, domain name is demoforest.local ClientLocation 8/5/2014 1:24:53 AM 2932 (0x0B74)
    Domain joined client is in Intranet ClientLocation 8/5/2014 1:24:53 AM 2932 (0x0B74)
    Rotating assigned management point, new management point [1] is: DEMO-SCCM.demoforest.local (7958) with capabilities: <Capabilities SchemaVersion="1.0"><Property Name="SSLState" Value="0"/></Capabilities> ClientLocation 8/5/2014
    1:24:53 AM 2932 (0x0B74)
    Assigned MP changed from <DEMO-SCCM.demoforest.local> to <DEMO-SCCM.demoforest.local>. ClientLocation 8/5/2014 1:24:53 AM 2932 (0x0B74)
    Rotating assigned management point, new management point [1] is: DEMO-SCCM.demoforest.local (7958) with capabilities: <Capabilities SchemaVersion="1.0"><Property Name="SSLState" Value="0"/></Capabilities> ClientLocation 8/5/2014
    1:24:54 AM 2932 (0x0B74)
    Assigned MP changed from <DEMO-SCCM.demoforest.local> to <DEMO-SCCM.demoforest.local>. ClientLocation 8/5/2014 1:24:54 AM 2932 (0x0B74)
    Current AD forest name is demoforest.local, domain name is demoforest.local ClientLocation 8/5/2014 1:25:42 AM 2012 (0x07DC)
    Domain joined client is in Intranet ClientLocation 8/5/2014 1:25:42 AM 2012 (0x07DC)
    Current AD forest name is demoforest.local, domain name is demoforest.local ClientLocation 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Domain joined client is in Intranet ClientLocation 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Rotating assigned management point, new management point [1] is: DEMO-SCCM.demoforest.local (7958) with capabilities: <Capabilities SchemaVersion="1.0"><Property Name="SSLState" Value="0"/></Capabilities> ClientLocation 8/5/2014
    1:25:53 AM 2504 (0x09C8)
    Assigned MP changed from <DEMO-SCCM.demoforest.local> to <DEMO-SCCM.demoforest.local>. ClientLocation 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Rotating assigned management point, new management point [1] is: DEMO-SCCM.demoforest.local (7958) with capabilities: <Capabilities SchemaVersion="1.0"><Property Name="SSLState" Value="0"/></Capabilities> ClientLocation 8/5/2014
    1:25:53 AM 2504 (0x09C8)
    Assigned MP changed from <DEMO-SCCM.demoforest.local> to <DEMO-SCCM.demoforest.local>. ClientLocation 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Getting Assigned Site ClientLocation 8/5/2014 9:02:38 AM 2264 (0x08D8)
    Assigned Site is TDS ClientLocation 8/5/2014 9:02:38 AM 2264 (0x08D8)
    Getting Assigned Site ClientLocation 8/5/2014 1:19:20 PM 2604 (0x0A2C)
    Assigned Site is TDS ClientLocation 8/5/2014 1:19:20 PM 2604 (0x0A2C)
    execmgr.log (with errors):
    Requesting MTC to delete task with id: {C5DCEE82-C903-4CBD-98CC-534646B3EFD7} execmgr 4/22/2014 7:14:28 PM 1872 (0x0750)
    This execution request does not own the corresponding task in MTC, returning without deleting it from MTC. execmgr 4/22/2014 7:14:28 PM 1872 (0x0750)
    Service startup. execmgr 4/22/2014 7:16:09 PM 2332 (0x091C)
    Service startup. execmgr 4/22/2014 9:17:36 PM 2216 (0x08A8)
    Service startup. execmgr 4/22/2014 9:23:02 PM 2348 (0x092C)
    Service startup. execmgr 4/22/2014 9:24:53 PM 1000 (0x03E8)
    Software Distribution site settings (CCM_SoftwareDistributionClientConfig) policy does not yet exist on the client.
    If the client is not yet registered, this is expected behavior. execmgr 8/4/2014 11:56:52 PM 3224 (0x0C98)
    Software Distribution site settings (CCM_SoftwareDistributionClientConfig) policy does not yet exist on the client.
    If the client is not yet registered, this is expected behavior. execmgr 8/4/2014 11:56:52 PM 1292 (0x050C)
    Service startup. execmgr 8/4/2014 11:57:32 PM 3696 (0x0E70)
    Software Distribution site settings (CCM_SoftwareDistributionClientConfig) policy does not yet exist on the client.
    If the client is not yet registered, this is expected behavior. execmgr 8/4/2014 11:57:33 PM 3696 (0x0E70)
    Software distribution agent was enabled execmgr 8/5/2014 12:01:55 AM 3448 (0x0D78)
    Service startup. execmgr 8/5/2014 12:02:44 AM 2272 (0x08E0)
    ExecMgr::GetTaskState - GetTaskState Failed with error code 0x87d00317 execmgr 8/5/2014 12:03:02 AM 1652 (0x0674)
    Policy arrived for child program Install execmgr 8/5/2014 12:03:02 AM 1648 (0x0670)
    Creating mandatory request for advert TDS20014, program Install, package TDS00014 execmgr 8/5/2014 12:03:02 AM 1652 (0x0674)
    An existing MTC token was supplied, this execution request is not owner of MTC object. execmgr 8/5/2014 12:03:02 AM 1652 (0x0674)
    CertificateMaintanance.log:
    HTTP is selected for Client. The current state is 0. CertificateMaintenance 4/22/2014 6:49:04 PM 604 (0x025C)
    Raising pending event:
    instance of CCM_ServiceHost_CertRetrieval_Status
     DateTime = "20140422164904.539000+000";
     HRESULT = "0x00000001";
     ProcessID = 3320;
     ThreadID = 604;
     CertificateMaintenance 4/22/2014 6:49:04 PM 604 (0x025C)
    Raising event:
    instance of CCM_ServiceHost_CertRetrieval_Status
     ClientID = "GUID:7ff40832-4c01-456f-9705-096da67985b3";
     DateTime = "20140422164946.336000+000";
     HRESULT = "0x00000001";
     ProcessID = 3320;
     ThreadID = 3216;
     CertificateMaintenance 4/22/2014 6:49:46 PM 3216 (0x0C90)
    HTTP is selected for Client. The current state is 0. CertificateMaintenance 8/4/2014 11:56:39 PM 2212 (0x08A4)
    Raising pending event:
    instance of CCM_ServiceHost_CertRetrieval_Status
     DateTime = "20140804215639.612000+000";
     HRESULT = "0x00000001";
     ProcessID = 2144;
     ThreadID = 2212;
     CertificateMaintenance 8/4/2014 11:56:39 PM 2212 (0x08A4)
    Raising event:
    instance of CCM_ServiceHost_CertRetrieval_Status
     ClientID = "GUID:b8d72095-2590-4724-9db9-b721efc05007";
     DateTime = "20140804215651.440000+000";
     HRESULT = "0x00000001";
     ProcessID = 2144;
     ThreadID = 3348;
     CertificateMaintenance 8/4/2014 11:56:51 PM 3348 (0x0D14)
    Client is set to use HTTPS when available. The current state is 480. CertificateMaintenance 8/4/2014 11:56:56 PM 1096 (0x0448)
    Client is set to use HTTPS when available. The current state is 480. CertificateMaintenance 8/5/2014 12:02:33 AM 1656 (0x0678)
    Client is set to use HTTPS when available. The current state is 480. CertificateMaintenance 8/5/2014 12:11:17 AM 384 (0x0180)
    Client is set to use HTTPS when available. The current state is 480. CertificateMaintenance 8/5/2014 1:24:34 AM 372 (0x0174)
    Client is set to use HTTPS when available. The current state is 480. CertificateMaintenance 8/5/2014 1:25:42 AM 2012 (0x07DC)
    smscliui.log:
    Perform Action: Request & Evaluate User Policy - {3A88A2F3-0C39-45fa-8959-81F21BF500CE}. Message sent, id={FC736B58-2635-45B8-8002-E7C8D6CCEB8D} smscliui 8/5/2014 9:02:34 AM 2484 (0x09B4)
    Current Assigned Site: TDS smscliui 8/5/2014 9:02:38 AM 868 (0x0364)
    Currently assigned FQDN:  smscliui 8/5/2014 9:02:41 AM 868 (0x0364)
    Failed to set DNSSuffix value to the registry. smscliui 8/5/2014 9:02:58 AM 868 (0x0364)
    SMS Site code has not been changed. smscliui 8/5/2014 9:02:58 AM 868 (0x0364)
    Current Assigned Site: TDS smscliui 8/5/2014 1:19:20 PM 2160 (0x0870)
    CcmMessaging.log:
    Queue 'StateMessageManager' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'StateMessageManager'. Enabled=true Concurrency=1 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'CTMDTSReply'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'CTMDTSReply' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'CTMDTSReply'. Enabled=true Concurrency=5 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'execmgr'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'execmgr' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'execmgr'. Enabled=true Concurrency=1 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'PolicyAgent_RequestAssignments'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'PolicyAgent_RequestAssignments' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'PolicyAgent_RequestAssignments'. Enabled=true Concurrency=5 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'ClientRegistration'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'ClientRegistration' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'ClientRegistration'. Enabled=true Concurrency=5 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'EndpointProtectionAgent'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'EndpointProtectionAgent' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'EndpointProtectionAgent'. Enabled=true Concurrency=20 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'LS_ScheduledCleanup'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'LS_ScheduledCleanup' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'LS_ScheduledCleanup'. Enabled=true Concurrency=5 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'PolicyAgent_Cleanup'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'PolicyAgent_Cleanup' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'PolicyAgent_Cleanup'. Enabled=true Concurrency=5 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'DCMAgent'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'DCMAgent' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'DCMAgent'. Enabled=true Concurrency=5 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'CertEnrollAgent'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'CertEnrollAgent' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'CertEnrollAgent'. Enabled=true Concurrency=1 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'ExternalEventAgent'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'ExternalEventAgent' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'ExternalEventAgent'. Enabled=true Concurrency=20 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'UpdateStore'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'UpdateStore' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'UpdateStore'. Enabled=true Concurrency=1 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'PolicyAgent_ReplyAssignments'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'PolicyAgent_ReplyAssignments' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'PolicyAgent_ReplyAssignments'. Enabled=true Concurrency=5 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'SMSSHA'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'SMSSHA' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'SMSSHA'. Enabled=true Concurrency=1 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'lmp_[http]mp_locationmanager'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'lmp_[http]mp_locationmanager' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'lmp_[http]mp_locationmanager'. Enabled=true Concurrency=1 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'mp_statusreceiver'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'mp_statusreceiver' initialized with 0 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'mp_statusreceiver'. Enabled=true Concurrency=1 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initializing queue 'mp_[http]mp_locationmanager'... CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Queue 'mp_[http]mp_locationmanager' initialized with 1 messages. CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Initialized queue processor 'mp_[http]mp_locationmanager'. Enabled=true Concurrency=1 CcmMessaging 8/5/2014 1:25:50 AM 2192 (0x0890)
    Raising event:
    instance of CCM_CcmHttp_Status
     ClientID = "GUID:b8d72095-2590-4724-9db9-b721efc05007";
     DateTime = "20140804232553.423000+000";
     HostName = "DEMO-SCCM.demoforest.local";
     HRESULT = "0x00000000";
     ProcessID = 1996;
     StatusCode = 0;
     ThreadID = 2504;
     CcmMessaging 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Raising event:
    instance of CCM_CcmHttp_Status
     ClientID = "GUID:b8d72095-2590-4724-9db9-b721efc05007";
     DateTime = "20140804232553.485000+000";
     HostName = "DEMO-SCCM.demoforest.local";
     HRESULT = "0x00000000";
     ProcessID = 1996;
     StatusCode = 0;
     ThreadID = 2504;
     CcmMessaging 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Raising event:
    instance of CCM_CcmHttp_Status
     ClientID = "GUID:b8d72095-2590-4724-9db9-b721efc05007";
     DateTime = "20140804232553.563000+000";
     HostName = "DEMO-SCCM.demoforest.local";
     HRESULT = "0x00000000";
     ProcessID = 1996;
     StatusCode = 0;
     ThreadID = 2504;
     CcmMessaging 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Raising event:
    instance of CCM_CcmHttp_Status
     ClientID = "GUID:b8d72095-2590-4724-9db9-b721efc05007";
     DateTime = "20140804232553.657000+000";
     HostName = "DEMO-SCCM.demoforest.local";
     HRESULT = "0x00000000";
     ProcessID = 1996;
     StatusCode = 0;
     ThreadID = 2504;
     CcmMessaging 8/5/2014 1:25:53 AM 2504 (0x09C8)
    Raising event:
    instance of CCM_CcmHttp_Status
     ClientID = "GUID:b8d72095-2590-4724-9db9-b721efc05007";
     DateTime = "20140804232606.048000+000";
     HostName = "DEMO-SCCM.demoforest.local";
     HRESULT = "0x00000000";
     ProcessID = 1996;
     StatusCode = 0;
     ThreadID = 2508;
     CcmMessaging 8/5/2014 1:26:06 AM 2508 (0x09CC)
    Raising event:
    instance of CCM_CcmHttp_Status
     ClientID = "GUID:b8d72095-2590-4724-9db9-b721efc05007";
     DateTime = "20140804232606.110000+000";
     HostName = "DEMO-SCCM.demoforest.local";
     HRESULT = "0x00000000";
     ProcessID = 1996;
     StatusCode = 0;
     ThreadID = 2188;
     CcmMessaging 8/5/2014 1:26:06 AM 2188 (0x088C)
    Raising event:
    instance of CCM_CcmHttp_Status
     ClientID = "GUID:b8d72095-2590-4724-9db9-b721efc05007";
     DateTime = "20140804232606.188000+000";
     HostName = "DEMO-SCCM.demoforest.local";
     HRESULT = "0x00000000";
     ProcessID = 1996;
     StatusCode = 0;
     ThreadID = 2504;
     CcmMessaging 8/5/2014 1:26:06 AM 2504 (0x09C8)
    CcmNotificationAgent.log:
    Bgb client agent is starting... BgbAgent 8/5/2014 1:26:05 AM 2504 (0x09C8)
    Bgb client agent is disabled BgbAgent 8/5/2014 1:26:05 AM 2504 (0x09C8)
    TCP Listener is disabled. BgbAgent 8/5/2014 1:26:05 AM 2504 (0x09C8)
    BgbController main thread is started with settings: {bgb enable = 0}, {tcp enabled = 0}, {tcp port = 0} and {http enabled = 0}. BgbAgent 8/5/2014 1:26:05 AM 2504 (0x09C8)
    Wait 3600 seconds for event notification. BgbAgent 8/5/2014 1:26:05 AM 3076 (0x0C04)
    Wait 3600 seconds for event notification. BgbAgent 8/5/2014 2:26:05 AM 3076 (0x0C04)
    Any help is appreciated and with kind regards,
    Willem-Jan

    Hello all,
    I modified the TS, but the problem is still there.
    smsts.log:
    ==============================[ OSDSetupHook.exe ]============================== OSDSetupHook 8/5/2014 4:51:30 PM 856 (0x0358)
    Executing task sequence OSDSetupHook 8/5/2014 4:51:30 PM 856 (0x0358)
    Loading the Task Sequencing Environment from "C:\_SMSTaskSequence\TSEnv.dat". OSDSetupHook 8/5/2014 4:51:30 PM 856 (0x0358)
    Environment scope successfully created: Global\{51A016B6-F0DE-4752-B97C-54E6F386A912} OSDSetupHook 8/5/2014 4:51:30 PM 856 (0x0358)
    Environment scope successfully created: Global\{BA3A3900-CA6D-4ac1-8C28-5073AFC22B03} OSDSetupHook 8/5/2014 4:51:30 PM 856 (0x0358)
    Debug shell is enabled OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Successfully enabled debug command shell support. OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Configuring local administrator account OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Re-assign all drive letters... OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Could not open drive Q:\ (80070005) OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Ignoring inaccessible volume 'Q:' with error 0x80070005 OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    No partition needs to be udpated. OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Installing SMS client OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Client already installed. OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Moving logs to SMS client directory OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Successfully moved logs to SMS client log directory: C:\Windows\CCM\Logs\SMSTSLog OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Executing task sequence manager bootstrap OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    Executing command line: "C:\Windows\CCM\TSMBootstrap.exe" /env:Gina /configpath:C:\_SMSTaskSequence /bootcount:5 OSDSetupHook 8/5/2014 4:51:39 PM 856 (0x0358)
    ==============================[ TSMBootStrap.exe ]============================== TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    Command line: "C:\Windows\CCM\TSMBootstrap.exe" /env:Gina /configpath:C:\_SMSTaskSequence /bootcount:5 TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    Current OS version is 6.1.7601.1 TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    Logging successfully initialized. TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    Resuming Task Sequence in Full OS TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    We are going in GINA and potentially need to set the authenticator TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    setting the authenticator TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    Executing command line: "C:\Windows\CCM\TsProgressUI.exe" /Register:WinPE TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    ==========[ TsProgressUI started in process 2196 ]========== TsProgressUI 8/5/2014 4:51:39 PM 2200 (0x0898)
    Command line: "C:\Windows\CCM\TsProgressUI.exe" /Register:WinPE TsProgressUI 8/5/2014 4:51:39 PM 2200 (0x0898)
    Registering COM classes TsProgressUI 8/5/2014 4:51:39 PM 2200 (0x0898)
    sbModulePath = C:\Windows\CCM\TsProgressUI.exe TsProgressUI 8/5/2014 4:51:39 PM 2200 (0x0898)
    Unregistering class objects TsProgressUI 8/5/2014 4:51:39 PM 2200 (0x0898)
    Shutdown complete. TsProgressUI 8/5/2014 4:51:39 PM 2200 (0x0898)
    Process completed with exit code 0 TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    Successfully registered TS Progress UI. TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    Found network adapter "Intel 21140-Based PCI Fast Ethernet Adapter (Emulated)" with IP Address 5.5.5.101. TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    Starting Task Sequence Manager. TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    executing TS Manager not in full media TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    executing TS Manager in c:\windows\ccm TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    Executing command line: "TsManager.exe" TSMBootstrap 8/5/2014 4:51:39 PM 2152 (0x0868)
    Successfully intialized Logging for TS Manager. TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Commandline: "TsManager.exe" TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    /service parameter found at index: -1 TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    /standalone parameter found at index: -1 TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    /noclient parameter found at index: -1 TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Successfully registered Task Sequencing COM Interface. TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Executing as a standalone exe TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Initializing TS Environment TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Opening Task Sequencing Environment TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Deleting volume ID file C:\_SMSTSVolumeID.7159644d-f741-45d5-ab29-0ad8aa4771ca ... TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    pwszPath && *pwszPath, HRESULT=80070057 (e:\qfe\nts\sms\framework\tscore\resolvesource.cpp,228) TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    pwszPath && *pwszPath, HRESULT=80070057 (e:\qfe\nts\sms\framework\tscore\resolvesource.cpp,228) TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    pwszPath && *pwszPath, HRESULT=80070057 (e:\qfe\nts\sms\framework\tscore\resolvesource.cpp,228) TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    pwszPath && *pwszPath, HRESULT=80070057 (e:\qfe\nts\sms\framework\tscore\resolvesource.cpp,228) TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    NOT executing in WinPE TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Compiling Config policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Compiling config policies... TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Compiling SysHealthConfig policy... TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Retrieving value from TSEnv for '_SMSTSSysHealthClientConfig' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    ::DecompressBuffer(65536) TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Decompression (zlib) succeeded: original size 684, uncompressed size 4652. TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Instance path = 'CCM_SystemHealthClientConfig.SiteSettingsKey="1"' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Start to compile TS policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Policy complied successfully in WMI 'root\ccm\policy\defaultmachine\requestedconfig' namespace TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    End TS policy compilation TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Compiling SoftUpdConfig policy... TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Retrieving value from TSEnv for '_SMSTSSWUpdateClientConfig' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    ::DecompressBuffer(65536) TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Decompression (zlib) succeeded: original size 1922, uncompressed size 19242. TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Start to compile TS policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Policy complied successfully in WMI 'root\ccm\policy\defaultmachine\requestedconfig' namespace TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    End TS policy compilation TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Instance path = 'CCM_SoftwareUpdatesClientConfig.SiteSettingsKey="1"' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Start to compile TS policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Policy complied successfully in WMI 'root\ccm\policy\defaultmachine\requestedconfig' namespace TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    End TS policy compilation TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Start to compile TS policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Policy complied successfully in WMI 'root\ccm\policy\defaultmachine\requestedconfig' namespace TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    End TS policy compilation TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Start to compile TS policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Policy complied successfully in WMI 'root\ccm\policy\defaultmachine\requestedconfig' namespace TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    End TS policy compilation TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Compiling SoftDistClientConfig policy... TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Retrieving value from TSEnv for '_SMSTSSoftDistClientConfig' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    ::DecompressBuffer(65536) TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Decompression (zlib) succeeded: original size 1327, uncompressed size 13740. TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Instance path = 'CCM_SoftwareDistributionClientConfig.SiteSettingsKey="1"' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Start to compile TS policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Policy complied successfully in WMI 'root\ccm\policy\defaultmachine\requestedconfig' namespace TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    End TS policy compilation TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Compiling NAAConfig policy... TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Retrieving value from TSEnv for '_SMSTSNAAConfigPolicy' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    ::DecompressBuffer(65536) TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Decompression (zlib) succeeded: original size 1022, uncompressed size 6494. TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Instance path = 'CCM_NetworkAccessAccount.SiteSettingsKey="1"' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Start to compile TS policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Policy complied successfully in WMI 'root\ccm\policy\defaultmachine\requestedconfig' namespace TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    End TS policy compilation TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Instance path = 'CCM_NetworkAccessAccount.SiteSettingsKey="1"' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Start to compile TS policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Policy complied successfully in WMI 'root\ccm\policy\defaultmachine\requestedconfig' namespace TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    End TS policy compilation TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Compiling RebootSettingsConfig policy... TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Retrieving value from TSEnv for '_SMSTSRebootSettingsConfigPolicy' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    ::DecompressBuffer(65536) TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Decompression (zlib) succeeded: original size 433, uncompressed size 1556. TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Instance path = 'CCM_RebootSettings.SiteSettingsKey="1"' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Start to compile TS policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Policy complied successfully in WMI 'root\ccm\policy\defaultmachine\requestedconfig' namespace TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    End TS policy compilation TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Compiling AppManClientConfig policy... TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Retrieving value from TSEnv for '_SMSTSAppManClientConfigPolicy' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    ::DecompressBuffer(65536) TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Decompression (zlib) succeeded: original size 982, uncompressed size 6358. TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Instance path = 'CCM_ApplicationManagementClientConfig.SiteSettingsKey="1"' TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Start to compile TS policy TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Failed to find property 'AutoApplyDeployment' in 'CCM_ApplicationManagementClientConfig' class defintion. Error 0x80041002. Default value will be used for this property TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Policy complied successfully in WMI 'root\ccm\policy\defaultmachine\requestedconfig' namespace TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    End TS policy compilation TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Get Install Directory for SMS Client TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    Updating settings in \\.\root\ccm\policy\machine\actualconfig TSManager 8/5/2014 4:51:40 PM 2244 (0x08C4)
    RequestedConfig policy instance(s) : 435 TSManager 8/5/2014 4:51:49 PM 2244 (0x08C4)
    Locked \\.\ROOT\ccm\policy\machine\RequestedConfig for source SMS:Client:Default:{BFDADC41-FDCD-4B9C-B446-8A818D01BEA3} successfully TSManager 8/5/2014 4:51:49 PM 2244 (0x08C4)
    Namespace: \\.\ROOT\ccm\policy\machine\RequestedConfig, Query: SELECT PolicyID FROM CCM_Policy_Policy5 WHERE (PolicySource = "SMS:Client:Default:{BFDADC41-FDCD-4B9C-B446-8A818D01BEA3}") AND (PolicyState
    = "Active") AND (PolicyType = "Machine") TSManager 8/5/2014 4:51:49 PM 2244 (0x08C4)
    There is no ccm_policy_policy instance, skipping addition to realinst map TSManager 8/5/2014 4:51:49 PM 2244 (0x08C4)
    Unlocked \\.\ROOT\ccm\policy\machine\RequestedConfig for source SMS:Client:Default:{BFDADC41-FDCD-4B9C-B446-8A818D01BEA3} successfully TSManager 8/5/2014 4:51:49 PM 2244 (0x08C4)
    RequestedConfig policy instance(s) : 0 TSManager 8/5/2014 4:51:50 PM 2244 (0x08C4)
    Locked \\.\ROOT\ccm\policy\machine\RequestedConfig for source SMS:TDS successfully TSManager 8/5/2014 4:51:50 PM 2244 (0x08C4)
    Namespace: \\.\ROOT\ccm\policy\machine\RequestedConfig, Query: SELECT PolicyID FROM CCM_Policy_Policy5 WHERE (PolicySource = "SMS:TDS") AND (PolicyState = "Active") AND (PolicyType = "Machine") TSManager 8/5/2014
    4:51:50 PM 2244 (0x08C4)
    There is no ccm_policy_policy instance, skipping addition to realinst map TSManager 8/5/2014 4:51:50 PM 2244 (0x08C4)
    Unlocked \\.\ROOT\ccm\policy\machine\RequestedConfig for source SMS:TDS successfully TSManager 8/5/2014 4:51:50 PM 2244 (0x08C4)
    RequestedConfig policy instance(s) : 0 TSManager 8/5/2014 4:51:51 PM 2244 (0x08C4)
    Locked \\.\ROOT\ccm\policy\machine\RequestedConfig for source CcmPortal successfully TSManager 8/5/2014 4:51:51 PM 2244 (0x08C4)
    Namespace: \\.\ROOT\ccm\policy\machine\RequestedConfig, Query: SELECT PolicyID FROM CCM_Policy_Policy5 WHERE (PolicySource = "CcmPortal") AND (PolicyState = "Active") AND (PolicyType = "Machine") TSManager 8/5/2014
    4:51:51 PM 2244 (0x08C4)
    There is no ccm_policy_policy instance, skipping addition to realinst map TSManager 8/5/2014 4:51:51 PM 2244 (0x08C4)
    Unlocked \\.\ROOT\ccm\policy\machine\RequestedConfig for source CcmPortal successfully TSManager 8/5/2014 4:51:51 PM 2244 (0x08C4)
    RequestedConfig policy instance(s) : 0 TSManager 8/5/2014 4:51:53 PM 2244 (0x08C4)
    Locked \\.\ROOT\ccm\policy\machine\RequestedConfig for source Local successfully TSManager 8/5/2014 4:51:53 PM 2244 (0x08C4)
    RequestedConfig policy instance(s) : 9 TSManager 8/5/2014 4:51:53 PM 2244 (0x08C4)
    Unlocked \\.\ROOT\ccm\policy\machine\RequestedConfig for source Local successfully TSManager 8/5/2014 4:51:53 PM 2244 (0x08C4)
    RequestedConfig policy instance(s) : 11943 TSManager 8/5/2014 4:51:57 PM 2244 (0x08C4)
    Locked \\.\ROOT\ccm\policy\machine\RequestedConfig for source CcmTaskSequence successfully TSManager 8/5/2014 4:51:57 PM 2244 (0x08C4)
    Namespace: \\.\ROOT\ccm\policy\machine\RequestedConfig, Query: SELECT PolicyID FROM CCM_Policy_Policy5 WHERE (PolicySource = "CcmTaskSequence") AND (PolicyState = "Active") AND (PolicyType = "Machine") TSManager 8/5/2014
    4:51:57 PM 2244 (0x08C4)
    There is no ccm_policy_policy instance, skipping addition to realinst map TSManager 8/5/2014 4:51:57 PM 2244 (0x08C4)
    Unlocked \\.\ROOT\ccm\policy\machine\RequestedConfig for source CcmTaskSequence successfully TSManager 8/5/2014 4:51:57 PM 2244 (0x08C4)
    Total RequestedConfig policy instance(s) : 12387 TSManager 8/5/2014 4:52:00 PM 2244 (0x08C4)
    New/Changed ActualConfig policy instance(s) : 0 TSManager 8/5/2014 4:52:04 PM 2244 (0x08C4)
    Policy evaluation initiated TSManager 8/5/2014 4:52:04 PM 2244 (0x08C4)
    Waiting for policy to be compiled in 'root\ccm\policy\machine' namespace  TSManager 8/5/2014 4:52:04 PM 2244 (0x08C4)
    Query = 'CCM_SystemHealthClientConfig.SiteSettingsKey="1"'  TSManager 8/5/2014 4:52:04 PM 2244 (0x08C4)
    Verified policy for instance path 'CCM_SystemHealthClientConfig.SiteSettingsKey="1"' compiled in 'root\ccm\policy\machine' namespace TSManager 8/5/2014 4:52:04 PM 2244 (0x08C4)
    Query = 'CCM_SoftwareUpdatesClientConfig.SiteSettingsKey="1"'  TSManager 8/5/2014 4:52:04 PM 2244 (0x08C4)
    Verified policy for instance path 'CCM_SoftwareUpdatesClientConfig.SiteSettingsKey="1"' compiled in 'root\ccm\policy\machine' namespace TSManager 8/5/2014 4:52:04 PM 2244 (0x08C4)
    Query = 'CCM_SoftwareDistributionClientConfig.SiteSettingsKey="1"'  TSManager 8/5/2014 4:52:04 PM 2244 (0x08C4)
    Verified policy for instance path 'CCM_SoftwareDistributionClientConfig.SiteSettingsKey="1"' compiled in 'root\ccm\policy\machine'
    The Powershell command as described by NPerson give the output:
    C:\Windows\system32>powershell Invoke-WmiMethod -Namespace root\CCM -Class SMS_C
    lient -Name SetClientProvisioningMode -ArgumentList $false
    __GENUS          : 1
    __CLASS          : __PARAMETERS
    __SUPERCLASS     :
    __DYNASTY        : __PARAMETERS
    __RELPATH        : __PARAMETERS
    __PROPERTY_COUNT : 1
    __DERIVATION     : {}
    __SERVER         : DEMO-CAPTURE
    __NAMESPACE      : ROOT\ccm
    __PATH           :
    \\DEMO-CAPTURE\ROOT\ccm:__PARAMETERS
    ReturnValue      :
    PSComputerName   : DEMO-CAPTURE
    It is about the PSComputerName: that is the name of the machine on which the capture was made. So I suppose the problem is already in the image. Is my statement correct or is it not relevant?
    With kind regards,
    Willem-Jan

  • UCM Administration Applets request the user and password confirmation

    I want to ask if someone has experienced in the UCM Administration Applets, that request the user and password confirmation for each time the applets are executed,
    Is there any configuration in the UCM that activates this behavior?
    I’m trying to reproduce this behavior in the development environment but with not much success
    The UCM version is 10.350
    Thanks for your support.

    Is there any configuration in the UCM that activates this behaviorNo. It's more likely that you are accessing the applets via a URL that does not match the one you originally used to log in to the Content Server.
    For example, you logged into "http://myserver/cs" or "http://<ip address>/cs". However, your HttpServerAddress variable is defined in Content Server as "http://myserver.mydomain.com". (Any absolute links to the applets use the variable to build the URL.) The browser "thinks" this is a new domain, and doesn't forward credentials to the different address. So the applet must prompt again for credentials. (Are you using a load balancer by chance? Does your HttpServerAddress variable in Content Server match the DNS entry being used for the load balancer?)
    I've also seen some versions of the Sun client JRE do this by design as a security "feature". If you using IE, make sure your server address is in the "trusted" or "intranet" security zone.

  • Emails not getting trigerrred in access request- request type = user creation

    Hi ,
    Can any one help me with solution why emails are not getting triggered in request->request type = user creation. I.e the L1 manager is not getting email when request is submitted.
    The checked SU01 regarding WF_BATCH email(email is maintained) and the request can able to identify the manager,but the manager is not getting any emails. In audit log, it shows with whom is request is pending with.And it is showing nothing in SOST and SLG1.
    The scenario is : In user creation, for a given user..if position is maintained,im submitting position based request using FM   GRAC_IDM_ORG_ASSG_REQ_SERVICES   else if position is not maintained, im submitting user based request using FM   GRAC_IDM_USR_ACCS_REQ_SERVICES(in user based request, emails are getting triggered).
    Thanks
    KH

    Hi,
    Resolved the issue by appyling Note : 1899422
    Thanks
    KH

  • Maximum number of spool requests per user

    Hello,
    I realise this question is a bit off-topic....
    We are experiencing problems with users that are creating 5000+ output requests in one time. As you can imagine, this is causing a lot of problems. Is there a possibility to limit the number of output requests per user?
    Pascal Ottens

    send them an email with a CC to their superiors   

  • R12 Restrict Parallel Concurrent Requests Per User to a Limit.

    Hi everyone,
    Is it possible to restrict parallel concurrent requests per user to a limit.
    e.g. UserA sending concurrent requests to submit 15 heavy reports one after another. After 2 minutes he feels free. Now 15 reports running in parallel are heavy enough to take system's performance down. Is there a way to restricting parallal reports by a single user to 5.
    Waitning........
    Regrads,
    M. Farooq Khan.

    Hi,
    Please check the profile optiion
    Concurrent:Active Request Limit
    Thanks,

  • How can we get requester's user id using java code

    Hi,
    How can we get requester's user id using java code?
    eg: If i had logged in as xelsysadm and request a resource for user uid101 on the userid field it should display uid101 and not xelsysadm.
    also,
    I have a resoure "A" which on revoking should also revoke resources B and C. How can it be done. Resource A, B, and C are 3 different resource objects.
    ==Thanks,
    doki

    Ok, so there is a way, but it's not available during submission. You can use the findRequests api. From the result set, get the "Requests.Consolidated Data Value" value. In this information, you will get an xml formatted data. It provides the list of users on the request on the left side after submission. After the request is completed, this value is available. Upon completion, you could get the request information, get this value, and parse the information for user ids.
    In the same adapter, use the following API:
    formIntf.setObjectFormData(objInstanceKey, formHash)
    The formHash is a hashtable containing the field name on your object form, and the values you wish to populate it with. You could create a textarea box on your object form and populate the userids for who the request is for.
    However, this makes absolutely 0 sense. When you get a request, the list of userids are listed right there on the request.
    -Kevin

  • EP forum is the worst forum when it comes to people rewarding points

    EP forum is the worst forum when it comes to people rewarding points. I wish somebody could moderate the EP forums.

    Hello Prakash,
    You have company. I do not know the exact statistics, but the ABAP Programming Forum is not far behind. Of late I find a lot of newbies in there and most of them don't even return back to look at what answers they've got, forget about rewarding points. If they do return, I keep trying to coax them into doing so :-).
    But there's always a trade-off between having the satisfaction of having cracked a tough problem and helping someone out and the disappointment of not getting the points for those answers which you have really spent effort trying to solve.
    There's one thing that you might want to do -
    1. Since you're a seasoned user here, you will be knowing about the trend of the points. For example, there are some users who always reward points. you can have a Watch for the posts made by them and the chances are you'll get the points you deserve. You'll even strike a rapport with some of them, as I have in the ABAP Forum.
    2. There will be certain questions which you simply can't let go, because they are so ineresting. You may have never thought about a particular possibility which someone else is trying to explore. but since you do have the basics very string, you can really set off and come up with a good answer. In such cases, you may not really bother about the points - because the idea might prod you to write a whole weblog on that, which will give you the points anyways. But, such questions are rare to come by - at least from my experience with the ABAP Forum.
    3. And lastly there are a few questions (actually there are several in the ABAP Forum) which have been asked several times in the past and answered. The person asking the question is either too lazy to do a search / is very new around here. If you want to, then you can remind that user to first do a search. These questions do not add value to the content on SDN. So <i>ideally</i>, we shouldn't be expecting to get any points for them. If the user remembers to give you the points, then it's okay, otherwise, I don't think it's a good idea to insist the user to give the points (this is of course, my personal opinion).
    4. Anyways, thanks to the increasing awareness about SDN among the developer community, there are more and more people who are getting conversant with new stuff. And these users will be able to solve questions which an experienced guy might consider very trivial - the reason, this guy had also learnt that answer very recently and answering the questions reinforces the concept. And he wouldn't mind the points too much :-). Hopefully, there'll always be such users  - which will ensure that every question gets answered regardless of whether the user asking the question is the kind who rewards points or not.
    Hmmm... That was a bit too long, wasn't it ? I just wanted to let you know that you're not alone :-). Let me know what you think.
    Regards,
    Anand Mandalika.

  • SharePoint Designer workflow gives Claims Authentication error for some users. Problem getting output claims identity. The specified user or domain group was not found.

    We have a SharePoint Enterprise 2013 system at RTM level.  We've installed Workflow Manager 1.0 by following the steps at
    http://technet.microsoft.com/en-us/library/jj658588.aspx.  For the final step of Validating the Installation we created a simple list-level workflow and verified that the workflow
    is invoked successfully.  This is working successfully, but only for a single user.  If other users in the same site collection try to invoke the workflow on this same list we get the ULS Log Error:
    Claims Authentication          af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.SharePoint.SPException: The specified user or domain group was not found. --->
    System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.
    followed by:
    Failed to issue new security token. Exception: Microsoft.SharePoint.SPException: The specified user or domain group was not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.
    (as details below).
    All accounts that are attempting to use the Test Workflow (both working and non-working user accounts) are valid AD accounts and are included in the User Profile Sync that runs nightly.  All have Contribute or Design permission level (and for testing,
    Full Control). 
    What could cause the Claims Authentication to fail when certain users attempt to launch the workflow?
    Thank you for your response.
    Jim Mac.
    08/29/2013 10:22:51.94  w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.SharePoint.SPException: The specified user or domain group was
    not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.     at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType,
    Boolean forceSuccess)     at System.Security.Principal.NTAccount.Translate(Type targetType)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity,
    SPClaim loginClaim)     --- End of inner exception stack trace ---     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdent... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          af3zp Unexpected ...ity, SPClaim loginClaim)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String
    encodedIdentityClaimSuffix)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.CreateTokenCacheReferenceFromTokenSignature(SPRequestInfo requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentTokenCacheReferenceClaim(SPRequestInfo
    requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)'. 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94  w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable STS Call: Failed to issue new security token. Exception: Microsoft.SharePoint.SPException: The specified user or domain group was not found. --->
    System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.     at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType, Boolean forceSuccess)    
    at System.Security.Principal.NTAccount.Translate(Type targetType)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim)    
    --- End of inner exception stack trace ---     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim logi... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable ...nClaim)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String encodedIdentityClaimSuffix)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.CreateTokenCacheReferenceFromTokenSignature(SPRequestInfo requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentTokenCacheReferenceClaim(SPRequestInfo
    requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)     at Microsoft.IdentityModel.Securi... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable ...tyTokenService.SecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.Issue(IClaimsPrincipal
    principal, RequestSecurityToken request) 94aa5c2d-fa45-9b83-b203-a92b20102583

    Hi Aries,
    I am facing issue with work flow where Workflow goes to Suspend mode.
    I am facing an issue with SP2013 Custom Workflow developed using Visual Studio 2012.
    Objective of the Custom workflow: User fills the form and submit, list get updated and workflow will initiate and go for the process.
    Issue: After the deployment of WF, for first time when user is filling the form and submit, list is getting updated. But the Workflow Goes to "Suspend" mode. (
    This Custom Workflow has a configuration file where we are providing other details including ID of Impersonator (farm is running under Claim Based Authentication).
    Work flow works fine once when the Impersonator initiate the workflow (Fill the form and submit for approval) and everything works fine after that.
    Following steps are already performed
    1.Make sure User profile synchronization is started.
    2.Make sure the user is not the SharePoint system user.
    3.Make sure the user by whom you are logged is available in User Profile list.
    4.Step full synchronization of User Profile Application.
    From the ULS logs it seems the user's security token from the STS service and User profile service is not being issued.
    Appreciate any thoughts or solution.
    Following are the log files.
    <-------------------------------Information taken from "http://YYYY.XXXXX.com/sites/xxxx/_layouts/15/wrkstat.aspx" where it is showing workflow status as "Suspend"------->
    http://yyyy.XXXX.com/sites/xxxx/_vti_bin/client.svc/sp.utilities.utility.ResolvePrincipalInCurrentcontext(input=@ParamUser,scopes='15',sources='15',inputIsEmailOnly='false',addToUserInfoList='False')?%40ParamUser='i%3A0%23.w%7CXXXXX%5Csps_biscomdev'
    Correlation Id: f5bd8793-a53c-2127-bfb1-70bc172425e8 Instance Id: 14a985a0-60c8-42db-a42c-c752190b8106
    RequestorId: f5bd8793-a53c-2127-0000-000000000000. Details: RequestorId: f5bd8793-a53c-2127-0000-000000000000. Details: An unhandled exception occurred during the execution of the workflow instance. Exception details: System.ApplicationException: HTTP 401
    {"error_description":"The server was unable to process the request due to an internal error. For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug>
    configuration behavior) on the server in order to send the exception information back to the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs."} {"x-ms-diagnostics":["3001000;reason=\"There
    has been an error authenticating the request.\";category=\"invalid_client\""],"SPRequestGuid":["f5bd8793-a53c-2127-8654-672758a68234"],"request-id":["f5bd8793-a53c-2127-8654-672758a68234"],"X-FRAME-OPTIONS":["SAMEORIGIN"],"SPRequestDuration":["34"],"SPIisLatency":["0"],"Server":["Microsoft-IIS\/7.5"],"WWW-Authenticate":["Bearer
    realm=\"b14e1e0f-257f-42ec-a92d-377479e0ec8d\",client_id=\"00000003-0000-0ff1-ce00-000000000000\",trusted_issuers=\"00000005-0000-0000-c000-000000000000@*,[email protected]79e0ec8d\"","NTLM"],"X-Powered-By":["ASP.NET"],"MicrosoftSharePointTeamServices":["15.0.0.4420"],"X-Content-Type-Options":["nosniff"],"X-MS-InvokeApp":["1;
    RequireReadOnly"],"Date":["Fri, 10 Apr 2015 19:48:07 GMT"]} at Microsoft.Activities.Hosting.Runtime.Subroutine.SubroutineChild.Execute(CodeActivityContext context) at System.Activities.CodeActivity.InternalExecute(ActivityInstance
    instance, ActivityExecutor executor, BookmarkManager bookmarkManager) at System.Activities.Runtime.ActivityExecutor.ExecuteActivityWorkItem.ExecuteBody(ActivityExecutor executor, BookmarkManager bookmarkManager, Location resultLocation)
    ULS Log
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Authentication Authorization agb9s Medium OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Runtime ajd6k Verbose Value for isAnonymousAllowed is : False f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Runtime ajd6l Verbose Value for checkAuthenticationCookie is : True f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Execution Time=18.7574119057031 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.73 PowerShell.exe (0x29BC) 0x2B9C SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {AF89E1D7-C47F-467B-8FD4-D7DC768820EE} 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Parent No 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Logging Correlation Data xmnv Medium Name=Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Application Authentication Pipeline). Parent Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication ah25l Medium SPJsonWebSecurityBaseTokenHandler: ValidateActorIsSelfIssuer! Issuer '00000005-0000-0000-c000-000000000000' is not self
    issuer. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Getting Site Subscription Id). Parent [S2S] Getting token from STS and setting Thread Identity f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Getting Site Subscription Id). Execution Time=0.341314329055788 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Reading token from Cache using token signature). Parent [S2S] Getting token from STS and setting Thread
    Identity f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General ajji6 High Unable to write SPDistributedCache call usage entry. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Reading token from Cache using token signature). Execution Time=7.5931438213516 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Application Authentication ajwpx Medium SPApplicationAuthenticationModule: Failed to build cache key for user  f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Topology aeayb Medium SecurityTokenServiceSendRequest: RemoteAddress: 'http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc' Channel:
    'Microsoft.IdentityModel.Protocols.WSTrust.IWSTrustChannelContract' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:fd5eba94-c39d-4667-89bd-089411c87f09' f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.77 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Topology aeax9 Medium SecurityTokenServiceReceiveRequest: LocalAddress: 'http://c1vspwfe01.vitas.com:32843/SecurityTokenServiceApplication/securitytoken.svc'
    Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:fd5eba94-c39d-4667-89bd-089411c87f09' f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.77 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Monitoring nasq Medium Entering monitored scope (ExecuteSecurityTokenServiceOperationServer). Parent No f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication ah25l Medium SPJsonWebSecurityBaseTokenHandler: ValidateActorIsSelfIssuer! Issuer '00000005-0000-0000-c000-000000000000' is not self
    issuer. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {F17590DF-49D9-439D-86BC-5AE6416BB765} f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8b Verbose Looking up  site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {3847D5A4-15C6-4AF9-B062-E22BB555DF4F} f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0s1 High Identity claims mapped to '0' user profiles. Claims: [nameid: '', nii: 'windows', upn: '', smtp: '', sip: ''], User Profiles: f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0sr Unexpected UserProfileException caught.. Exception Microsoft.Office.Server.Security.UserProfileNoUserFoundException: 3001002;reason=The
    incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0() is thrown. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0su High The set of claims could not be mapped to a single user identity. Exception 3001002;reason=The incoming identity is not mapped
    to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator. has occured.  f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication ae0tc High The registered mappered failed to resolve to one identity claim. Exception: Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.ResolveUserIdentityClaim(Uri contextUri, ClaimCollection inputClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetIdentityClaim(Uri
    contextUri, ClaimCollection inputClaims, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetLogonIdentityClaim(SPRequestInfo requestInfo, IClaimsIdentity inputIdentity, IClaimsIdentity
    outputIdentity, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.EnsureSharePointClaims(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity, SPCallingIdentityType callerType)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)'. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication fo1t Monitorable STS Call: Failed to issue new security token. Exception: Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.ResolveUserIdentityClaim(Uri contextUri, ClaimCollection inputClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetIdentityClaim(Uri
    contextUri, ClaimCollection inputClaims, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetLogonIdentityClaim(SPRequestInfo requestInfo, IClaimsIdentity inputIdentity, IClaimsIdentity
    outputIdentity, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.EnsureSharePointClaims(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity, SPCallingIdentityType callerType)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)     at Microsoft.IdentityModel.SecurityTokenService.SecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.Issue(IClaimsPrincipal
    principal, RequestSecurityToken request) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (ExecuteSecurityTokenServiceOperationServer). Execution Time=17.1551132895382 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication fsq7 High SPSecurityContext: Request for security token failed with exception: System.ServiceModel.FaultException: The server was
    unable to process the request due to an internal error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in
    order to send the exception information back to the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message
    response)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst, RequestSecurityTokenResponse& rstr)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken
    rst)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context, Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo, SPRequestSecurityTokenProperties properties) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication 8306 Critical An exception occurred when trying to issue security token: The server was unable to process the request due to an internal
    error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to
    the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Application Authentication Pipeline). Execution Time=52.3525336320678 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Application Authentication ajezs High SPApplicationAuthenticationModule: Error authenticating request, Error details { Header: {0}, Body: {1} }.  Available
    parameters: 3001000;reason="There has been an error authenticating the request.";category="invalid_client" {"error_description":"The server was unable to process the request due to an internal error.  For more information
    about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to the client, or turn on tracing as
    per the Microsoft .NET Framework SDK documentation and inspect the server trace logs."} . f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 8nca Medium Application error when access /sites/testrpa2/_vti_bin/client.svc, Error=The server was unable to process the request due to an internal
    error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to
    the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.   at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message response)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken
    rst, RequestSecurityTokenResponse& rstr)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context,
    Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo, SPRequestSecurityTokenProperties properties)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForApplicationAuthentication(Uri context,
    SecurityToken onBehalfOf)     at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.<>c__DisplayClass4.<GetLocallyIssuedToken>b__3()     at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated
    secureCode)     at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.ConstructIClaimsPrincipalAndSetThreadIdentity(HttpApplication httpApplication, HttpContext httpContext, SPFederationAuthenticationModule fam)    
    at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.AuthenticateRequest(Object sender, EventArgs e)     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()    
    at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Execution Time=62.2890618779761 f5bd8793-a53c-2127-8485-418c67f110f6
    Regards
    Sakti

  • Default Privilege Level for ASA users authenticated by Radius or TACACS when using ASDM

    Hello,
    I'm trying to figure out what the default privilege level is for users that are authenticated to the ASA via a remote authentication server when using the ASDM.
    the command "aaa authentication http console TACACS+ LOCAL" is used in the ASA config.
    The remote server is NOT setting any privilege levels for users.  There are also no aaa authorization commands present in the config.
    So what privilege level do the users receive when they login with the ASDM?  I'm being told that the users receive admin access which includes config write, reboot, and debug.  But I cannot find any documentation stating hte default level.
    Please advise.  And providing links to cisco documentation would be great too.
    Thanks,
    Brendan

    Hi Berendan,
    Hope the below exerpt from document clarifies your query. also i have provided the link to refer.
    About Authorization
    Authorization controls access per user after users authenticate. You can configure the security appliance to authorize the following items:
    •Management commands
    •Network access
    •VPN access
    Authorization controls the services and commands available to each authenticated user. Were you not to enable authorization, authentication alone would provide the same access to services for all authenticated users.
    If you need the control that authorization provides, you can configure a broad authentication rule, and then have a detailed authorization configuration. For example, you authenticate inside users who attempt to access any server on the outside network and then limit the outside servers that a particular user can access using authorization.
    The security appliance caches the first 16 authorization requests per user, so if the user accesses the same services during the current authentication session, the security appliance does not resend the request to the authorization server.
    http://www.cisco.com/c/en/us/td/docs/security/asa/asa80/asdm60/user/guide/usrguide/aaasetup.html
    Regards
    Karthik

  • I had to change IE's User Agent. However, there are several problems.

    I had to change IE's User Agent. However, there are several problems.
    I wrote the following C# code : 
    RegistryKey reg = Registry.Currentuser.OpenSubKey(@"Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent", true);
    reg.SetValue(null, "Mozilla/5.0 (iPhone; CPU iPhone OS 5_0 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9A334 Safari/7534.48.3");
    So, I have succeeded to change the UserAgent.
    ( ↑ http://esolution.se/whatsmyinfo)
    But, Browser / OS / Is Mobile Device is not changed.
    What should I do to be as follow(Browser User Agent Switcher)?
    Thanks for reading. Sorry immature to English.

    This is more related to ASP.NET and web development as it involves browser agent strings. Please post this question in the ASP.NET forums (http://forums.asp.net ).

  • I get a "the requested URL was not found on this server" when trying to play a song in my iphone

    I have a new iphone5 and after synking my songs and musice. I get a "The requested URL was not found on this server" when I click on a song or a music video. It is almost like itunes did not copy my songs from my account to the new iphone.

    I was having the same problems with my movies and tv shows.  I unchecked them, then rechecked them, and synced all them again.  Presto!  They are all working again.  Thank you.

Maybe you are looking for

  • Since Snow Leopard Aperture 3 upgrades - multiple problems have all but disabled my computer

    I recently posted an Aperture and Apple TV question and it was suggested to me that because I'm having the plethora of serious problems that I needed to bring up the other issues here to seek advice. The following problems have been going on for many

  • Adf TreeTable,  collapsed and expand property.

    Hi, I want to set some instructional text on UI based on whether af:treetable row is expanded or collapsed. Is there any property that I can use on UI that give this information? I am using adf, Oracle JDeveloper 11g. Thanks -Rishabh

  • LP7 on PowerPC Leopard 10.5.4

    Is LP7 ok on PowerPc G5s with Leopard 10.5.4? I just upgraded and am having some strange problems and I'm hoping I can fix them... I've updated some drivers but am still having issues. The most commmon thing is an error about the MidiServer not worki

  • Where is the PATH in iTunes 11 on OS 10.8x for mobile sync?

    Have been to system and user libraries. Cannot find backup location. Newest iTunes is useless to me. Does the Apple GodStore understand not to mess up a careful store of documents?

  • MacBook Pro 2008 No Chime, shuts down immediately.

    My 2008 MBP does not chime when the start button is pressed. The sleep light comes on for a few seconds and I hear HD and CD drive noise then it shuts off. I took out the RAM chips (2) and cleaned the contacts and put one in and tried it again. No di