SharePoint 2010 migrated to claims - strange error

Hi
We have successfully migrated our portal web application and users to claims based authentication.
We notice not however that site owners (sharepoint group) can no longer create sub sites from our to main site collection.
If they are made Site administratos however, they can create the sub site.
The error we get is as follows:
Successfully applied template "STS#0" to web
at URL "http://portale.com/teamroom/Testprosjekt". 83e9f6d3-fadb-4844-8eca-3068a992621e
Leaving Monitored Scope (Applying Named Web Template: STS#0). Execution Time=6733,01550895435 83e9f6d3-fadb-4844-8eca-3068a992621e
Deleting the web
at http://portale.com/teamroom/Testprosjekt . 83e9f6d3-fadb-4844-8eca-3068a992621e
SPSecurityContext.WindowsIdentity: Could not retrieve a valid windows identity for NTName='domain\user', UPN='[email protected]'.
UPN is required when Kerberos constrained delegation is used. Exception: System.ServiceModel.FaultException`1[System.ServiceModel.ExceptionDetail]:
WTS0003: The caller is not authorized to access the service. (Fault Detail is equal to An ExceptionDetail,
likely created by IncludeExceptionDetailInFaults=true, whose value is: System.UnauthorizedAccessException:
WTS0003: The caller is not authorized to access the service.
at Microsoft.IdentityModel.WindowsTokenService.CallerSecurity.CheckCaller(WindowsIdentity callerIdentity)
at Microsoft.IdentityModel.WindowsTokenService.S4UServiceContract.PerformLogon(Func`1 logonOperation, Int32 pid)
at SyncInvokeUpnLogon(Obje... 83e9f6d3-fadb-4844-8eca-3068a992621e
...ct , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage31(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)).. 83e9f6d3-fadb-4844-8eca-3068a992621e
No windows identity for domain\user. 83e9f6d3-fadb-4844-8eca-3068a992621e
We get no error if the same user have been set as site administrator when trying to create the subsite.
We do not use kerberos on our web application. I read somewhere that enabling claims to windows token service could help. Have tried this.
Googling has somewhat pointed towards setting up claims to windows token service properly with a domain account, but i just cant see why we would need to use this service..
Another error:
SPSecurityContext.WindowsIdentity: Could not retrieve a valid windows identity for NTName='domain\cabro', UPN='[email protected]'. UPN is required when Kerberos constrained delegation is used. Exception: System.ServiceModel.FaultException`1[System.ServiceModel.ExceptionDetail]: WTS0003: The caller is not authorized to access the service. (Fault Detail is equal to An ExceptionDetail, likely created by IncludeExceptionDetailInFaults=true, whose value is: System.UnauthorizedAccessException: WTS0003: The caller is not authorized to access the service. at Microsoft.IdentityModel.WindowsTokenService.CallerSecurity.CheckCaller(WindowsIdentity callerIdentity) at Microsoft.IdentityModel.WindowsTokenService.S4UServiceContract.PerformLogon(Func`1 logonOperation, Int32 pid) at SyncInvokeUpnLogon(Obje... e1e481b5-a265-412b-bac1-3af0f28bc062
10/24/2014 10:10:11.88* w3wp.exe (0x1608) 0x2388 SharePoint Foundation Claims Authentication bz7l Medium ...ct , Object[] , Object[] ) at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs) at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc) at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc) at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage31(MessageRpc& rpc) at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)).. e1e481b5-a265-412b-bac1-3af0f28bc062
10/24/2014 10:10:11.88 w3wp.exe (0x1608) 0x2388 SharePoint Foundation Claims Authentication g220 Unexpected No windows identity for domain\cabro. e1e481b5-a265-412b-bac1-3af0f28bc062
10/24/2014 10:10:11.88 w3wp.exe (0x1608) 0x2388 SharePoint Foundation Claims Authentication bz7l Medium SPSecurityContext.WindowsIdentity: Could not retrieve a valid windows identity for NTName='domain\cabro', UPN='[email protected]'. UPN is required when Kerberos constrained delegation is used. Exception: System.ServiceModel.FaultException`1[System.ServiceModel.ExceptionDetail]: WTS0003: The caller is not authorized to access the service. (Fault Detail is equal to An ExceptionDetail, likely created by IncludeExceptionDetailInFaults=true, whose value is: System.UnauthorizedAccessException: WTS0003: The caller is not authorized to access the service. at Microsoft.IdentityModel.WindowsTokenService.CallerSecurity.CheckCaller(WindowsIdentity callerIdentity) at Microsoft.IdentityModel.WindowsTokenService.S4UServiceContract.PerformLogon(Func`1 logonOperation, Int32 pid) at SyncInvokeUpnLogon(Obje... e1e481b5-a265-412b-bac1-3af0f28bc062
10/24/2014 10:10:11.88* w3wp.exe (0x1608) 0x2388 SharePoint Foundation Claims Authentication bz7l Medium ...ct , Object[] , Object[] ) at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs) at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc) at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc) at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage31(MessageRpc& rpc) at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)).. e1e481b5-a265-412b-bac1-3af0f28bc062
10/24/2014 10:10:11.88 w3wp.exe (0x1608) 0x2388 SharePoint Foundation Claims Authentication g220 Unexpected No windows identity for domain\cabro.
anyone have any tips? :-)
best regards
Bjorn

Hi Bjorn
Thanks for posting your issue, 
You need to have permission level of creating sub-sites on the top level site too to be able to create a site in your sub-site.
However, the SharePoint sites are managed by the sites’ hierarchy and every top level site can have several subsites. It is necessary for us to have the corresponding permission on the top level site if we want to create a sub-site in the sub-site of the top
level site.
Also, browse the below mentioned URLs to know about the fixes of this issue
http://underthehood.ironworks.com/2011/05/sharepoint-2010-access-denied-for-users-that-have-full-control-on-the-site.html
http://community.office365.com/en-us/f/154/t/200687.aspx
I hope this is helpful to you, mark it as Helpful.
If this works, Please mark it as Answered.
Regards,
Dharmendra Singh (MCPD-EA | MCTS)
Blog : http://sharepoint-community.net/profile/DharmendraSingh

Similar Messages

  • Sharepoint 2007 to Sharepoint 2010 migration

    Hi,
    Does Microsoft recommends/support below techniques for SharePoint 2007 to SharePoint 2010 migration?
    Migrate SharePoint 2007 site to 2010 using save list as template technique: I use this technique. I have to delete all look up columns and add them again. Because I deleted all look up columns, I lost data of those columns. I am not able to update these
    columns data using spreadsheet view copy and paste as those are look up columns. Please tell me what is the easy way to update these look up columns data. After I move it production again I have to do incremental update.
    Migrate SharePoint 2007 site to 2010 using an Access table technique: This technique does not support all data types.
    Migrate SharePoint 2007 site to 2010 using Power Shell STSADM command: As in my site there are some customization I am not able to migrate site using STSADM command. It is giving me errors.
    Thanks,
    Amit Khatri

    hi
    mentioned techniques can be used for copying the data across different web apps/farms within the same Sharepoint version (i.e. from SP2007 to SP2007 or from SP2010 to SP2010, but not from SP2007 to SP2010). If you need to perform upgrade from SP2007 to SP2010
    you have 2 ways:
    - in-place upgrade
    - db attach upgrade
    Check the following post for more details:
    Upgrade single SPWeb from Sharepoint 2007 to 2010.
    Blog - http://sadomovalex.blogspot.com
    Dynamic CAML queries via C# - http://camlex.codeplex.com

  • SharePoint Designer workflow gives Claims Authentication error for some users. Problem getting output claims identity. The specified user or domain group was not found.

    We have a SharePoint Enterprise 2013 system at RTM level.  We've installed Workflow Manager 1.0 by following the steps at
    http://technet.microsoft.com/en-us/library/jj658588.aspx.  For the final step of Validating the Installation we created a simple list-level workflow and verified that the workflow
    is invoked successfully.  This is working successfully, but only for a single user.  If other users in the same site collection try to invoke the workflow on this same list we get the ULS Log Error:
    Claims Authentication          af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.SharePoint.SPException: The specified user or domain group was not found. --->
    System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.
    followed by:
    Failed to issue new security token. Exception: Microsoft.SharePoint.SPException: The specified user or domain group was not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.
    (as details below).
    All accounts that are attempting to use the Test Workflow (both working and non-working user accounts) are valid AD accounts and are included in the User Profile Sync that runs nightly.  All have Contribute or Design permission level (and for testing,
    Full Control). 
    What could cause the Claims Authentication to fail when certain users attempt to launch the workflow?
    Thank you for your response.
    Jim Mac.
    08/29/2013 10:22:51.94  w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.SharePoint.SPException: The specified user or domain group was
    not found. ---> System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.     at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType,
    Boolean forceSuccess)     at System.Security.Principal.NTAccount.Translate(Type targetType)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity,
    SPClaim loginClaim)     --- End of inner exception stack trace ---     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdent... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          af3zp Unexpected ...ity, SPClaim loginClaim)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String
    encodedIdentityClaimSuffix)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.CreateTokenCacheReferenceFromTokenSignature(SPRequestInfo requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentTokenCacheReferenceClaim(SPRequestInfo
    requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)'. 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94  w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable STS Call: Failed to issue new security token. Exception: Microsoft.SharePoint.SPException: The specified user or domain group was not found. --->
    System.Security.Principal.IdentityNotMappedException: Some or all identity references could not be translated.     at System.Security.Principal.NTAccount.Translate(IdentityReferenceCollection sourceAccounts, Type targetType, Boolean forceSuccess)    
    at System.Security.Principal.NTAccount.Translate(Type targetType)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim loginClaim)    
    --- End of inner exception stack trace ---     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKeyClaim(IClaimsIdentity claimsIdentity, SPClaim logi... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable ...nClaim)     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String encodedIdentityClaimSuffix)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.CreateTokenCacheReferenceFromTokenSignature(SPRequestInfo requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentTokenCacheReferenceClaim(SPRequestInfo
    requestInfo, IClaimsIdentity identity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)     at Microsoft.IdentityModel.Securi... 94aa5c2d-fa45-9b83-b203-a92b20102583
    08/29/2013 10:22:51.94* w3wp.exe (0x2020)                        0x26D8 SharePoint Foundation        
     Claims Authentication          fo1t Monitorable ...tyTokenService.SecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.Issue(IClaimsPrincipal
    principal, RequestSecurityToken request) 94aa5c2d-fa45-9b83-b203-a92b20102583

    Hi Aries,
    I am facing issue with work flow where Workflow goes to Suspend mode.
    I am facing an issue with SP2013 Custom Workflow developed using Visual Studio 2012.
    Objective of the Custom workflow: User fills the form and submit, list get updated and workflow will initiate and go for the process.
    Issue: After the deployment of WF, for first time when user is filling the form and submit, list is getting updated. But the Workflow Goes to "Suspend" mode. (
    This Custom Workflow has a configuration file where we are providing other details including ID of Impersonator (farm is running under Claim Based Authentication).
    Work flow works fine once when the Impersonator initiate the workflow (Fill the form and submit for approval) and everything works fine after that.
    Following steps are already performed
    1.Make sure User profile synchronization is started.
    2.Make sure the user is not the SharePoint system user.
    3.Make sure the user by whom you are logged is available in User Profile list.
    4.Step full synchronization of User Profile Application.
    From the ULS logs it seems the user's security token from the STS service and User profile service is not being issued.
    Appreciate any thoughts or solution.
    Following are the log files.
    <-------------------------------Information taken from "http://YYYY.XXXXX.com/sites/xxxx/_layouts/15/wrkstat.aspx" where it is showing workflow status as "Suspend"------->
    http://yyyy.XXXX.com/sites/xxxx/_vti_bin/client.svc/sp.utilities.utility.ResolvePrincipalInCurrentcontext(input=@ParamUser,scopes='15',sources='15',inputIsEmailOnly='false',addToUserInfoList='False')?%40ParamUser='i%3A0%23.w%7CXXXXX%5Csps_biscomdev'
    Correlation Id: f5bd8793-a53c-2127-bfb1-70bc172425e8 Instance Id: 14a985a0-60c8-42db-a42c-c752190b8106
    RequestorId: f5bd8793-a53c-2127-0000-000000000000. Details: RequestorId: f5bd8793-a53c-2127-0000-000000000000. Details: An unhandled exception occurred during the execution of the workflow instance. Exception details: System.ApplicationException: HTTP 401
    {"error_description":"The server was unable to process the request due to an internal error. For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug>
    configuration behavior) on the server in order to send the exception information back to the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs."} {"x-ms-diagnostics":["3001000;reason=\"There
    has been an error authenticating the request.\";category=\"invalid_client\""],"SPRequestGuid":["f5bd8793-a53c-2127-8654-672758a68234"],"request-id":["f5bd8793-a53c-2127-8654-672758a68234"],"X-FRAME-OPTIONS":["SAMEORIGIN"],"SPRequestDuration":["34"],"SPIisLatency":["0"],"Server":["Microsoft-IIS\/7.5"],"WWW-Authenticate":["Bearer
    realm=\"b14e1e0f-257f-42ec-a92d-377479e0ec8d\",client_id=\"00000003-0000-0ff1-ce00-000000000000\",trusted_issuers=\"00000005-0000-0000-c000-000000000000@*,[email protected]79e0ec8d\"","NTLM"],"X-Powered-By":["ASP.NET"],"MicrosoftSharePointTeamServices":["15.0.0.4420"],"X-Content-Type-Options":["nosniff"],"X-MS-InvokeApp":["1;
    RequireReadOnly"],"Date":["Fri, 10 Apr 2015 19:48:07 GMT"]} at Microsoft.Activities.Hosting.Runtime.Subroutine.SubroutineChild.Execute(CodeActivityContext context) at System.Activities.CodeActivity.InternalExecute(ActivityInstance
    instance, ActivityExecutor executor, BookmarkManager bookmarkManager) at System.Activities.Runtime.ActivityExecutor.ExecuteActivityWorkItem.ExecuteBody(ActivityExecutor executor, BookmarkManager bookmarkManager, Location resultLocation)
    ULS Log
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Authentication Authorization agb9s Medium OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Runtime ajd6k Verbose Value for isAnonymousAllowed is : False f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Runtime ajd6l Verbose Value for checkAuthenticationCookie is : True f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.70 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Execution Time=18.7574119057031 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.71 w3wp.exe (0x1C74) 0x1AB8 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.73 PowerShell.exe (0x29BC) 0x2B9C SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {AF89E1D7-C47F-467B-8FD4-D7DC768820EE} 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Parent No 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. 
    04/16/2015 15:22:03.73 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Logging Correlation Data xmnv Medium Name=Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Application Authentication Pipeline). Parent Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.74 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication ah25l Medium SPJsonWebSecurityBaseTokenHandler: ValidateActorIsSelfIssuer! Issuer '00000005-0000-0000-c000-000000000000' is not self
    issuer. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Getting Site Subscription Id). Parent [S2S] Getting token from STS and setting Thread Identity f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Getting Site Subscription Id). Execution Time=0.341314329055788 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.75 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Reading token from Cache using token signature). Parent [S2S] Getting token from STS and setting Thread
    Identity f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General ajji6 High Unable to write SPDistributedCache call usage entry. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Reading token from Cache using token signature). Execution Time=7.5931438213516 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Application Authentication ajwpx Medium SPApplicationAuthenticationModule: Failed to build cache key for user  f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.76 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Topology aeayb Medium SecurityTokenServiceSendRequest: RemoteAddress: 'http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc' Channel:
    'Microsoft.IdentityModel.Protocols.WSTrust.IWSTrustChannelContract' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:fd5eba94-c39d-4667-89bd-089411c87f09' f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.77 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Topology aeax9 Medium SecurityTokenServiceReceiveRequest: LocalAddress: 'http://c1vspwfe01.vitas.com:32843/SecurityTokenServiceApplication/securitytoken.svc'
    Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:fd5eba94-c39d-4667-89bd-089411c87f09' f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.77 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Monitoring nasq Medium Entering monitored scope (ExecuteSecurityTokenServiceOperationServer). Parent No f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication ah25l Medium SPJsonWebSecurityBaseTokenHandler: ValidateActorIsSelfIssuer! Issuer '00000005-0000-0000-c000-000000000000' is not self
    issuer. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {F17590DF-49D9-439D-86BC-5AE6416BB765} f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8b Verbose Looking up  site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation General narq Verbose Releasing SPRequest with allocation Id {3847D5A4-15C6-4AF9-B062-E22BB555DF4F} f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0s1 High Identity claims mapped to '0' user profiles. Claims: [nameid: '', nii: 'windows', upn: '', smtp: '', sip: ''], User Profiles: f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0sr Unexpected UserProfileException caught.. Exception Microsoft.Office.Server.Security.UserProfileNoUserFoundException: 3001002;reason=The
    incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0() is thrown. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Portal Server User Profiles ae0su High The set of claims could not be mapped to a single user identity. Exception 3001002;reason=The incoming identity is not mapped
    to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator. has occured.  f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication ae0tc High The registered mappered failed to resolve to one identity claim. Exception: Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication af3zp Unexpected STS Call Claims Saml: Problem getting output claims identity. Exception: 'Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.ResolveUserIdentityClaim(Uri contextUri, ClaimCollection inputClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetIdentityClaim(Uri
    contextUri, ClaimCollection inputClaims, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetLogonIdentityClaim(SPRequestInfo requestInfo, IClaimsIdentity inputIdentity, IClaimsIdentity
    outputIdentity, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.EnsureSharePointClaims(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity, SPCallingIdentityType callerType)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)'. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.78 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Claims Authentication fo1t Monitorable STS Call: Failed to issue new security token. Exception: Microsoft.Office.Server.Security.UserProfileNoUserFoundException:
    3001002;reason=The incoming identity is not mapped to any user profile account in SharePoint. Possible cause is that no user profiles are created in user profile database. Contact your administrator.     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetSingleUserProfileFromClaimsList(UserProfileManager
    upManager, IEnumerable`1 identityClaims)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.<>c__DisplayClass2.<GetMappedIdentityClaim>b__0()     at Microsoft.SharePoint.SPSecurity.<>c__DisplayClass5.<RunWithElevatedPrivileges>b__3()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated secureCode)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback secureCode, Object param)     at Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated
    secureCode)     at Microsoft.Office.Server.Security.UserProfileIdentityClaimMapper.GetMappedIdentityClaim(Uri context, IEnumerable`1 identityClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetClaimFromExternalMapper(Uri
    contextUri, List`1 claims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.ResolveUserIdentityClaim(Uri contextUri, ClaimCollection inputClaims)     at Microsoft.SharePoint.IdentityModel.SPIdentityClaimMapperOperations.GetIdentityClaim(Uri
    contextUri, ClaimCollection inputClaims, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetLogonIdentityClaim(SPRequestInfo requestInfo, IClaimsIdentity inputIdentity, IClaimsIdentity
    outputIdentity, SPCallingIdentityType callerType)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.EnsureSharePointClaims(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity, SPCallingIdentityType callerType)    
    at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.AugmentOutputIdentityForRequest(SPRequestInfo requestInfo, IClaimsIdentity outputIdentity)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetOutputClaimsIdentity(IClaimsPrincipal
    principal, RequestSecurityToken request, Scope scope)     at Microsoft.IdentityModel.SecurityTokenService.SecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.Issue(IClaimsPrincipal
    principal, RequestSecurityToken request) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x0C48) 0x1318 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (ExecuteSecurityTokenServiceOperationServer). Execution Time=17.1551132895382 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication fsq7 High SPSecurityContext: Request for security token failed with exception: System.ServiceModel.FaultException: The server was
    unable to process the request due to an internal error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in
    order to send the exception information back to the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message
    response)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst, RequestSecurityTokenResponse& rstr)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken
    rst)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context, Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo, SPRequestSecurityTokenProperties properties) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Claims Authentication 8306 Critical An exception occurred when trying to issue security token: The server was unable to process the request due to an internal
    error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to
    the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Application Authentication Pipeline). Execution Time=52.3525336320678 f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Application Authentication ajezs High SPApplicationAuthenticationModule: Error authenticating request, Error details { Header: {0}, Body: {1} }.  Available
    parameters: 3001000;reason="There has been an error authenticating the request.";category="invalid_client" {"error_description":"The server was unable to process the request due to an internal error.  For more information
    about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to the client, or turn on tracing as
    per the Microsoft .NET Framework SDK documentation and inspect the server trace logs."} . f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 8nca Medium Application error when access /sites/testrpa2/_vti_bin/client.svc, Error=The server was unable to process the request due to an internal
    error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to
    the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs.   at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message response)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken
    rst, RequestSecurityTokenResponse& rstr)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context,
    Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo, SPRequestSecurityTokenProperties properties)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForApplicationAuthentication(Uri context,
    SecurityToken onBehalfOf)     at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.<>c__DisplayClass4.<GetLocallyIssuedToken>b__3()     at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated
    secureCode)     at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.ConstructIClaimsPrincipalAndSetThreadIdentity(HttpApplication httpApplication, HttpContext httpContext, SPFederationAuthenticationModule fam)    
    at Microsoft.SharePoint.IdentityModel.SPApplicationAuthenticationModule.AuthenticateRequest(Object sender, EventArgs e)     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()    
    at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously) f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.79 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8b Verbose Looking up context  site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in the farm SharePoint_Config_QA f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8d Verbose Looking up the additional information about the typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8f Verbose Site lookup is replacing
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly with the alternate access url
    http://inetdev. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8g Verbose Looking up typical site
    http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation General 6t8h Verbose Found typical site /sites/testrpa2 (407ba20c-079b-4b99-9e70-f86e6e13ddde) in web application SPWebApplication Name=SPDEV - 80. f5bd8793-a53c-2127-8485-418c67f110f6
    04/16/2015 15:22:03.80 w3wp.exe (0x1C74) 0x183C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (GET:http://inetdev:80/sites/testrpa2/_vti_bin/client.svc/site/ReadOnly)). Execution Time=62.2890618779761 f5bd8793-a53c-2127-8485-418c67f110f6
    Regards
    Sakti

  • Sharepoint 2007 into Sharepoint 2010 migration MOUNT-SPCONTENTDATABASE fails and Sharepoint management shell closes automatically

    Hi all,
    I am trying to Migrate from sp2007 into sp2010. I have a heavily customized site with lots of sites, lists etc totalling upto 180GB size. Now when i perform Mount-spcontentdatabase, the command prompt ie Sharepoint Management shell closes after a certain
    period of time eg 18%. Now, if i try to re-run the command again, the database is locked, as it might still be running something in the background.
    Also, i tried running the Upgrade-Spcontentdatabase with forcedeletelock as true, so it unlocks and then upgrade, still with no luck
    So quick question Can i run the Upgrade-spcontent command before running Mount, as i noticed my database version is old and need to be upgraded. Or Mount should def be run before upgrade regardless if the database is old or not?
    Would really appreciate if someone could answer this soon?
    Thanks in advance
    cheers
    Ren

    what is the version of the SP2007, if database required upgrade then you should do this in 2007, once status says "no action required" then migrate to 2010 & mount it there.
    Please remember to mark your question as answered &Vote helpful,if this solves/helps your problem. ****************************************************************************************** Thanks -WS MCITP(SharePoint 2010, 2013) Blog: http://wscheema.com/blog

  • SharePoint 2010 migration - web part gallery shows "This item is no longer available ... Click OK to refresh page

    This error IS on the WEB PART GALLERY itself.  I have dealt with it on other libraries by deleting the listview web part and adding a dataview web part. 
    However, if you try to add a dataview web part the web part gallery  the gallery is not available under lists or libraries so their is no way to add.
    I have also tried creating other views as suggested by some articles
    I have the view application pages permission as suggested by other articles.
    I believe I have read every article related and am unable to find an answer. 
    Any help on this would be appreciated. 
    As a side note, I have an option called "Manage Columns" when I go into the library settings for the Web Part Gallery.  Is this normal or is it some sort of add on. 
    Thanks for listening ==Lee
    --Lee

    Same problem, but with sharepoint 2013 after upgrade. Will post if i find a solution.
    Seems like it is getting a 401 error on some URLs from fiddler. Here is a working list on a different site, same web application. the 200s are the working list and the 401s are the non working ones.
    # Result Protocol Host URL Body Caching Content-Type Process Comments Custom
    69 401 HTTP WEBSITE.DOMAIN.COM /LIST1_BROKEN/_layouts/15/inplview.aspx?Cmd=Ctx&List={3B84632C-53EB-48EC-AF99-8616808BA2F3}&View={4A1F6B9A-F58A-4D02-9820-9145D056B4F2}&ViewCount=1&ID=8631&ListViewPageUrl=http://WEBSITE.DOMAIN.COM/LIST1_BROKEN/Lists/servicerequests/OpenSRs.aspx 0 private iexplore:4116
    # Result Protocol Host URL Body Caching Content-Type Process Comments Custom
    71 401 HTTP WEBSITE.DOMAIN.COM /LIST1_BROKEN/_layouts/15/commandui.ashx?ver=-1271193892&id=Ribbon.Read&lcid=1033&qt=ribbonvisibletabdeep 0 private iexplore:4116
    # Result Protocol Host URL Body Caching Content-Type Process Comments Custom
    66 200 HTTP WEBSITE.DOMAIN.COM /LIST2_WORKS/_layouts/15/inplview.aspx?Cmd=Ctx&List={62DF59D0-5426-49A7-8ED0-CB40DF3B7940}&View={D053E0B9-88D0-4540-B95A-DF15B8D339AD}&ViewCount=1&ID=4216&ListViewPageUrl=http://WEBSITE.DOMAIN.COM/LIST2_WORKS/Lists/servicerequests/ByAssignedTo.aspx 2,145 no-cache; Expires: -1 text/html; charset=utf-8 iexplore:3240
    # Result Protocol Host URL Body Caching Content-Type Process Comments Custom
    67 200 HTTP WEBSITE.DOMAIN.COM /LIST2_WORKS/_layouts/15/tenantappinfo.ashx?etag=0&lcid=1033 4,509 private text/html; charset=utf-8 iexplore:3240

  • SharePoint 2010 Unable to execute query: Error 0x80131530

    I am seeing the below error message in the ULS logs while accessing some set of items in the list and the item will not get
    opened after long tim. 
    "Unable to execute query: Error 0x80131530
    Unknown SPRequest error occurred. More information: 0x80131530
    System.Web.HttpException: Request timed out."
    This list has 202 items in total with 45 columns in total (includes
    5 lookup columns, 3 append history columns). 
    Items which has more than 20 versions is not loading.
    In the same site, there is another list of the same template with 2009 items and some items with more
    than 80 versions works fine.
    Please let me know if you have any suggestion to fix this.

    Yes there are 2 simple SPD workflows. One of the workflow operation is to send email and other one is to create an item in another based on condition.
    The other list which works fine also has similar SPD workflows. 

  • Unknow error occured while Updating Mpp file to sharepoint 2010 list

    Hi , 
    Any body can help me here whenever i am syncing any mpp file to sharepoint 2010 list  i am getting error that 
    "Please check SharePoint  site is running or not "
    Thanks
    Abhishek 
    Abhishek Tiwari

    1- once you are done with creating MPP file save as .MPP file Type in all files and store in the same site where you would like to view/see.
    3- create new project task.
    4- now open the file and start syncing give the site name only  there you will get a drop of your project task in second column which you just created.
    5- validate and start syncing .
    NOTE :- whenever you are making any modification in file make sure that you haacve saved the file  by slecting as .MPP  in all file & stored in the same site .  
    Abhishek Tiwari

  • Random users receive an unexpected error when trying to access SharePoint 2010 farm.

    Over the past few months we had occasions where established users trying to connect to my production SharePoint 2010 farm receive a correlation error page when trying to access the farm. I have two WFEs load balanced and the errors show up on either so it
    doesn't happen on just on or the other. Specifically today it was three users in one office  out of about 15 that were affected the rest were able to access the farm without any problems and there were no other reports from other offices. Each time the
    user can eventually get in without any outside intervention it just seems to fix itself after a few hours. Each time it happens I search the logs for the CorrelationID(s) and everytime I see the same set of errors in the ULS logs. I also go check the Windows
    Security logs to make sure they connected to the server okay. I've confirmed that the Web App's PortalSuperUserAccount and PortalSuperReaderAccount are both set correctly. Just looking to see if anyone has experienced this and figured what was happening and
    how to fix it.
    These are the log entries:
    Name=Request   (GET:http://infoshare.swic.edu:80/SitePages/Home.aspx)
    Begin Query the AD to get the user email   and display name.
    End Query the AD to get the user email   and display name.
    Leaving Monitored Scope   (GetFileAndMetaInfo). Execution Time=29.4404440877166
    Leaving Monitored Scope   (GetWebPartPageContent). Execution Time=29.6140602113035
    Site=/
    Leaving Monitored Scope   (PostResolveRequestCacheHandler). Execution Time=30.6330444222452
    SPWeb is missing it's CurrentUser for   user 'SHAREPOINT\system'.
    PortalSiteMapProvider was unable to fetch   current node, request URL: /SitePages/Home.aspx, message: Object reference   not set to an instance of an object., stack trace:   
    at   Microsoft.SharePoint.SPUser.get_UserToken()    
    at   Microsoft.SharePoint.Publishing.CommonUtilities.<>c__DisplayClass1.<RunWithElevatedSite>b__0()    
    at   Microsoft.SharePoint.SPSecurity.<>c__DisplayClass4.<RunWithElevatedPrivileges>b__2()    
    at   Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated   secureCode)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback   secureCode, Object param)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated   secureCode)    
    at Microsoft.SharePoint.Publishing.CommonUtilities.RunWithElevatedSite(SPSite   siteNonEle...
    ...v, Boolean allowUnsafeUpdates,   ElevatedSiteProcessor callWithElevatedSite)    
    at   Microsoft.SharePoint.Publishing.CacheManager..ctor(SPSite site)    
    at Microsoft.SharePoint.Publishing.CacheManager.GetManager(SPSite   site, Boolean useContextSite, Boolean allowContextSiteOptimization)    
    at   Microsoft.SharePoint.Publishing.Navigation.PortalSiteMapProvider.get_ObjectFactory()    
    at   Microsoft.SharePoint.Publishing.Navigation.PortalSiteMapProvider.get_CurrentNode()
    SPWeb is missing it's CurrentUser for   user 'SHAREPOINT\system'.
    DelegateControl: Exception thrown while   adding control 'ASP._controltemplates_metadatanavtree_ascx': Object reference   not set to an instance of an object.
    Setting [Display] as the   FormContext.FormMode for the current page
    SPWeb is missing it's CurrentUser for   user 'SHAREPOINT\system'.
    PortalSiteMapProvider was unable to fetch   root node, request URL: /SitePages/Home.aspx, message: Object reference not   set to an instance of an object., stack trace:   
    at   Microsoft.SharePoint.SPUser.get_UserToken()    
    at   Microsoft.SharePoint.Publishing.CommonUtilities.<>c__DisplayClass1.<RunWithElevatedSite>b__0()    
    at   Microsoft.SharePoint.SPSecurity.<>c__DisplayClass4.<RunWithElevatedPrivileges>b__2()    
    at   Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated   secureCode)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback   secureCode, Object param)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated   secureCode)    
    at Microsoft.SharePoint.Publishing.CommonUtilities.RunWithElevatedSite(SPSite   siteNonElev, ...
    ...Boolean allowUnsafeUpdates,   ElevatedSiteProcessor callWithElevatedSite)    
    at   Microsoft.SharePoint.Publishing.CacheManager..ctor(SPSite site)    
    at Microsoft.SharePoint.Publishing.CacheManager.GetManager(SPSite   site, Boolean useContextSite, Boolean allowContextSiteOptimization)    
    at   Microsoft.SharePoint.Publishing.Navigation.PortalSiteMapProvider.get_ObjectFactory()    
    at   Microsoft.SharePoint.Publishing.Navigation.PortalSiteMapProvider.get_TryGetRootNode()
    SPWeb is missing it's CurrentUser for   user 'SHAREPOINT\system'.
    PortalSiteMapProvider was unable to fetch   root node, request URL: /SitePages/Home.aspx, message: Object reference not   set to an instance of an object., stack trace:   
    at   Microsoft.SharePoint.SPUser.get_UserToken()    
    at   Microsoft.SharePoint.Publishing.CommonUtilities.<>c__DisplayClass1.<RunWithElevatedSite>b__0()    
    at   Microsoft.SharePoint.SPSecurity.<>c__DisplayClass4.<RunWithElevatedPrivileges>b__2()    
    at   Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated   secureCode)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback   secureCode, Object param)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated   secureCode)    
    at Microsoft.SharePoint.Publishing.CommonUtilities.RunWithElevatedSite(SPSite   siteNonElev, ...
    ...Boolean allowUnsafeUpdates,   ElevatedSiteProcessor callWithElevatedSite)    
    at   Microsoft.SharePoint.Publishing.CacheManager..ctor(SPSite site)    
    at Microsoft.SharePoint.Publishing.CacheManager.GetManager(SPSite   site, Boolean useContextSite, Boolean allowContextSiteOptimization)    
    at   Microsoft.SharePoint.Publishing.Navigation.PortalSiteMapProvider.get_ObjectFactory()    
    at   Microsoft.SharePoint.Publishing.Navigation.PortalSiteMapProvider.GetRootNodeCore()
    Exception in   SearchBoxEx::CreateChildControls:System.ArgumentException: Requested value   '/sites/search/Pages/' was not found.      
    at System.Enum.Parse(Type enumType, String value, Boolean ignoreCase)    
    at   Microsoft.SharePoint.Portal.WebControls.SearchBoxEx.GetSiteDefaultsInner(PortalWebSiteMapNode   rootWeb, SPSite site)    
    at   Microsoft.SharePoint.Portal.WebControls.SearchBoxEx.<>c__DisplayClass2.<GetSiteDefaults>b__0()    
    at   Microsoft.SharePoint.SPSecurity.<>c__DisplayClass4.<RunWithElevatedPrivileges>b__2()    
    at Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated   secureCode)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback   secureCode, Object param)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated...
    ... secureCode)    
    at   Microsoft.SharePoint.Portal.WebControls.SearchBoxEx.GetSiteDefaults()    
    at   Microsoft.SharePoint.Portal.WebControls.SearchBoxEx.CreateChildControls()
    SPWeb is missing it's CurrentUser for   user 'SHAREPOINT\system'.
    Failed to create a custom control   'PublishingSiteActionsMenuCustomizer', feature 'Publishing'   (id:22a9ef51-737b-4ff2-9346-694633fe4416) using attributes (ControlSrc='',   ControlAssembly='Microsoft.SharePoint.Publishing,
    Version=14.0.0.0,   Culture=neutral, PublicKeyToken=71e9bce111e9429c',   ControlClass='Microsoft.SharePoint.Publishing.WebControls.PublishingSiteActionsMenuCustomizer':   System.Reflection.TargetInvocationException: Exception has been thrown
    by the   target of an invocation. ---> System.NullReferenceException: Object   reference not set to an instance of an object.    
    at   Microsoft.SharePoint.SPUser.get_UserToken()    
    at   Microsoft.SharePoint.Publishing.CommonUtilities.<>c__DisplayClass1.<RunWithElevatedSite>b__0()    
    at   Microsoft.SharePoint.SPSecurity.<>c__DisplayClass4.<RunWithElev...
    ...atedPrivileges>b__2()    
    at   Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated   secureCode)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback   secureCode, Object param)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated   secureCode)    
    at   Microsoft.SharePoint.Publishing.CommonUtilities.RunWithElevatedSite(SPSite   siteNonElev, Boolean allowUnsafeUpdates, ElevatedSiteProcessor   callWithElevatedSite)    
    at   Microsoft.SharePoint.Publishing.CacheManager..ctor(SPSite site)    
    at   Microsoft.SharePoint.Publishing.CacheManager.GetManager(SPSite site, Boolean   useContextSite, Boolean allowContextSiteOptimization)    
    at Microsoft.SharePoint.Publishing.WebControls.CombinedBasePermissions..ctor()    
    at Microsoft.ShareP...
    ...oint.Publishing.WebControls.ConsoleVisibleUtilities.get_CanShowSiteActionsMenuItems()    
    at   Microsoft.SharePoint.Publishing.WebControls.PublishingSiteActionsMenuCustomizer..ctor()    
    at   System.RuntimeType.CreateInstanceImpl(Boolean publicOnly, Boolean   skipVisibilityChecks, Boolean fillCache)      
    --- End of inner exception stack trace ---    
    at System.RuntimeType.CreateInstanceImpl(Boolean   publicOnly, Boolean skipVisibilityChecks, Boolean fillCache)    
    at System.Activator.CreateInstance(Type   type, Boolean nonPublic)    
    at   Microsoft.SharePoint.Utilities.SPUtility.CreateServerControlFromAssembly(String   sControlAssembly, String sControlClass)      
    at   Microsoft.SharePoint.SPControlElement.BuildCustomControl(TemplateControl   tctlPage, String sControlAssembly, String sControlClass, String sCon...
    ...trolSrc, XmlNode xnElementDefinition,   SPFeatureDefinition featdefElement, String sElementId)    
    at   Microsoft.SharePoint.SPCustomActionElement.BuildCustomControl(TemplateControl   tctlParent)    
    at   Microsoft.SharePoint.WebControls.FeatureMenuTemplate.CreateChildControls().
    SPWeb is missing it's CurrentUser for   user 'SHAREPOINT\system'.
    System.NullReferenceException: Object   reference not set to an instance of an object.   
    at   Microsoft.SharePoint.SPUser.get_UserToken()    
    at Microsoft.SharePoint.Publishing.CommonUtilities.<>c__DisplayClass1.<RunWithElevatedSite>b__0()    
    at   Microsoft.SharePoint.SPSecurity.<>c__DisplayClass4.<RunWithElevatedPrivileges>b__2()    
    at   Microsoft.SharePoint.Utilities.SecurityContext.RunAsProcess(CodeToRunElevated   secureCode)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(WaitCallback   secureCode, Object param)    
    at   Microsoft.SharePoint.SPSecurity.RunWithElevatedPrivileges(CodeToRunElevated   secureCode)    
    at   Microsoft.SharePoint.Publishing.CommonUtilities.RunWithElevatedSite(SPSite siteNonElev,   Boolean allowUnsafeUpdates, ElevatedSiteProcessor callWithElevatedSite)    
    at M...
    ...icrosoft.SharePoint.Publishing.CacheManager..ctor(SPSite   site)    
    at   Microsoft.SharePoint.Publishing.CacheManager.GetManager(SPSite site, Boolean   useContextSite, Boolean allowContextSiteOptimization)    
    at   Microsoft.SharePoint.Publishing.WebControls.ConsoleUtilities.IsMasterPageGalleryUrlForSite(Uri   uri)    
    at   Microsoft.SharePoint.Publishing.WebControls.ConsoleVisibleUtilities.ConsoleAppliesInCurrentContext()    
    at   Microsoft.SharePoint.Publishing.Internal.WebControls.PublishingRibbon.OnLoad(EventArgs   e)    
    at   System.Web.UI.Control.LoadRecursive()      
    at System.Web.UI.Control.LoadRecursive()    
    at   System.Web.UI.Control.LoadRecursive()      
    at System.Web.UI.Control.LoadRecursive()    
    at   System.Web.UI.Control.LoadRecursive()      
    at System.Web.UI.Control.LoadRecursive()    
    at System.Web...
    ....UI.Control.LoadRecursive()    
    at   System.Web.UI.Control.LoadRecursive()      
    at System.Web.UI.Control.LoadRecursive()    
    at System.Web.UI.Page.ProcessRequestMain(Boolean   includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    Leaving Monitored Scope (Request   (GET:http://infoshare.swic.edu:80/SitePages/Home.aspx)). Execution   Time=78.9268136821824

    Hi LonF1,
    For solving your issue, please try to update the SuperUser and SuperReader per the article below:
    http://technet.microsoft.com/en-us/library/ff758656.aspx
    $wa = Get-SPWebApplication -Identity "<WebApplication>"
    $wa.Properties["portalsuperuseraccount"] = "<SuperUser>"
    $wa.Properties["portalsuperreaderaccount"] = "<SuperReader>"
    $wa.Update()
    If this issue still exists, please feel free to let me know.
    Best Regards,
    Wendy
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Wendy Li
    TechNet Community Support

  • How to use custom forms created in SharePoint 2007 to work in SharePoint 2010

    Hi,
    We have created some custom forms  in SharePoint 2007 (for add a New item and Edit item for some list and libraries) after migration to SP 2010 we found out thet we can use those custom forms because the document versions are 12.0.0.0 which
    should be 14.0.0.0  in  SharePoint 2010
    Could someone please tell me if we can migrate forms from SP2007 to SP2010 as well?
    I even tried to change document Version and content but still not working! Do we need to recreate those forms in SP2010?
    Thanks 
    Kate

    Hi Khojasteh,
    How did you do for changing document version and content?
    Whether you tried to set the forms update automatically, then re-publish them.
    There are some similar posts for your reference:
    Migrate Infopath 2007 to SharePoint 2010 site
    Unable to open infopath forms when migrated from MOSS 2007 to sharepoint 2010
    Migrate browser based InfoPath Forms with code behind from MOSS 2007 to SharePoint 2013
    Plan to upgrade form templates during an upgrade to SharePoint Server 2010
    Best Regards,
    Wendy
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Wendy Li
    TechNet Community Support

  • Consuming SharePoint 2010 Lists Data in the SSRS 2008 R2 Reports

    When I am trying to create a report using SharePoint 2010 List I am getting error.
    Firstly I opened SQL BI Development Studio, then created Shared DataSource then created Report.
    Then from Report Data pane created Data Source and all was Ok
    But when I am creating DataSet for the SharePoint 2010 List and when clicking on Query Builder and running the query I am getting following error:
    "Exception of type 'Microsoft.SharePoint.SoapServer.SoapServerException' was thrown".
    Now what should I do next to connect my SharePoint List.

    What's your SOAP call look like for the webservice?
    Brandon James SharePoint Developer/Administrator

  • Issue with connection SSRS reportviewer control to SSRS 2012 integrated with SharePoint 2010...

    Hi,
    I have a .NET application that uses SSRS ReportViewer 2012 control to render reports deployed on SSRS 2012 integrated with SharePoint 2010. I am getting error "the report execution '' has expired or not found". The same code works when I connect
    to SSRS 2008 R2 integrated with SharePoint 2007. I investigated the issue and it seems the JavaScript that pings the SSRS server before it expires is missing from rendered HTML.
    Let me know if there is a way to fix this issue.
    following is the code:
    ASPX:
    <formid="form1"runat="server">
    <rsweb:ReportViewerAsyncRendering="true"  
    KeepSessionAlive="true"ID="test"runat="server"></rsweb:ReportViewer>
    <asp:scriptmanagerrunat="server"></asp:scriptmanager>
    </form>
    Code Behind:
    if(!IsPostBack)
    this.Session.Clear();
            test.Reset();
            test.ProcessingMode =
    ProcessingMode.Remote;
            test.KeepSessionAlive =
    true;
            test.ServerReport.ReportServerUrl =
    newSystem.Uri("https://webappname/_vti_bin/reportserver/");
            test.ServerReport.ReportPath =
    https://webappname/RS_Reports/REportEngineTest.rdl;
    ReportServerCredentialscred =
    newReportServerCredentials();
                test.ServerReport.ReportServerCredentials = cred;
    report server credentials:
    publicICredentialsNetworkCredentials
    get
    // Use default identity.
    returnnewNetworkCredential("user",
    "pwd",
    "domain");

    What's the meaning of webappname, are you mean the sharepoint site?
    I think this issue can be caused by the incorrect url. You can refer to the following link:
    http://msdn.microsoft.com/en-us/library/ms154497(v=sql.110).aspx
    Familyabc

  • Error in migrating SharePoint 2010 list fields to Office 365 list [CSOM]

    Hi,
    I am trying to migrate a SharePoint 2010 list to Office 365. I created a new ListCreationInfo for a new list in O365. But when i am to trying add fields from SP2010 list, its giving me an error after list.update()  -
    A duplicate field name "fa564e0f-0c70-4ab9-b863-0177e6ddd247" was found.
    if (!l.Hidden)
    ListCreationInformation creationInfo = new ListCreationInformation();
    creationInfo.Title = l.Title;
    creationInfo.TemplateType = l.BaseTemplate;
    List list = web.Lists.Add(creationInfo);
    //Fields in the list
    ctxOnPrem.Load(l.Fields);
    ctxOnPrem.ExecuteQuery();
    foreach (Field f in l.Fields)
    list.Fields.AddFieldAsXml(f.SchemaXml, true, AddFieldOptions.DefaultValue); list.Update();
    Note- l is the SharePoint 2010 List.

    Answer given on StackExchange -
    http://sharepoint.stackexchange.com/questions/128875/error-in-migrating-sharepoint-2010-list-fields-to-office-365-list-csom/129015#129015
    Thanks,
    Thomas

  • Fatal Error: Could not find Feature AnalyticsLinks in sharepoint 2010 while migration from 2007 site using stsadm command

    Fatal Error: Could not find Feature AnalyticsLinks in sharepoint 2010 while migration from 2007 site using stsadm command

    Hi ,
    Firstly, I need to verify the followings:
    Whether you created a feature called AnalyticsLinks and activatated it at SharePoint 2007 site.
    Whether you installed the feature at SharePoint 2010 site.
    Please deactivate the feature AnalyticsLinks, then migrate SharePoint 2007 site to SharePoint 2010, compare the result.
    Also , please check whether you have installed the feature AnalyticsLinks at your SharePoint 2010 site. If not, please install and activate it, compare the result.
    Here are some similar posts for you to take a look at:
    http://social.technet.microsoft.com/Forums/sharepoint/en-US/17b17bd3-126c-44d4-bd58-38dd613017a0/fatal-error-could-not-find-feature-reviewpublishingspd1055?forum=sharepointadminprevious
    http://mrin17.wordpress.com/2009/09/15/fatalerror-could-not-find-feature-s2siteadmin-while-importing-sites-from-different-server-at-sharepoint/
    I hope this helps.
    Thanks,
    Wendy
    Wendy Li
    TechNet Community Support

  • Issues with migrated SHarePoint 2010 sites after Mount-SPContentDatabase command and claims powershell upodate

    Hi,
    I am getting issues when trying to access these new SharePoint 2010 Mode Web Applications I have migrated to SharePoint 2013. A record pointing to WFE Cluster OK. Problem is sometimes I get a blank page, sometimes I get prompted with a password, sometimes
    I get the site, but style is poor and sometimes I get a page that looks fine (it always takes a long time - there are ping issues). I have had a quick look around and noticed that this can be the Request Management Service. I have it running on all 3 WFE along
    with Distributed Cache. This is really worrying and it is having a big impact on me progressing.
    Any ideas. Reluctant to run some powershell commands some people have recommended as they could cock things right up.
    Thanks.
    John  

    Hi John,
    if you have load balancer you can stop Request Management.
    But my advice that you need to check the ULS logs, try to set the diagnostic logging to verbose and catch the errors in the logs and send them.
    Kind Regards,
    John Naguib
    Technical Consultant/Architect
    MCITP, MCPD, MCTS, MCT, TOGAF 9 Foundation
    Please remember to mark your question as answered if this solves your problem

  • Issue with SharePoint foundation 2010 to use Claims Based Auth with Certificate authentication method with ADFS 2.0

    I would love some help with this issue.  I have configured my SharePoint foundation 2010 site to use Claims Based Auth with Certificate authentication method with ADFS 2.0  I have a test account set up with lab.acme.com to use the ACS.
    When I log into my site using Windows Auth, everything is great.  However when I log in and select my ACS token issuer, I get sent, to the logon page of the ADFS, after selected the ADFS method. My browser prompt me which Certificate identity I want
    to use to log in   and after 3-5 second
     and return me the logon page with error message “Authentication failed” 
    I base my setup on the technet article
    http://blogs.technet.com/b/speschka/archive/2010/07/30/configuring-sharepoint-2010-and-adfs-v2-end-to-end.aspx
    I validated than all my certificate are valid and able to retrieve the crl
    I got in eventlog id 300
    The Federation Service failed to issue a token as a result of an error during processing of the WS-Trust request.
    Request type: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
    Additional Data
    Exception details:
    Microsoft.IdentityModel.SecurityTokenService.FailedAuthenticationException: MSIS3019: Authentication failed. ---> System.IdentityModel.Tokens.SecurityTokenValidationException:
    ID4070: The X.509 certificate 'CN=Me, OU=People, O=Acme., C=COM' chain building failed. The certificate that was used has a trust chain that cannot be verified. Replace the certificate or change the certificateValidationMode. 'A certification chain processed
    correctly, but one of the CA certificates is not trusted by the policy provider.
    at Microsoft.IdentityModel.X509CertificateChain.Build(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509NTAuthChainTrustValidator.Validate(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509SecurityTokenHandler.ValidateToken(SecurityToken token)
    at Microsoft.IdentityModel.Tokens.SecurityTokenElement.GetSubject()
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    --- End of inner exception stack trace ---
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.BeginGetScope(IClaimsPrincipal principal, RequestSecurityToken request, AsyncCallback callback, Object state)
    at Microsoft.IdentityModel.SecurityTokenService.SecurityTokenService.BeginIssue(IClaimsPrincipal principal, RequestSecurityToken request, AsyncCallback callback, Object state)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.DispatchRequestAsyncResult..ctor(DispatchContext dispatchContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.BeginDispatchRequest(DispatchContext dispatchContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.ProcessCoreAsyncResult..ctor(WSTrustServiceContract contract, DispatchContext dispatchContext, MessageVersion messageVersion, WSTrustResponseSerializer responseSerializer, WSTrustSerializationContext
    serializationContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.BeginProcessCore(Message requestMessage, WSTrustRequestSerializer requestSerializer, WSTrustResponseSerializer responseSerializer, String requestAction, String responseAction, String
    trustNamespace, AsyncCallback callback, Object state)
    System.IdentityModel.Tokens.SecurityTokenValidationException: ID4070: The X.509 certificate 'CN=Me, OU=People, O=acme., C=com' chain building
    failed. The certificate that was used has a trust chain that cannot be verified. Replace the certificate or change the certificateValidationMode. 'A certification chain processed correctly, but one of the CA certificates is not trusted by the policy provider.
    at Microsoft.IdentityModel.X509CertificateChain.Build(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509NTAuthChainTrustValidator.Validate(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509SecurityTokenHandler.ValidateToken(SecurityToken token)
    at Microsoft.IdentityModel.Tokens.SecurityTokenElement.GetSubject()
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    thx
    Stef71

    This is perfectly correct on my case I was not adding the root properly you must add the CA and the ADFS as well, which is twice you can see below my results.
    on my case was :
    PS C:\Users\administrator.domain> $root = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2("C:\
    cer\SP2K10\ad0001.cer")
    PS C:\Users\administrator.domain> New-SPTrustedRootAuthority -Name "domain.ad0001" -Certificate $root
    Certificate                 : [Subject]
                                    CN=domain.AD0001CA, DC=domain, DC=com
                                  [Issuer]
                                    CN=domain.AD0001CA, DC=portal, DC=com
                                  [Serial Number]
                                    blablabla
                                  [Not Before]
                                    22/07/2014 11:32:05
                                  [Not After]
                                    22/07/2024 11:42:00
                                  [Thumbprint]
                                    blablabla
    Name                        : domain.ad0001
    TypeName                    : Microsoft.SharePoint.Administration.SPTrustedRootAuthority
    DisplayName                 : domain.ad0001
    Id                          : blablabla
    Status                      : Online
    Parent                      : SPTrustedRootAuthorityManager
    Version                     : 17164
    Properties                  : {}
    Farm                        : SPFarm Name=SharePoint_Config
    UpgradedPersistedProperties : {}
    PS C:\Users\administrator.domain> $cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2("C:\
    cer\SP2K10\ADFS_Signing.cer")
    PS C:\Users\administrator.domain> New-SPTrustedRootAuthority -Name "Token Signing Cert" -Certificate $cert
    Certificate                 : [Subject]
                                    CN=ADFS Signing - adfs.domain
                                  [Issuer]
                                    CN=ADFS Signing - adfs.domain
                                  [Serial Number]
                                    blablabla
                                  [Not Before]
                                    23/07/2014 07:14:03
                                  [Not After]
                                    23/07/2015 07:14:03
                                  [Thumbprint]
                                    blablabla
    Name                        : Token Signing Cert
    TypeName                    : Microsoft.SharePoint.Administration.SPTrustedRootAuthority
    DisplayName                 : Token Signing Cert
    Id                          : blablabla
    Status                      : Online
    Parent                      : SPTrustedRootAuthorityManager
    Version                     : 17184
    Properties                  : {}
    Farm                        : SPFarm Name=SharePoint_Config
    UpgradedPersistedProperties : {}
    PS C:\Users\administrator.PORTAL>

Maybe you are looking for

  • How do I vertically align paragraphs in a page?

    I am new to Pages, and I've run across a problem that is really aggravating because it should not be rocket science... but it seems to be, at least for me. I need to center the text on the page so there is equal white space above and below it. In Wor

  • Is there a way to automatically set Google Talk to idle or offline in Bedside Mode?

    On most phones, google talk (or rather, Google Hangouts usually) goes idle automatically after a certain amount of time, or at least when the phone is in some sort of "sleep" mode. I can't find out how to do this with Google Talk on BlackBerry 10. Ba

  • 3 doubts about solaris 10 ldap native client

    i have a client solaris 10 autenticating with a ldap directory (S1 DS 5.2) and the comunication between them is "working" ok. but the login is denied because the user haven't a home directoy, so lookin documents i keep this this doubts: 1) in all doc

  • Where should your various media files be located?

    After backing up my purchased TV Shows, iPhone apps, music and movies, I have done a clean reinstall of iTunes on a cleanly reinstalled OS (Windodws7). While all of my music seemed to have been restored, I am unable to locate a folder in which to pla

  • URL iViews & File Download error.

    Hi Gurus, I am having a strange problem. I am having a URL iView and this is pointing to a site and whenever user  visit this iView, it gives file download dialog box. And the message which appears “Some files can harm your computer. If the ……”. Very