Yvand / EntraCP

EntraCP (formerly AzureCP) is a claims provider that connects SharePoint to your Microsoft Entra ID tenant, in federated authentication
https://entracp.yvand.net/
Apache License 2.0
38 stars 8 forks source link

The trusted login provider did not supply a token accepted by this farm #130

Closed IngressoDev closed 3 years ago

IngressoDev commented 3 years ago

I completed the whole guide from https://docs.microsoft.com/en-us/azure/active-directory/saas-apps/sharepoint-on-premises-tutorial to active login with azure ad.

I set it up a whole times on other servers, but on the server now i got the following error: An exception occurred when trying to issue security token: The trusted login provider did not supply a token accepted by this farm

I don't know what the error is.

Im working on SharePoint Server 2016 OnPrem Single Server Farm on Windows Server 2019.

Yvand commented 3 years ago

@IngressoDev it can happen for various reasons, but most of the time, it happens because Azure AD issued a SAML 2.0 token, while SharePoint accepts only SAML 1.1 tokens. You can verify that if you capture an HTTP trace when you sign-in, and check the SAML token, which will be in the request body of the POST to http://yourshareointsite/_trust

IngressoDev commented 3 years ago

Thx for your response. I checked this and it seems to be SAML 1.1 (it's what the "TokenType" looks like):

<t:RequestSecurityTokenResponse
    xmlns:t="http://schemas.xmlsoap.org/ws/2005/02/trust">
    <t:Lifetime>
        <wsu:Created
            xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">2021-07-02T13:46:20.532Z
        </wsu:Created>
        <wsu:Expires
            xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">2021-07-02T14:51:20.532Z
        </wsu:Expires>
    </t:Lifetime>
    <wsp:AppliesTo
        xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy">
        <wsa:EndpointReference
            xmlns:wsa="http://www.w3.org/2005/08/addressing">
            <wsa:Address>urn:sharepoint:federation</wsa:Address>
        </wsa:EndpointReference>
    </wsp:AppliesTo>
    <t:RequestedSecurityToken>
        <saml:Assertion MajorVersion="1" MinorVersion="1" AssertionID="_1e2ac331-b20b-46fe-91d2-4f8e6efe27d5" Issuer="https://sts.windows.net/32a84c55-4061-4d71-8039-426f6d16042f/" IssueInstant="2021-07-02T13:51:20.641Z"
            xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion">
            <saml:Conditions NotBefore="2021-07-02T13:46:20.532Z" NotOnOrAfter="2021-07-02T14:51:20.532Z">
                <saml:AudienceRestrictionCondition>
                    <saml:Audience>urn:sharepoint:federation</saml:Audience>
                </saml:AudienceRestrictionCondition>
            </saml:Conditions>
            <saml:AttributeStatement>
                <saml:Subject>
                    <saml:NameIdentifier>david.spanier@shareXpert.eu</saml:NameIdentifier>
                    <saml:SubjectConfirmation>
                        <saml:ConfirmationMethod>urn:oasis:names:tc:SAML:1.0:cm:bearer</saml:ConfirmationMethod>
                    </saml:SubjectConfirmation>
                </saml:Subject>
                <saml:Attribute AttributeName="tenantid" AttributeNamespace="http://schemas.microsoft.com/identity/claims">
                    <saml:AttributeValue>32a84c55-4061-4d71-8039-426f6d16042f</saml:AttributeValue>
                </saml:Attribute>
                <saml:Attribute AttributeName="objectidentifier" AttributeNamespace="http://schemas.microsoft.com/identity/claims">
                    <saml:AttributeValue>a86ccf3b-7f79-488b-8e29-db72ad04ae3a</saml:AttributeValue>
                </saml:Attribute>
                <saml:Attribute AttributeName="identityprovider" AttributeNamespace="http://schemas.microsoft.com/identity/claims">
                    <saml:AttributeValue>https://sts.windows.net/32a84c55-4061-4d71-8039-426f6d16042f/</saml:AttributeValue>
                </saml:Attribute>
                <saml:Attribute AttributeName="authnmethodsreferences" AttributeNamespace="http://schemas.microsoft.com/claims">
                    <saml:AttributeValue>http://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/password</saml:AttributeValue>
                </saml:Attribute>
                <saml:Attribute AttributeName="name" AttributeNamespace="http://schemas.xmlsoap.org/ws/2005/05/identity/claims">
                    <saml:AttributeValue>david.spanier@shareXpert.eu</saml:AttributeValue>
                </saml:Attribute>
            </saml:AttributeStatement>
            <saml:AuthenticationStatement AuthenticationMethod="urn:oasis:names:tc:SAML:1.0:am:password" AuthenticationInstant="2021-07-02T13:51:10.959Z">
                <saml:Subject>
                    <saml:NameIdentifier>david.spanier@shareXpert.eu</saml:NameIdentifier>
                    <saml:SubjectConfirmation>
                        <saml:ConfirmationMethod>urn:oasis:names:tc:SAML:1.0:cm:bearer</saml:ConfirmationMethod>
                    </saml:SubjectConfirmation>
                </saml:Subject>
            </saml:AuthenticationStatement>
            <Signature
                xmlns="http://www.w3.org/2000/09/xmldsig#">
                <SignedInfo>
                    <CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />
                    <SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256" />
                    <Reference URI="#_1e2ac331-b20b-46fe-91d2-4f8e6efe27d5">
                        <Transforms>
                            <Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature" />
                            <Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />
                        </Transforms>
                        <DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
                        <DigestValue>DoamO0g+CTTymK44UubWLcdwJqCutr9Wjb0+xuXF1Sw=</DigestValue>
                    </Reference>
                </SignedInfo>
                <SignatureValue>p56ZdJC2SKhtXGkOr+7pvMJhREIYnxs3DW8OtFXNbgrVYV5tkWuLO7LyD7ilxBfpxli51KgGDfS4jSbkTHmSp6fSbfmmjllyJ2bbrDw5gMhiARBD3uFkQAgmRWHM1HeY3HrdDJZsmva2ev6aMbWES0BJfAdw5KTljFi2omfSFJh7fErlRwUbEWtti5EERCcgI9RLnTvUfOpRcKenNLrpHoxtedKW3DIsJGgsTnDTWtLcfVppU/gp1ZzvtLrSYtraEM4ln9jSlIM7ZvUGz+Oaq3nO5rYWUznjjMP+d1PtSKe6a9o/J0l+CwY2F7em53WikVy1svD9QjBzd1K7dBm9bA==</SignatureValue>
                <KeyInfo>
                    <X509Data>
                        <X509Certificate>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</X509Certificate>
                    </X509Data>
                </KeyInfo>
            </Signature>
        </saml:Assertion>
    </t:RequestedSecurityToken>
    <t:RequestedAttachedReference>
        <SecurityTokenReference d3p1:TokenType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0"
            xmlns:d3p1="http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd"
            xmlns="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
            <KeyIdentifier ValueType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID">_1e4e2249-1ff2-4e19-b07a-4ab4048a1b00</KeyIdentifier>
        </SecurityTokenReference>
    </t:RequestedAttachedReference>
    <t:RequestedUnattachedReference>
        <SecurityTokenReference d3p1:TokenType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0"
            xmlns:d3p1="http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd"
            xmlns="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
            <KeyIdentifier ValueType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID">_1e4e2249-1ff2-4e19-b07a-4ab4048a1b00</KeyIdentifier>
        </SecurityTokenReference>
    </t:RequestedUnattachedReference>
    <t:TokenType>http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1</t:TokenType>
    <t:RequestType>http://schemas.xmlsoap.org/ws/2005/02/trust/Issue</t:RequestType>
    <t:KeyType>http://schemas.xmlsoap.org/ws/2005/05/identity/NoProofKey</t:KeyType>
</t:RequestSecurityTokenResponse>

So i think this is not the problem :(

Yvand commented 3 years ago

Indeed, it is not. But the SharePoint logs should contain more information about exactly what is wrong with this token. Did you filter on the correlation ID ?

IngressoDev commented 3 years ago

Yes, here are the ULS Logs:

07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Name=Request (POST:https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwhz   Medium  SPRequestModule.BeginRequestHandler End 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:True, Enabled:False    9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Claims Authentication   bjkuz   Medium  Using input cookie name. CookieName: 'FedAuth'. 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Application Authentication  bjvyg   Medium  SPApplicationAuthenticationModule: Clear outgoing token context from SpThreadContext    9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwh6   Medium  SPRequestModule.PostAuthenticateRequestHandler Begin    9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Authentication Authorization    agb9s   Medium  Non-OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Runtime ajd6k   Medium  Value for isAnonymousAllowed is : False 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Runtime ajd6l   Medium  Value for checkAuthenticationCookie is : False  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwh7   Medium  SPRequestModule.PostAuthenticateRequestHandler End  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwh8   Medium  SPRequestModule.PostAuthorizeRequestHandler Begin   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwh0   Medium  SPRequestModule.PostResolveRequestCacheHandler Begin    9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwh1   Medium  SPRequestModule.PostResolveRequestCacheHandler End  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime aj1kn   Medium  SPRequestModule.AcquireRequestStateHandler  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwh2   Medium  SPRequestModule.PostAcquireRequestStateHandler Begin    9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwh3   Medium  SPRequestModule.PostAcquireRequestStateHandler End  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwhu   Medium  SPRequestModule.PreRequestExecuteAppHandler Begin   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwhv   Medium  SPRequestModule.PreRequestExecuteAppHandler End 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General a0t92   Medium  pre-initializing server 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General a08yd   Medium  Getting content database 479f3f74-d677-42e9-94d5-914f7f326b8c from webApp 2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8 version 20089.   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General a0t94   Medium  pre-initializing server; validating backwards compatibility 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General a0t97   Medium  pre-initializing server; finding app domain info    9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General a0t98   Medium  pre-initializing server; calling request.PreInitServer  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Site=/  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General a0t92   Medium  pre-initializing server 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General a08yd   Medium  Getting content database 479f3f74-d677-42e9-94d5-914f7f326b8c from webApp 2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8 version 20089.   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General a0t94   Medium  pre-initializing server; validating backwards compatibility 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General a0t97   Medium  pre-initializing server; finding app domain info    9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.38  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General a0t98   Medium  pre-initializing server; calling request.PreInitServer  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General 8xfr    Medium  PermissionMask check failed for {754FBE46-75BC-4B83-AE83-324950F7E2AC}. Asking for 0x00010000, have 0x00000000  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General 8e2s    Medium  Unknown SPRequest error occurred. More information: 0x80070005  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General aix9j   High    SPRequest.GetPageListId: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%252F%255Ftrust%252F&Source=/_trust/ 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General ai1wu   Medium  System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPContext.get_ListId()     at Microsoft.SharePoint.SPContext.get_List()     at Microsoft.SharePoint.WebControls.ScriptLink.InitJs_Register(Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.GetOnDemandScriptKey(String strKey, String strFile, Boolean registerDependencies, Control ctrl, Page page, ScriptDependency& dependency)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterStringsJsIfNecessary(String strFile, Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.OnLoad(EventArgs e)     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General 8xfr    Medium  PermissionMask check failed for {754FBE46-75BC-4B83-AE83-324950F7E2AC}. Asking for 0x00010000, have 0x00000000  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General 8e2s    Medium  Unknown SPRequest error occurred. More information: 0x80070005  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General aix9j   High    SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%252F%255Ftrust%252F&Source=/_trust/   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   General ai1wu   Medium  System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPWeb.InitWeb()     at Microsoft.SharePoint.SPWeb.get_WebTemplate()     at Microsoft.SharePoint.SPWeb.get_WebTemplateConfiguration()     at Microsoft.SharePoint.WebControls.ScriptLink.InitJs_Register(Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.GetOnDemandScriptKey(String strKey, String strFile, Boolean registerDependencies, Control ctrl, Page page, ScriptDependency& dependency)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterStringsJsIfNecessary(String strFile, Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.OnLoad(EventArgs e)     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwia   Medium  SPRequestModule.PostLogRequestHandler Begin 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwib   Medium  SPRequestModule.PostLogRequestHandler End   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwic   Medium  SPRequestModule.EndRequestHandler Begin 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwh5   Medium  SPRequestModule.PreSendRequestHeaders End   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Micro Trace uls4    Medium  Micro Trace Tags: 0 avwhy,0 nasq,0 az4z8,0 avwhz,0 aytib,0 bjkuz,0 bjvyg,0 avwh6,0 agb9s,0 ajd6k,0 ajd6l,0 avwh7,0 avwh8,0 avwh0,0 avwh1,0 aj1kn,0 avwh2,0 avwh3,0 avwhu,0 avwhv,0 a0t92,0 a08yd,0 a0t94,0 a0t97,0 a0t98,4 az4z8,0 a0t92,0 a08yd,0 a0t94,0 a0t97,0 a0t98,6 az4z8,0 aix9j,0 ai1wu,0 aix9j,0 ai1wu,0 avwia,0 avwib,0 avwic,0 az4z8,0 avwh5    9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:False, Enabled:False   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Runtime aoxsq   Medium  Sending HTTP response 302 for HTTP request POST to https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/    9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Monitoring  b4ly    Medium  Leaving Monitored Scope: (Request (POST:https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)) Execution Time=17.3065; CPU Milliseconds=9; SQL Query Count=2; Parent=None  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Asp Runtime avwid   Medium  SPRequestModule.EndRequestHandler End   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Application Authentication  arftr   Medium  SPApplicationAuthenticationModule.IsBearerChallengeRequested: Return 'False'.   9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Claims Authentication   00000   Medium  STS setting for SuppressModernAuthForOfficeClients:'True'.  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.39  w3wp.exe (0x198C)   0x37A8  SharePoint Foundation   Application Authentication  bjkut   Medium  IsClaimsTrustedAuthenticationOnly: 'False', IsOfficeClientIDCRLRequest: 'False', HasSPTrustedSecurityTokenIssuer: 'False', ForceIdcrlForOfficeClients: 'True'.  9c9ad79f-c1d3-0056-6f76-de2b556c6889
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwhy   Medium  SPRequestModule.BeginRequestHandler Begin   
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Monitoring  nasq    Medium  Entering Monitored Scope (Request (GET:https://placeholderurl.com/_trust/default.aspx?trust=Azure%20AD&ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)). Parent=None    
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Name=Request (GET:https://placeholderurl.com/_trust/default.aspx?trust=Azure%20AD&ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)   9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwhz   Medium  SPRequestModule.BeginRequestHandler End 9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:True, Enabled:False    9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Claims Authentication   bjkuz   Medium  Using input cookie name. CookieName: 'FedAuth'. 9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Application Authentication  bjvyg   Medium  SPApplicationAuthenticationModule: Clear outgoing token context from SpThreadContext    9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwh6   Medium  SPRequestModule.PostAuthenticateRequestHandler Begin    9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Authentication Authorization    agb9s   Medium  Non-OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Runtime ajd6k   Medium  Value for isAnonymousAllowed is : False 9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Runtime ajd6l   Medium  Value for checkAuthenticationCookie is : False  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwh7   Medium  SPRequestModule.PostAuthenticateRequestHandler End  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwh8   Medium  SPRequestModule.PostAuthorizeRequestHandler Begin   9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwh0   Medium  SPRequestModule.PostResolveRequestCacheHandler Begin    9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwh1   Medium  SPRequestModule.PostResolveRequestCacheHandler End  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime aj1kn   Medium  SPRequestModule.AcquireRequestStateHandler  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwh2   Medium  SPRequestModule.PostAcquireRequestStateHandler Begin    9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwh3   Medium  SPRequestModule.PostAcquireRequestStateHandler End  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwhu   Medium  SPRequestModule.PreRequestExecuteAppHandler Begin   9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwhv   Medium  SPRequestModule.PreRequestExecuteAppHandler End 9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   General a0t92   Medium  pre-initializing server 9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   General a08yd   Medium  Getting content database 479f3f74-d677-42e9-94d5-914f7f326b8c from webApp 2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8 version 20089.   9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   General a0t94   Medium  pre-initializing server; validating backwards compatibility 9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   General a0t97   Medium  pre-initializing server; finding app domain info    9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   General a0t98   Medium  pre-initializing server; calling request.PreInitServer  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Site=/  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwia   Medium  SPRequestModule.PostLogRequestHandler Begin 9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwib   Medium  SPRequestModule.PostLogRequestHandler End   9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwic   Medium  SPRequestModule.EndRequestHandler Begin 9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwh5   Medium  SPRequestModule.PreSendRequestHeaders End   9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Micro Trace uls4    Medium  Micro Trace Tags: 0 avwhy,0 nasq,0 az4z8,0 avwhz,0 aytib,0 bjkuz,0 bjvyg,0 avwh6,0 agb9s,0 ajd6k,0 ajd6l,0 avwh7,0 avwh8,0 avwh0,0 avwh1,0 aj1kn,0 avwh2,0 avwh3,0 avwhu,0 avwhv,0 a0t92,0 a08yd,0 a0t94,0 a0t97,0 a0t98,6 az4z8,0 avwia,0 avwib,0 avwic,0 az4z8,0 avwh5    9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Runtime aoxsq   Medium  Sending HTTP response 302 for HTTP request GET to https://placeholderurl.com/_trust/default.aspx?trust=Azure%20AD&ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/    9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Monitoring  b4ly    Medium  Leaving Monitored Scope: (Request (GET:https://placeholderurl.com/_trust/default.aspx?trust=Azure%20AD&ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)) Execution Time=10.3306; CPU Milliseconds=5; SQL Query Count=1; Parent=None  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Asp Runtime avwid   Medium  SPRequestModule.EndRequestHandler End   9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Application Authentication  arftr   Medium  SPApplicationAuthenticationModule.IsBearerChallengeRequested: Return 'False'.   9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Claims Authentication   00000   Medium  STS setting for SuppressModernAuthForOfficeClients:'True'.  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.42  w3wp.exe (0x198C)   0x1908  SharePoint Foundation   Application Authentication  bjkut   Medium  IsClaimsTrustedAuthenticationOnly: 'False', IsOfficeClientIDCRLRequest: 'False', HasSPTrustedSecurityTokenIssuer: 'False', ForceIdcrlForOfficeClients: 'True'.  9c9ad79f-b1d6-0056-6f76-d8a4d3654bbd
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwhy   Medium  SPRequestModule.BeginRequestHandler Begin   
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Monitoring  nasq    Medium  Entering Monitored Scope (Request (POST:https://placeholderurl.com/_trust/)). Parent=None   
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Name=Request (POST:https://placeholderurl.com/_trust/)  9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwhz   Medium  SPRequestModule.BeginRequestHandler End 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:True, Enabled:False    9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General azrx9   Medium  LookupHostHeaderSite: Using site lookup provider Microsoft.SharePoint.Administration.SPConfigurationDatabaseSiteLookupProvider for host-header site-based multi-url lookup string http://s for request Uri urn:sharepoint:federation.   9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Monitoring  a0n3e   Medium  Entering Monitored Scope (SPConfigurationDatabaseSiteLookupProvider.ISPSiteLookupProviderHostHeaderMultiUrl.LookupHostHeaderSiteIdAndZone). Parent=SPFederationAuthenticationModule.OnAuthenticateRequest::WifCodeCall  9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Monitoring  a0n3e   Medium  Leaving Monitored Scope: (SPConfigurationDatabaseSiteLookupProvider.ISPSiteLookupProviderHostHeaderMultiUrl.LookupHostHeaderSiteIdAndZone) Execution Time=3.0521; CPU Milliseconds=0; SQL Query Count=1; Parent=SPFederationAuthenticationModule.OnAuthenticateRequest::WifCodeCall 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General adyrv   High    Cannot find site lookup info for request Uri urn:sharepoint:federation. 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Audience Validation a9fzc   Unexpected  Could not find a web application that matches the context. Context: 'urn:sharepoint:federation'.    9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Audience Validation a9fy8   Medium  The audience uri matches a trusted login provider default provider realm. AudienceUri: 'urn:sharepoint:federation', InputWebApplicationId: '2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8', InputUrlZone: 'Default', LoginProviderName: 'Azure AD'.  9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Audience Validation a9fy6   Medium  The absolute uri validation succeeded. AudienceUri: 'urn:sharepoint:federation'.    9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Topology    aeayb   Medium  SecurityTokenServiceSendRequest: RemoteAddress: 'http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc' Channel: 'Microsoft.IdentityModel.Protocols.WSTrust.IWSTrustChannelContract' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:b82626ae-b025-45f9-8b3c-3006cf17b916' 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x24D8)   0x35F8  SharePoint Foundation   Topology    aeax9   Medium  SecurityTokenServiceReceiveRequest: LocalAddress: 'http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc' Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:b82626ae-b025-45f9-8b3c-3006cf17b916' 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x24D8)   0x35F8  SharePoint Foundation   Monitoring  nasq    Medium  Entering Monitored Scope (ExecuteSecurityTokenServiceOperationServer). Parent=None  9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x24D8)   0x35F8  SharePoint Foundation   Claims Authentication   arhor   Medium  STS Call: Creating Claims Operations Scope for Applies To Uri: 'https://placeholderurl.com/'    9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x24D8)   0x35F8  SharePoint Foundation   Claims Authentication   arhon   Medium  Not creating SPClaimsOperationContext since there is one on the thread already. Uri: 'https://placeholderurl.com/'  9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x24D8)   0x35F8  SharePoint Foundation   Claims Authentication   eu2n    Monitorable Trusted login provider 'Azure AD' is not sending configured input identity claim type 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name -IncomingClaimTypeDisplayName'.   9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x24D8)   0x35F8  SharePoint Foundation   Claims Authentication   fo1t    Monitorable STS Call: Failed to issue new security token. Exception: System.ServiceModel.FaultException: The trusted login provider did not supply a token accepted by this farm.     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.SPRequestInfo.ValidateTrustedLoginRequest(SPRequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.SPRequestInfo.InitializeForFederationAuthType(SPRequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetTokenLifetime(Lifetime requestLifetime)     at Microsoft.IdentityModel.SecurityTokenService.SecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)   9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x24D8)   0x35F8  SharePoint Foundation   Monitoring  b4ly    Medium  Leaving Monitored Scope: (ExecuteSecurityTokenServiceOperationServer) Execution Time=1.7553; CPU Milliseconds=1; SQL Query Count=0; Parent=None 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Claims Authentication   fsq7    High    SPSecurityContext: Request for security token failed with exception: System.ServiceModel.FaultException: The trusted login provider did not supply a token accepted by this farm.     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message response)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst, RequestSecurityTokenResponse& rstr)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context, Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo, SPRequestSecurityTokenProperties properties)  9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Claims Authentication   8306    Critical    An exception occurred when trying to issue security token: The trusted login provider did not supply a token accepted by this farm..    9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  NodeRunnerQuery1-b2f3fe62-5a3a- (0x1A18)    0x22D4  Search  Search Platform Services    avukt   Medium  Microsoft.Ceres.CoreServices.Node.NodeController : Wait returned    
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwia   Medium  SPRequestModule.PostLogRequestHandler Begin 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwib   Medium  SPRequestModule.PostLogRequestHandler End   9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwic   Medium  SPRequestModule.EndRequestHandler Begin 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwh5   Medium  SPRequestModule.PreSendRequestHeaders End   9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Micro Trace uls4    Medium  Micro Trace Tags: 0 avwhy,0 nasq,0 az4z8,0 avwhz,0 aytib,1 azrx9,0 a0n3e,3 a0n3e,0 adyrv,0 a9fzc,0 a9fy8,0 a9fy6,0 aeayb,4 fsq7,1 az4z8,0 avwia,0 avwib,0 avwic,0 az4z8,0 avwh5 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Runtime aoxsq   Medium  Sending HTTP response 302 for HTTP request POST to https://placeholderurl.com/_trust/   9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Monitoring  b4ly    Medium  Leaving Monitored Scope: (Request (POST:https://placeholderurl.com/_trust/)) Execution Time=13.1863; CPU Milliseconds=6; SQL Query Count=1; Parent=None 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  NodeRunnerAdmin1-b2f3fe62-5a3a- (0x1EEC)    0x2794  Search  Search Platform Services    avuk2   Medium  SystemManagerService : No configuration or version update for QueryProcessingComponent1 [NcVersion=3]   
07/02/2021 15:51:20.69  NodeRunnerQuery1-b2f3fe62-5a3a- (0x1A18)    0x22D4  Search  Search Platform Services    avuks   Medium  Microsoft.Ceres.CoreServices.Node.NodeController : Already configured with latest version 3 
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwid   Medium  SPRequestModule.EndRequestHandler End   9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  NodeRunnerQuery1-b2f3fe62-5a3a- (0x1A18)    0x22D4  Search  Search Platform Services    avukv   Medium  Microsoft.Ceres.CoreServices.Node.NodeController : Completed (Re)Constellate    
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Application Authentication  arftr   Medium  SPApplicationAuthenticationModule.IsBearerChallengeRequested: Return 'False'.   9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Claims Authentication   00000   Medium  STS setting for SuppressModernAuthForOfficeClients:'True'.  9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Application Authentication  bjkut   Medium  IsClaimsTrustedAuthenticationOnly: 'False', IsOfficeClientIDCRLRequest: 'False', HasSPTrustedSecurityTokenIssuer: 'False', ForceIdcrlForOfficeClients: 'True'.  9c9ad79f-51e6-0056-6f76-da6557c6d8cf
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwhy   Medium  SPRequestModule.BeginRequestHandler Begin   
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Monitoring  nasq    Medium  Entering Monitored Scope (Request (GET:https://placeholderurl.com/_layouts/15/Authenticate.aspx?Source=/_trust/)). Parent=None  
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Name=Request (GET:https://placeholderurl.com/_layouts/15/Authenticate.aspx?Source=/_trust/) 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwhz   Medium  SPRequestModule.BeginRequestHandler End 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:True, Enabled:False    9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Claims Authentication   bjkuz   Medium  Using input cookie name. CookieName: 'FedAuth'. 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Application Authentication  bjvyg   Medium  SPApplicationAuthenticationModule: Clear outgoing token context from SpThreadContext    9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwh6   Medium  SPRequestModule.PostAuthenticateRequestHandler Begin    9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Authentication Authorization    agb9s   Medium  Non-OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Runtime ajd6k   Medium  Value for isAnonymousAllowed is : False 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Runtime ajd6l   Medium  Value for checkAuthenticationCookie is : False  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwh7   Medium  SPRequestModule.PostAuthenticateRequestHandler End  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwh8   Medium  SPRequestModule.PostAuthorizeRequestHandler Begin   9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwh0   Medium  SPRequestModule.PostResolveRequestCacheHandler Begin    9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   General a0t92   Medium  pre-initializing server 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   General a08yd   Medium  Getting content database 479f3f74-d677-42e9-94d5-914f7f326b8c from webApp 2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8 version 20089.   9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   General a0t94   Medium  pre-initializing server; validating backwards compatibility 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   General a0t97   Medium  pre-initializing server; finding app domain info    9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.70  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   General a0t98   Medium  pre-initializing server; calling request.PreInitServer  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Site=/  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwh1   Medium  SPRequestModule.PostResolveRequestCacheHandler End  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime aj1kn   Medium  SPRequestModule.AcquireRequestStateHandler  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwh2   Medium  SPRequestModule.PostAcquireRequestStateHandler Begin    9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwh3   Medium  SPRequestModule.PostAcquireRequestStateHandler End  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwhu   Medium  SPRequestModule.PreRequestExecuteAppHandler Begin   9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwhv   Medium  SPRequestModule.PreRequestExecuteAppHandler End 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   General b6p2    Medium  Sending HTTP response 401 - text/plain:401 UNAUTHORIZED.    9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwia   Medium  SPRequestModule.PostLogRequestHandler Begin 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwib   Medium  SPRequestModule.PostLogRequestHandler End   9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwic   Medium  SPRequestModule.EndRequestHandler Begin 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwh5   Medium  SPRequestModule.PreSendRequestHeaders End   9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Micro Trace uls4    Medium  Micro Trace Tags: 0 avwhy,0 az4z8,0 nasq,0 az4z8,0 avwhz,0 aytib,0 bjkuz,0 bjvyg,0 avwh6,0 agb9s,0 ajd6k,0 ajd6l,0 avwh7,0 avwh8,0 avwh0,0 a0t92,0 a08yd,0 a0t94,0 a0t97,0 a0t98,5 az4z8,0 avwh1,0 aj1kn,0 avwh2,0 avwh3,0 avwhu,0 avwhv,0 b6p2,0 avwia,0 avwib,0 avwic,0 az4z8,0 avwh5 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Runtime aoxsq   Medium  Sending HTTP response 302 for HTTP request GET to https://placeholderurl.com/_layouts/15/Authenticate.aspx?Source=/_trust/  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Monitoring  b4ly    Medium  Leaving Monitored Scope: (Request (GET:https://placeholderurl.com/_layouts/15/Authenticate.aspx?Source=/_trust/)) Execution Time=7.7039; CPU Milliseconds=3; SQL Query Count=1; Parent=None 9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Asp Runtime avwid   Medium  SPRequestModule.EndRequestHandler End   9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Application Authentication  arftr   Medium  SPApplicationAuthenticationModule.IsBearerChallengeRequested: Return 'False'.   9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Claims Authentication   00000   Medium  STS setting for SuppressModernAuthForOfficeClients:'True'.  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.72  w3wp.exe (0x198C)   0x2E78  SharePoint Foundation   Application Authentication  bjkut   Medium  IsClaimsTrustedAuthenticationOnly: 'False', IsOfficeClientIDCRLRequest: 'False', HasSPTrustedSecurityTokenIssuer: 'False', ForceIdcrlForOfficeClients: 'True'.  9c9ad79f-51e8-0056-6f76-d606932406bb
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwhy   Medium  SPRequestModule.BeginRequestHandler Begin   
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Monitoring  nasq    Medium  Entering Monitored Scope (Request (GET:https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)). Parent=None 
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Name=Request (GET:https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwhz   Medium  SPRequestModule.BeginRequestHandler End 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:True, Enabled:False    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Claims Authentication   bjkuz   Medium  Using input cookie name. CookieName: 'FedAuth'. 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Application Authentication  bjvyg   Medium  SPApplicationAuthenticationModule: Clear outgoing token context from SpThreadContext    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwh6   Medium  SPRequestModule.PostAuthenticateRequestHandler Begin    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Authentication Authorization    agb9s   Medium  Non-OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Runtime ajd6k   Medium  Value for isAnonymousAllowed is : False 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Runtime ajd6l   Medium  Value for checkAuthenticationCookie is : False  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwh7   Medium  SPRequestModule.PostAuthenticateRequestHandler End  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwh8   Medium  SPRequestModule.PostAuthorizeRequestHandler Begin   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwh0   Medium  SPRequestModule.PostResolveRequestCacheHandler Begin    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwh1   Medium  SPRequestModule.PostResolveRequestCacheHandler End  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime aj1kn   Medium  SPRequestModule.AcquireRequestStateHandler  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwh2   Medium  SPRequestModule.PostAcquireRequestStateHandler Begin    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwh3   Medium  SPRequestModule.PostAcquireRequestStateHandler End  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwhu   Medium  SPRequestModule.PreRequestExecuteAppHandler Begin   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwhv   Medium  SPRequestModule.PreRequestExecuteAppHandler End 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General a0t92   Medium  pre-initializing server 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General a08yd   Medium  Getting content database 479f3f74-d677-42e9-94d5-914f7f326b8c from webApp 2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8 version 20089.   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General a0t94   Medium  pre-initializing server; validating backwards compatibility 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General a0t97   Medium  pre-initializing server; finding app domain info    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General a0t98   Medium  pre-initializing server; calling request.PreInitServer  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Site=/  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General a0t92   Medium  pre-initializing server 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General a08yd   Medium  Getting content database 479f3f74-d677-42e9-94d5-914f7f326b8c from webApp 2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8 version 20089.   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General a0t94   Medium  pre-initializing server; validating backwards compatibility 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General a0t97   Medium  pre-initializing server; finding app domain info    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General a0t98   Medium  pre-initializing server; calling request.PreInitServer  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General 8xfr    Medium  PermissionMask check failed for {754FBE46-75BC-4B83-AE83-324950F7E2AC}. Asking for 0x00010000, have 0x00000000  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General 8e2s    Medium  Unknown SPRequest error occurred. More information: 0x80070005  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.75  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General aix9j   High    SPRequest.GetPageListId: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%252F%255Ftrust%252F&Source=/_trust/ 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General ai1wu   Medium  System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPContext.get_ListId()     at Microsoft.SharePoint.SPContext.get_List()     at Microsoft.SharePoint.WebControls.ScriptLink.InitJs_Register(Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.GetOnDemandScriptKey(String strKey, String strFile, Boolean registerDependencies, Control ctrl, Page page, ScriptDependency& dependency)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterStringsJsIfNecessary(String strFile, Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.OnLoad(EventArgs e)     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General 8xfr    Medium  PermissionMask check failed for {754FBE46-75BC-4B83-AE83-324950F7E2AC}. Asking for 0x00010000, have 0x00000000  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General 8e2s    Medium  Unknown SPRequest error occurred. More information: 0x80070005  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General aix9j   High    SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%252F%255Ftrust%252F&Source=/_trust/   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General ai1wu   Medium  System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPWeb.InitWeb()     at Microsoft.SharePoint.SPWeb.get_WebTemplate()     at Microsoft.SharePoint.SPWeb.get_WebTemplateConfiguration()     at Microsoft.SharePoint.WebControls.ScriptLink.InitJs_Register(Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.GetOnDemandScriptKey(String strKey, String strFile, Boolean registerDependencies, Control ctrl, Page page, ScriptDependency& dependency)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterStringsJsIfNecessary(String strFile, Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.OnLoad(EventArgs e)     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General 8xfr    Medium  PermissionMask check failed for {754FBE46-75BC-4B83-AE83-324950F7E2AC}. Asking for 0x00010000, have 0x00000000  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General 8e2s    Medium  Unknown SPRequest error occurred. More information: 0x80070005  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General aix9j   High    SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%252F%255Ftrust%252F&Source=/_trust/   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General ai1wu   Medium  System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPWeb.InitWeb()     at Microsoft.SharePoint.SPWeb.get_EnableMinimalDownload()     at Microsoft.SharePoint.WebControls.DeltaPage.RenderToBase(HtmlTextWriter writer)     at Microsoft.SharePoint.WebControls.DeltaPage.Render(HtmlTextWriter writer)     at Microsoft.SharePoint.WebControls.UnsecuredLayoutsPageBase.Render(HtmlTextWriter writer)     at System.Web.UI.Control.RenderControlInternal(HtmlTextWriter writer, ControlAdapter adapter)     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General 8xfr    Medium  PermissionMask check failed for {754FBE46-75BC-4B83-AE83-324950F7E2AC}. Asking for 0x00010000, have 0x00000000  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General 8e2s    Medium  Unknown SPRequest error occurred. More information: 0x80070005  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General aix9j   High    SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%252F%255Ftrust%252F&Source=/_trust/   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General ai1wu   Medium  System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPWeb.InitWeb()     at Microsoft.SharePoint.SPWeb.get_EnableMinimalDownload()     at Microsoft.SharePoint.WebControls.DeltaPage.RenderToBase(HtmlTextWriter writer)     at Microsoft.SharePoint.WebControls.DeltaPage.Render(HtmlTextWriter writer)     at Microsoft.SharePoint.WebControls.UnsecuredLayoutsPageBase.Render(HtmlTextWriter writer)     at System.Web.UI.Control.RenderControlInternal(HtmlTextWriter writer, ControlAdapter adapter)     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   General agxkz   High    calling GetCurrentGenericSetupPath for a versioned path: TEMPLATE\LAYOUTS   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:False, Enabled:False   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwia   Medium  SPRequestModule.PostLogRequestHandler Begin 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwib   Medium  SPRequestModule.PostLogRequestHandler End   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwic   Medium  SPRequestModule.EndRequestHandler Begin 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwh5   Medium  SPRequestModule.PreSendRequestHeaders End   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Micro Trace uls4    Medium  Micro Trace Tags: 0 avwhy,0 nasq,0 az4z8,0 avwhz,0 aytib,0 bjkuz,0 bjvyg,0 avwh6,0 agb9s,0 ajd6k,0 ajd6l,0 avwh7,0 avwh8,0 avwh0,0 avwh1,0 aj1kn,0 avwh2,0 avwh3,0 avwhu,0 avwhv,0 a0t92,0 a08yd,0 a0t94,0 a0t97,0 a0t98,6 az4z8,0 a0t92,0 a08yd,0 a0t94,0 a0t97,0 a0t98,4 az4z8,0 aix9j,0 ai1wu,0 aix9j,0 ai1wu,0 aix9j,0 ai1wu,0 aix9j,0 ai1wu,0 agxkz,0 aytib,0 avwia,0 avwib,0 avwic,0 az4z8,0 avwh5    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Runtime aoxsq   Medium  Sending HTTP response 200 for HTTP request GET to https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/ 9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Monitoring  b4ly    Medium  Leaving Monitored Scope: (Request (GET:https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)) Execution Time=15.667; CPU Milliseconds=6; SQL Query Count=2; Parent=None    9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Asp Runtime avwid   Medium  SPRequestModule.EndRequestHandler End   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Application Authentication  arftr   Medium  SPApplicationAuthenticationModule.IsBearerChallengeRequested: Return 'False'.   9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Claims Authentication   00000   Medium  STS setting for SuppressModernAuthForOfficeClients:'True'.  9c9ad79f-31eb-0056-6f76-dd56de23bb7f
07/02/2021 15:51:20.77  w3wp.exe (0x198C)   0x27C8  SharePoint Foundation   Application Authentication  bjkut   Medium  IsClaimsTrustedAuthenticationOnly: 'False', IsOfficeClientIDCRLRequest: 'False', HasSPTrustedSecurityTokenIssuer: 'False', ForceIdcrlForOfficeClients: 'True'.  9c9ad79f-31eb-0056-6f76-dd56de23bb7f

At time "07/02/2021 15:51:20.67" there is the critical error the message is from.

Yvand commented 3 years ago

This is the POST to https://placeholderurl.com/_login/default.aspx. Can you get the POST to https://placeholderurl.com/_trust/default.aspx instead?

IngressoDev commented 3 years ago

I hope i understand you correct.

I visit my sharepoint site and get a login form where i can choose "windows authentication" or "azure ad". When i choose "azure ad" i will be redirected to the microsoft login page which comes from the azure portal where i changed "/saml2" to "wsfed".

Then i enter my azure ad credentials and then i will be redirected to the login form of sharepoint again.

The requests are:

The following XML is from the fat request:

<t:RequestSecurityTokenResponse
    xmlns:t="http://schemas.xmlsoap.org/ws/2005/02/trust">
    <t:Lifetime>
        <wsu:Created
            xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">2021-07-02T14:35:40.533Z
        </wsu:Created>
        <wsu:Expires
            xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">2021-07-02T15:40:40.533Z
        </wsu:Expires>
    </t:Lifetime>
    <wsp:AppliesTo
        xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy">
        <wsa:EndpointReference
            xmlns:wsa="http://www.w3.org/2005/08/addressing">
            <wsa:Address>urn:sharepoint:federation</wsa:Address>
        </wsa:EndpointReference>
    </wsp:AppliesTo>
    <t:RequestedSecurityToken>
        <saml:Assertion MajorVersion="1" MinorVersion="1" AssertionID="_b2f1e9ee-e4ad-4edb-b3d4-a50bca83efa3" Issuer="https://sts.windows.net/32a84c55-4061-4d71-8039-426f6d16042f/" IssueInstant="2021-07-02T14:40:40.642Z"
            xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion">
            <saml:Conditions NotBefore="2021-07-02T14:35:40.533Z" NotOnOrAfter="2021-07-02T15:40:40.533Z">
                <saml:AudienceRestrictionCondition>
                    <saml:Audience>urn:sharepoint:federation</saml:Audience>
                </saml:AudienceRestrictionCondition>
            </saml:Conditions>
            <saml:AttributeStatement>
                <saml:Subject>
                    <saml:NameIdentifier>david.spanier@shareXpert.eu</saml:NameIdentifier>
                    <saml:SubjectConfirmation>
                        <saml:ConfirmationMethod>urn:oasis:names:tc:SAML:1.0:cm:bearer</saml:ConfirmationMethod>
                    </saml:SubjectConfirmation>
                </saml:Subject>
                <saml:Attribute AttributeName="tenantid" AttributeNamespace="http://schemas.microsoft.com/identity/claims">
                    <saml:AttributeValue>32a84c55-4061-4d71-8039-426f6d16042f</saml:AttributeValue>
                </saml:Attribute>
                <saml:Attribute AttributeName="objectidentifier" AttributeNamespace="http://schemas.microsoft.com/identity/claims">
                    <saml:AttributeValue>a86ccf3b-7f79-488b-8e29-db72ad04ae3a</saml:AttributeValue>
                </saml:Attribute>
                <saml:Attribute AttributeName="identityprovider" AttributeNamespace="http://schemas.microsoft.com/identity/claims">
                    <saml:AttributeValue>https://sts.windows.net/32a84c55-4061-4d71-8039-426f6d16042f/</saml:AttributeValue>
                </saml:Attribute>
                <saml:Attribute AttributeName="authnmethodsreferences" AttributeNamespace="http://schemas.microsoft.com/claims">
                    <saml:AttributeValue>http://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/password</saml:AttributeValue>
                </saml:Attribute>
                <saml:Attribute AttributeName="name" AttributeNamespace="http://schemas.xmlsoap.org/ws/2005/05/identity/claims">
                    <saml:AttributeValue>david.spanier@shareXpert.eu</saml:AttributeValue>
                </saml:Attribute>
            </saml:AttributeStatement>
            <saml:AuthenticationStatement AuthenticationMethod="urn:oasis:names:tc:SAML:1.0:am:password" AuthenticationInstant="2021-07-02T14:40:39.102Z">
                <saml:Subject>
                    <saml:NameIdentifier>david.spanier@shareXpert.eu</saml:NameIdentifier>
                    <saml:SubjectConfirmation>
                        <saml:ConfirmationMethod>urn:oasis:names:tc:SAML:1.0:cm:bearer</saml:ConfirmationMethod>
                    </saml:SubjectConfirmation>
                </saml:Subject>
            </saml:AuthenticationStatement>
            <Signature
                xmlns="http://www.w3.org/2000/09/xmldsig#">
                <SignedInfo>
                    <CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />
                    <SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256" />
                    <Reference URI="#_b2f1e9ee-e4ad-4edb-b3d4-a50bca83efa3">
                        <Transforms>
                            <Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature" />
                            <Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />
                        </Transforms>
                        <DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
                        <DigestValue>8dYuzIwDXSToMQXkcVaBQiG719G+Edw7KFA5hiuyknA=</DigestValue>
                    </Reference>
                </SignedInfo>
                <SignatureValue>X/wExzaAFrrmgpqde+20OheCNL5I8eQbfk3KZeSD2Fxz4SyuPGhSZkPQUwQr6Yfg+XgSB70YnHYtfi1s5CGTbqIQX7bKX04cs2CoYOK87OI9vZN5dc4DgeKM0b5MMJwTyHZ9DlP1zT12QA/Kq/jcTedm3eWPeuhbkg5m856zYvJQYnUdBpSiNGKNbCvEFj2wWclRVCikJwpSmdxg7mY1u3ISRZpw9t/TEPEJysdw5xc4wq4Z5QFI9PYLzHxOmKHgp7lRx6u1I2/Pq4+y35BA0g+uFI3uWMlHntOUJsb2tx11cl43pSimgRxd4D6a2CEMmucZroheT4eTlnnSOpcycg==</SignatureValue>
                <KeyInfo>
                    <X509Data>
                        <X509Certificate>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</X509Certificate>
                    </X509Data>
                </KeyInfo>
            </Signature>
        </saml:Assertion>
    </t:RequestedSecurityToken>
    <t:RequestedAttachedReference>
        <SecurityTokenReference d3p1:TokenType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0"
            xmlns:d3p1="http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd"
            xmlns="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
            <KeyIdentifier ValueType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID">_3f235233-d8f8-41c0-b6f0-ed44c2036d01</KeyIdentifier>
        </SecurityTokenReference>
    </t:RequestedAttachedReference>
    <t:RequestedUnattachedReference>
        <SecurityTokenReference d3p1:TokenType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0"
            xmlns:d3p1="http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd"
            xmlns="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
            <KeyIdentifier ValueType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID">_3f235233-d8f8-41c0-b6f0-ed44c2036d01</KeyIdentifier>
        </SecurityTokenReference>
    </t:RequestedUnattachedReference>
    <t:TokenType>http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1</t:TokenType>
    <t:RequestType>http://schemas.xmlsoap.org/ws/2005/02/trust/Issue</t:RequestType>
    <t:KeyType>http://schemas.xmlsoap.org/ws/2005/05/identity/NoProofKey</t:KeyType>
</t:RequestSecurityTokenResponse>

Is that the content you want?

Yvand commented 3 years ago

Yes, that is this request, this is where it goes wrong in SharePoint. Can you collect the SharePoint logs of this request?

IngressoDev commented 3 years ago

With sharepoint logs you mean the uls logs? These are the same as i posted earlier, only the timestamp is different.

Yvand commented 3 years ago

Yes, this is the same thing. The previous logs are of a POST to https://placeholderurl.com/_login/default.aspx. We need the logs of a POST to https://placeholderurl.com/_trust/default.aspx, since it is where it goes wrong (in SharePoint).

IngressoDev commented 3 years ago

Here are the uls logs :)

07/02/2021 17:53:32.56  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Name=Request (POST:https://placeholderurl.com/_trust/)  9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.56  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Asp Runtime avwhz   Medium  SPRequestModule.BeginRequestHandler End 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.56  w3wp.exe (0x198C)   0x0714  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:True, Enabled:False    9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.56  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   General azrx9   Medium  LookupHostHeaderSite: Using site lookup provider Microsoft.SharePoint.Administration.SPConfigurationDatabaseSiteLookupProvider for host-header site-based multi-url lookup string http://s for request Uri urn:sharepoint:federation.   9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.56  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Monitoring  a0n3e   Medium  Entering Monitored Scope (SPConfigurationDatabaseSiteLookupProvider.ISPSiteLookupProviderHostHeaderMultiUrl.LookupHostHeaderSiteIdAndZone). Parent=SPFederationAuthenticationModule.OnAuthenticateRequest::WifCodeCall  9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.56  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Monitoring  a0n3e   Medium  Leaving Monitored Scope: (SPConfigurationDatabaseSiteLookupProvider.ISPSiteLookupProviderHostHeaderMultiUrl.LookupHostHeaderSiteIdAndZone) Execution Time=2.0915; CPU Milliseconds=0; SQL Query Count=1; Parent=SPFederationAuthenticationModule.OnAuthenticateRequest::WifCodeCall 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.56  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   General adyrv   High    Cannot find site lookup info for request Uri urn:sharepoint:federation. 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.56  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Audience Validation a9fzc   Unexpected  Could not find a web application that matches the context. Context: 'urn:sharepoint:federation'.    9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.56  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Audience Validation a9fy8   Medium  The audience uri matches a trusted login provider default provider realm. AudienceUri: 'urn:sharepoint:federation', InputWebApplicationId: '2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8', InputUrlZone: 'Default', LoginProviderName: 'Azure AD'.  9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.56  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Audience Validation a9fy6   Medium  The absolute uri validation succeeded. AudienceUri: 'urn:sharepoint:federation'.    9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.58  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Topology    aeayb   Medium  SecurityTokenServiceSendRequest: RemoteAddress: 'http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc' Channel: 'Microsoft.IdentityModel.Protocols.WSTrust.IWSTrustChannelContract' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:647af493-8956-464e-a7dc-06c946997a2e' 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.58  w3wp.exe (0x24D8)   0x3260  SharePoint Foundation   Topology    aeax9   Medium  SecurityTokenServiceReceiveRequest: LocalAddress: 'http://localhost:32843/SecurityTokenServiceApplication/securitytoken.svc' Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/Issue' MessageId: 'urn:uuid:647af493-8956-464e-a7dc-06c946997a2e' 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.58  w3wp.exe (0x24D8)   0x3260  SharePoint Foundation   Monitoring  nasq    Medium  Entering Monitored Scope (ExecuteSecurityTokenServiceOperationServer). Parent=None  9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.58  w3wp.exe (0x24D8)   0x3260  SharePoint Foundation   Claims Authentication   arhor   Medium  STS Call: Creating Claims Operations Scope for Applies To Uri: 'https://placeholderurl.com/'    9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.58  w3wp.exe (0x24D8)   0x3260  SharePoint Foundation   Claims Authentication   arhon   Medium  Not creating SPClaimsOperationContext since there is one on the thread already. Uri: 'https://placeholderurl.com/'  9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x24D8)   0x3260  SharePoint Foundation   Claims Authentication   eu2n    Monitorable Trusted login provider 'Azure AD' is not sending configured input identity claim type 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name -IncomingClaimTypeDisplayName'.   9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x24D8)   0x3260  SharePoint Foundation   Claims Authentication   a0sfe   Medium  Got fresh value for UseEnhancedSecurityTokenServiceSignInCallFailureDetection flight. Value: 'True', Time: '07/02/2021 15:53:32'.   9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x24D8)   0x3260  SharePoint Foundation   Claims Authentication   fo1t    Monitorable STS Call: Failed to issue new security token. Exception: System.ServiceModel.FaultException: The trusted login provider did not supply a token accepted by this farm.     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.SPRequestInfo.ValidateTrustedLoginRequest(SPRequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.SPRequestInfo.InitializeForFederationAuthType(SPRequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.GetTokenLifetime(Lifetime requestLifetime)     at Microsoft.IdentityModel.SecurityTokenService.SecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)     at Microsoft.SharePoint.IdentityModel.SPSecurityTokenService.Issue(IClaimsPrincipal principal, RequestSecurityToken request)   9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x24D8)   0x3260  SharePoint Foundation   Monitoring  b4ly    Medium  Leaving Monitored Scope: (ExecuteSecurityTokenServiceOperationServer) Execution Time=7.9869; CPU Milliseconds=7; SQL Query Count=0; Parent=None 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Claims Authentication   a0sfe   Medium  Got fresh value for UseEnhancedSecurityTokenServiceSignInCallFailureDetection flight. Value: 'True', Time: '07/02/2021 15:53:32'.   9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Claims Authentication   fsq7    High    SPSecurityContext: Request for security token failed with exception: System.ServiceModel.FaultException: The trusted login provider did not supply a token accepted by this farm.     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.ReadResponse(Message response)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst, RequestSecurityTokenResponse& rstr)     at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustChannel.Issue(RequestSecurityToken rst)     at Microsoft.SharePoint.SPSecurityContext.SecurityTokenForContext(Uri context, Boolean bearerToken, SecurityToken onBehalfOf, SecurityToken actAs, SecurityToken delegateTo, SPRequestSecurityTokenProperties properties)  9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Claims Authentication   8306    Critical    An exception occurred when trying to issue security token: The trusted login provider did not supply a token accepted by this farm..    9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Asp Runtime avwia   Medium  SPRequestModule.PostLogRequestHandler Begin 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Asp Runtime avwib   Medium  SPRequestModule.PostLogRequestHandler End   9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Asp Runtime avwic   Medium  SPRequestModule.EndRequestHandler Begin 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Asp Runtime avwh5   Medium  SPRequestModule.PreSendRequestHeaders End   9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Micro Trace uls4    Medium  Micro Trace Tags: 0 avwhy,0 nasq,0 az4z8,0 avwhz,0 aytib,3 azrx9,0 a0n3e,2 a0n3e,0 adyrv,0 a9fzc,0 a9fy8,0 a9fy6,8 aeayb,15 a0sfe,0 fsq7,0 az4z8,0 avwia,0 avwib,0 avwic,0 az4z8,0 avwh5    9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Runtime aoxsq   Medium  Sending HTTP response 302 for HTTP request POST to https://placeholderurl.com/_trust/   9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Monitoring  b4ly    Medium  Leaving Monitored Scope: (Request (POST:https://placeholderurl.com/_trust/)) Execution Time=32.6652; CPU Milliseconds=18; SQL Query Count=1; Parent=None    9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Asp Runtime avwid   Medium  SPRequestModule.EndRequestHandler End   9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Application Authentication  arftr   Medium  SPApplicationAuthenticationModule.IsBearerChallengeRequested: Return 'False'.   9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Claims Authentication   00000   Medium  STS setting for SuppressModernAuthForOfficeClients:'True'.  9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.59  w3wp.exe (0x198C)   0x0714  SharePoint Foundation   Application Authentication  bjkut   Medium  IsClaimsTrustedAuthenticationOnly: 'False', IsOfficeClientIDCRLRequest: 'False', HasSPTrustedSecurityTokenIssuer: 'False', ForceIdcrlForOfficeClients: 'True'.  9aa1d79f-81e9-0056-6f76-df8edceb29a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwhy   Medium  SPRequestModule.BeginRequestHandler Begin   
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Monitoring  nasq    Medium  Entering Monitored Scope (Request (GET:https://placeholderurl.com/_layouts/15/Authenticate.aspx?Source=/_trust/)). Parent=None  
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Name=Request (GET:https://placeholderurl.com/_layouts/15/Authenticate.aspx?Source=/_trust/) 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwhz   Medium  SPRequestModule.BeginRequestHandler End 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:True, Enabled:False    9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Claims Authentication   bjkuz   Medium  Using input cookie name. CookieName: 'FedAuth'. 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Application Authentication  bjvyg   Medium  SPApplicationAuthenticationModule: Clear outgoing token context from SpThreadContext    9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwh6   Medium  SPRequestModule.PostAuthenticateRequestHandler Begin    9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Authentication Authorization    agb9s   Medium  Non-OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Runtime ajd6k   Medium  Value for isAnonymousAllowed is : False 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Runtime ajd6l   Medium  Value for checkAuthenticationCookie is : False  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwh7   Medium  SPRequestModule.PostAuthenticateRequestHandler End  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwh8   Medium  SPRequestModule.PostAuthorizeRequestHandler Begin   9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwh0   Medium  SPRequestModule.PostResolveRequestCacheHandler Begin    9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   General a0t92   Medium  pre-initializing server 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   General a08yd   Medium  Getting content database 479f3f74-d677-42e9-94d5-914f7f326b8c from webApp 2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8 version 20089.   9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   General a0t94   Medium  pre-initializing server; validating backwards compatibility 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   General a0t97   Medium  pre-initializing server; finding app domain info    9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   General a0t98   Medium  pre-initializing server; calling request.PreInitServer  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Site=/  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwh1   Medium  SPRequestModule.PostResolveRequestCacheHandler End  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime aj1kn   Medium  SPRequestModule.AcquireRequestStateHandler  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwh2   Medium  SPRequestModule.PostAcquireRequestStateHandler Begin    9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwh3   Medium  SPRequestModule.PostAcquireRequestStateHandler End  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwhu   Medium  SPRequestModule.PreRequestExecuteAppHandler Begin   9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwhv   Medium  SPRequestModule.PreRequestExecuteAppHandler End 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   General b6p2    Medium  Sending HTTP response 401 - text/plain:401 UNAUTHORIZED.    9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwia   Medium  SPRequestModule.PostLogRequestHandler Begin 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwib   Medium  SPRequestModule.PostLogRequestHandler End   9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwic   Medium  SPRequestModule.EndRequestHandler Begin 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwh5   Medium  SPRequestModule.PreSendRequestHeaders End   9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Micro Trace uls4    Medium  Micro Trace Tags: 0 avwhy,0 az4z8,0 nasq,0 az4z8,0 avwhz,0 aytib,0 bjkuz,0 bjvyg,0 avwh6,0 agb9s,0 ajd6k,0 ajd6l,0 avwh7,0 avwh8,0 avwh0,0 a0t92,0 a08yd,0 a0t94,0 a0t97,0 a0t98,7 az4z8,0 avwh1,1 aj1kn,0 avwh2,0 avwh3,0 avwhu,0 avwhv,0 b6p2,0 avwia,0 avwib,0 avwic,0 az4z8,0 avwh5 9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.63  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Runtime aoxsq   Medium  Sending HTTP response 302 for HTTP request GET to https://placeholderurl.com/_layouts/15/Authenticate.aspx?Source=/_trust/  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.64  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Monitoring  b4ly    Medium  Leaving Monitored Scope: (Request (GET:https://placeholderurl.com/_layouts/15/Authenticate.aspx?Source=/_trust/)) Execution Time=13.0555; CPU Milliseconds=9; SQL Query Count=1; Parent=None    9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.64  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Asp Runtime avwid   Medium  SPRequestModule.EndRequestHandler End   9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.64  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Application Authentication  arftr   Medium  SPApplicationAuthenticationModule.IsBearerChallengeRequested: Return 'False'.   9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.64  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Claims Authentication   00000   Medium  STS setting for SuppressModernAuthForOfficeClients:'True'.  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.64  w3wp.exe (0x198C)   0x355C  SharePoint Foundation   Application Authentication  bjkut   Medium  IsClaimsTrustedAuthenticationOnly: 'False', IsOfficeClientIDCRLRequest: 'False', HasSPTrustedSecurityTokenIssuer: 'False', ForceIdcrlForOfficeClients: 'True'.  9aa1d79f-71ed-0056-6f76-d9266cc720a3
07/02/2021 17:53:32.66  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwhy   Medium  SPRequestModule.BeginRequestHandler Begin   
07/02/2021 17:53:32.66  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Monitoring  nasq    Medium  Entering Monitored Scope (Request (GET:https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)). Parent=None 
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Name=Request (GET:https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwhz   Medium  SPRequestModule.BeginRequestHandler End 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:True, Enabled:False    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Claims Authentication   bjkuz   Medium  Using input cookie name. CookieName: 'FedAuth'. 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Application Authentication  bjvyg   Medium  SPApplicationAuthenticationModule: Clear outgoing token context from SpThreadContext    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwh6   Medium  SPRequestModule.PostAuthenticateRequestHandler Begin    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Authentication Authorization    agb9s   Medium  Non-OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Runtime ajd6k   Medium  Value for isAnonymousAllowed is : False 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Runtime ajd6l   Medium  Value for checkAuthenticationCookie is : False  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwh7   Medium  SPRequestModule.PostAuthenticateRequestHandler End  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwh8   Medium  SPRequestModule.PostAuthorizeRequestHandler Begin   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwh0   Medium  SPRequestModule.PostResolveRequestCacheHandler Begin    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwh1   Medium  SPRequestModule.PostResolveRequestCacheHandler End  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime aj1kn   Medium  SPRequestModule.AcquireRequestStateHandler  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwh2   Medium  SPRequestModule.PostAcquireRequestStateHandler Begin    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwh3   Medium  SPRequestModule.PostAcquireRequestStateHandler End  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwhu   Medium  SPRequestModule.PreRequestExecuteAppHandler Begin   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwhv   Medium  SPRequestModule.PreRequestExecuteAppHandler End 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General a0t92   Medium  pre-initializing server 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General a08yd   Medium  Getting content database 479f3f74-d677-42e9-94d5-914f7f326b8c from webApp 2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8 version 20089.   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General a0t94   Medium  pre-initializing server; validating backwards compatibility 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General a0t97   Medium  pre-initializing server; finding app domain info    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General a0t98   Medium  pre-initializing server; calling request.PreInitServer  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Logging Correlation Data    xmnv    Medium  Site=/  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General a0t92   Medium  pre-initializing server 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General a08yd   Medium  Getting content database 479f3f74-d677-42e9-94d5-914f7f326b8c from webApp 2e437a9c-1c4d-4f26-b1e5-b90e8acb0ea8 version 20089.   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General a0t94   Medium  pre-initializing server; validating backwards compatibility 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General a0t97   Medium  pre-initializing server; finding app domain info    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.67  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General a0t98   Medium  pre-initializing server; calling request.PreInitServer  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General 8xfr    Medium  PermissionMask check failed for {754FBE46-75BC-4B83-AE83-324950F7E2AC}. Asking for 0x00010000, have 0x00000000  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General 8e2s    Medium  Unknown SPRequest error occurred. More information: 0x80070005  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General aix9j   High    SPRequest.GetPageListId: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%252F%255Ftrust%252F&Source=/_trust/ 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General ai1wu   Medium  System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPContext.get_ListId()     at Microsoft.SharePoint.SPContext.get_List()     at Microsoft.SharePoint.WebControls.ScriptLink.InitJs_Register(Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.GetOnDemandScriptKey(String strKey, String strFile, Boolean registerDependencies, Control ctrl, Page page, ScriptDependency& dependency)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterStringsJsIfNecessary(String strFile, Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.OnLoad(EventArgs e)     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General 8xfr    Medium  PermissionMask check failed for {754FBE46-75BC-4B83-AE83-324950F7E2AC}. Asking for 0x00010000, have 0x00000000  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General 8e2s    Medium  Unknown SPRequest error occurred. More information: 0x80070005  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General aix9j   High    SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%252F%255Ftrust%252F&Source=/_trust/   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General ai1wu   Medium  System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPWeb.InitWeb()     at Microsoft.SharePoint.SPWeb.get_WebTemplate()     at Microsoft.SharePoint.SPWeb.get_WebTemplateConfiguration()     at Microsoft.SharePoint.WebControls.ScriptLink.InitJs_Register(Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.GetOnDemandScriptKey(String strKey, String strFile, Boolean registerDependencies, Control ctrl, Page page, ScriptDependency& dependency)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterStringsJsIfNecessary(String strFile, Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.OnLoad(EventArgs e)     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General 8xfr    Medium  PermissionMask check failed for {754FBE46-75BC-4B83-AE83-324950F7E2AC}. Asking for 0x00010000, have 0x00000000  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General 8e2s    Medium  Unknown SPRequest error occurred. More information: 0x80070005  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General aix9j   High    SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%252F%255Ftrust%252F&Source=/_trust/   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General ai1wu   Medium  System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPWeb.InitWeb()     at Microsoft.SharePoint.SPWeb.get_EnableMinimalDownload()     at Microsoft.SharePoint.WebControls.DeltaPage.RenderToBase(HtmlTextWriter writer)     at Microsoft.SharePoint.WebControls.DeltaPage.Render(HtmlTextWriter writer)     at Microsoft.SharePoint.WebControls.UnsecuredLayoutsPageBase.Render(HtmlTextWriter writer)     at System.Web.UI.Control.RenderControlInternal(HtmlTextWriter writer, ControlAdapter adapter)     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General 8xfr    Medium  PermissionMask check failed for {754FBE46-75BC-4B83-AE83-324950F7E2AC}. Asking for 0x00010000, have 0x00000000  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General 8e2s    Medium  Unknown SPRequest error occurred. More information: 0x80070005  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General aix9j   High    SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%252F%255Ftrust%252F&Source=/_trust/   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General ai1wu   Medium  System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPWeb.InitWeb()     at Microsoft.SharePoint.SPWeb.get_EnableMinimalDownload()     at Microsoft.SharePoint.WebControls.DeltaPage.RenderToBase(HtmlTextWriter writer)     at Microsoft.SharePoint.WebControls.DeltaPage.Render(HtmlTextWriter writer)     at Microsoft.SharePoint.WebControls.UnsecuredLayoutsPageBase.Render(HtmlTextWriter writer)     at System.Web.UI.Control.RenderControlInternal(HtmlTextWriter writer, ControlAdapter adapter)     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   General agxkz   High    calling GetCurrentGenericSetupPath for a versioned path: TEMPLATE\LAYOUTS   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  Web Content Management  Publishing  aytib   Medium  ObjectCachePerRequest Global:False, Enabled:False   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwia   Medium  SPRequestModule.PostLogRequestHandler Begin 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwib   Medium  SPRequestModule.PostLogRequestHandler End   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwic   Medium  SPRequestModule.EndRequestHandler Begin 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Site Cache  az4z8   Medium  Looking up SPSite by ID 6ec6aa3f-12ee-4028-b079-3049ce5e7025 in memory. 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwh5   Medium  SPRequestModule.PreSendRequestHeaders End   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Micro Trace uls4    Medium  Micro Trace Tags: 0 avwhy,0 nasq,0 az4z8,0 avwhz,0 aytib,1 bjkuz,0 bjvyg,0 avwh6,0 agb9s,0 ajd6k,0 ajd6l,0 avwh7,0 avwh8,0 avwh0,0 avwh1,0 aj1kn,0 avwh2,0 avwh3,0 avwhu,0 avwhv,0 a0t92,0 a08yd,0 a0t94,0 a0t97,0 a0t98,6 az4z8,0 a0t92,0 a08yd,0 a0t94,0 a0t97,0 a0t98,5 az4z8,0 aix9j,0 ai1wu,0 aix9j,0 ai1wu,0 aix9j,0 ai1wu,0 aix9j,0 ai1wu,0 agxkz,0 aytib,0 avwia,0 avwib,0 avwic,0 az4z8,0 avwh5    9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Runtime aoxsq   Medium  Sending HTTP response 200 for HTTP request GET to https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/ 9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Monitoring  b4ly    Medium  Leaving Monitored Scope: (Request (GET:https://placeholderurl.com/_login/default.aspx?ReturnUrl=/_layouts/15/Authenticate.aspx?Source=%25252F%25255Ftrust%25252F&Source=/_trust/)) Execution Time=22.8134; CPU Milliseconds=14; SQL Query Count=2; Parent=None  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Asp Runtime avwid   Medium  SPRequestModule.EndRequestHandler End   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Application Authentication  arftr   Medium  SPApplicationAuthenticationModule.IsBearerChallengeRequested: Return 'False'.   9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Claims Authentication   00000   Medium  STS setting for SuppressModernAuthForOfficeClients:'True'.  9aa1d79f-61ef-0056-6f76-d515eb3c0704
07/02/2021 17:53:32.69  w3wp.exe (0x198C)   0x1834  SharePoint Foundation   Application Authentication  bjkut   Medium  IsClaimsTrustedAuthenticationOnly: 'False', IsOfficeClientIDCRLRequest: 'False', HasSPTrustedSecurityTokenIssuer: 'False', ForceIdcrlForOfficeClients: 'True'.  9aa1d79f-61ef-0056-6f76-d515eb3c0704
Yvand commented 3 years ago

Here is the actual error: Trusted login provider 'Azure AD' is not sending configured input identity claim type 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name -IncomingClaimTypeDisplayName'.

So I think you just made a little mistake with the ' in your powershell script: You set the identity claim type as http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name -IncomingClaimTypeDisplayName instead of http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

It's a nice one btw!

IngressoDev commented 3 years ago

OH... MY... GOD...

That it is. Now it's working. Where did i copied this piece of code from??? Not from Microsoft i guess.

You are my hero <3