Accessing workflow service site from IIS is throwing http 503 error

Workflow site is throwing http 503 error when access the site IIS

This error (HTTP 403 Forbidden) means that Internet Explorer was able to connect to the website, but it does not have permission to view the webpage.

However I can access the workflow service site (http://localhost:12291) using farm account.

GetWFFarmStatus - when running this command using my account shows that the workflow backend service is running but not workflow frontend service

Whereas both the services are running when I run the same command using farm account.

definitely looks like a permissions issue but I have no clue for this behaviour. Until yesterday the workflows were running perfectly fine without any issue.

Please save me and help me to get this resolved!

Event log file shows...

An exception occurred when trying to issue security token: The server was unable to process the request due to an internal error.  For more information about the error, either turn on IncludeExceptionDetailInFaults (either from ServiceBehaviorAttribute or from the <serviceDebug> configuration behavior) on the server in order to send the exception information back to the client, or turn on tracing as per the Microsoft .NET Framework SDK documentation and inspect the server trace logs..

regards, DJ

July 24th, 2015 12:39pm

Hi,

As I understand, you encountered the error when you access the workflow service site in SharePoint 2013.

You could do an IISRET in the IIS to check if it can work.

You also could turn on the IncludeExceptionDetailInFaults on the server. You could add <serviceDebug IncludeExceptionDetailInFault=true /> under behavior tag in Security Token Service web.config. (The path of the Security Token Service web.config: C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\WebServices\SecurityToken).

You also could trace the error by the service trace viewer tool. For more detailed information you could refer to the article below.

The article below is about Service Trace Viewer Tool (SvcTraceViewer.exe).

https://msdn.microsoft.com/en-us/library/ms732023.aspx

Best regards,

Sara Fan

Free Windows Admin Tool Kit Click here and download it now
July 25th, 2015 2:41am

07/26/2015 18:45:20.11 w3wp.exe (0x11BC) 0x4558 SharePoint Foundation Logging Correlation Data xmnv Medium Name=Request (POST:http://itsupport.capita-cs.co.uk:80/cc/_vti_bin/client.svc/ProcessQuery) 4eda1d9d-397f-00b7-5d5d-5c02d0042cf1
07/26/2015 18:45:20.11 w3wp.exe (0x11BC) 0x4558 SharePoint Foundation Authentication Authorization agb9s Medium Non-OAuth request. IsAuthenticated=True, UserIdentityName=0#.w|css\sdevadass, ClaimsCount=61 4eda1d9d-397f-00b7-5d5d-5c02d0042cf1
07/26/2015 18:45:20.11 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation CSOM agw10 Medium Begin CSOM Request ManagedThreadId=23, NativeThreadId=14080 4eda1d9d-397f-00b7-5d5d-5c02d0042cf1
07/26/2015 18:45:20.13 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation Logging Correlation Data xmnv Medium Site=/ 4eda1d9d-397f-00b7-5d5d-5c02d0042cf1
07/26/2015 18:45:20.16 OWSTIMER.EXE (0x48D0) 0x4F24 SharePoint Server Search Administration dl2i Medium Search application 'Search Service Application 1': Provision start addresses in default content source. 4eda1d9d-190f-00b7-5d5d-5a882e49ae6e
07/26/2015 18:45:20.16 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation Monitoring b4ly High Leaving Monitored Scope (EnsureListItemsData). Execution Time=19.1830246581619 4eda1d9d-397f-00b7-5d5d-5c02d0042cf1
07/26/2015 18:45:20.16 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation CSOM agw11 Medium End CSOM Request. Duration=45 milliseconds. 4eda1d9d-397f-00b7-5d5d-5c02d0042cf1
07/26/2015 18:45:20.17 w3wp.exe (0x11BC) 0x1B34 SharePoint Foundation Micro Trace uls4 Medium Micro Trace Tags: 0 nasq,4 agb9s,1 agw10,39 b4ly,6 agw11 4eda1d9d-397f-00b7-5d5d-5c02d0042cf1
07/26/2015 18:45:20.17 w3wp.exe (0x11BC) 0x1B34 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (POST:http://itsupport.capita-cs.co.uk:80/cc/_vti_bin/client.svc/ProcessQuery)). Execution Time=55.6331181756341 4eda1d9d-397f-00b7-5d5d-5c02d0042cf1
07/26/2015 18:45:20.19 w3wp.exe (0x11BC) 0x3BAC SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Request (POST:http://itsupport.capita-cs.co.uk:80/cc/_vti_bin/client.svc/ProcessQuery)). Parent No 
07/26/2015 18:45:20.19 w3wp.exe (0x11BC) 0x3BAC SharePoint Foundation Logging Correlation Data xmnv Medium Name=Request (POST:http://itsupport.capita-cs.co.uk:80/cc/_vti_bin/client.svc/ProcessQuery) 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.19 w3wp.exe (0x11BC) 0x3BAC SharePoint Foundation Authentication Authorization agb9s Medium Non-OAuth request. IsAuthenticated=True, UserIdentityName=0#.w|css\sdevadass, ClaimsCount=61 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.19 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation CSOM agw10 Medium Begin CSOM Request ManagedThreadId=23, NativeThreadId=14080 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.20 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation Logging Correlation Data xmnv Medium Site=/ 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.24 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation Monitoring b4ly High Leaving Monitored Scope (EnsureListItemsData). Execution Time=16.4171004974096 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.24 OWSTIMER.EXE (0x48D0) 0x4F24 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Timer Job job-application-server-admin-service). Execution Time=1922.50719015964 4eda1d9d-190f-00b7-5d5d-5a882e49ae6e
07/26/2015 18:45:20.25 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation Monitoring b4ly High Leaving Monitored Scope (EnsureListItemsData). Execution Time=21.5337424169832 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.27 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation Claims Authentication amcbl Medium Trusted provider is missing. Provider: '00000003-0000-0ff1-ce00-000000000000' 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.31 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation Monitoring b4ly High Leaving Monitored Scope (EnsureListItemsData). Execution Time=17.8156721035774 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.33 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation Application Authentication aiv3l High Token request correlation id: 'ebd81d9d-d99d-00b7-5d5d-579c444b215d'. 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.33 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation Claims Authentication airzh Medium Using UPN 'p10200003@capita.co.uk' for SMTP claim 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.38 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation Monitoring b4ly High Leaving Monitored Scope (Microsoft.SharePoint.WorkflowServices.WorkflowInstanceService.StartWorkflowOnListItem). Execution Time=169.711094566488 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.38 w3wp.exe (0x11BC) 0x3700 SharePoint Foundation CSOM agw11 Medium End CSOM Request. Duration=181 milliseconds. 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.38 w3wp.exe (0x11BC) 0x0DB4 SharePoint Foundation Micro Trace uls4 Medium Micro Trace Tags: 0 nasq,4 agb9s,1 agw10,36 b4ly,25 b4ly,16 amcbl,44 b4ly,7 aiv3l,0 airzh,50 b4ly,0 agw11 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.38 w3wp.exe (0x11BC) 0x0DB4 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (POST:http://itsupport.capita-cs.co.uk:80/cc/_vti_bin/client.svc/ProcessQuery)). Execution Time=191.472170345672 4eda1d9d-1984-00b7-5d5d-5a53d52a75fa
07/26/2015 18:45:20.39 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Request (POST:http://itsupport.capita-cs.co.uk:80/cc/_layouts/15/Workflow.aspx?ID=325&List=%7BE618E4B9-398E-455D-AD07-2487CCF25D93%7D&Source=http%3A%2F%2Fitsupport%2Ecapita%2Dcs%2Eco%2Euk%2Fcc%2FLists%2FCR%2FAllItems%2Easpx)). Parent No 
07/26/2015 18:45:20.39 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Logging Correlation Data xmnv Medium Name=Request (POST:http://itsupport.capita-cs.co.uk:80/cc/_layouts/15/Workflow.aspx?ID=325&List=%7BE618E4B9-398E-455D-AD07-2487CCF25D93%7D&Source=http%3A%2F%2Fitsupport%2Ecapita%2Dcs%2Eco%2Euk%2Fcc%2FLists%2FCR%2FAllItems%2Easpx) 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.41 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Authentication Authorization agb9s Medium Non-OAuth request. IsAuthenticated=True, UserIdentityName=0#.w|css\sdevadass, ClaimsCount=61 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.41 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Logging Correlation Data xmnv Medium Site=/ 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.44 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Files ak8dj High UserAgent not available, file operations may not be optimized.    at Microsoft.SharePoint.SPFileStreamManager.CreateCobaltStreamContainer(SPFileStreamStore spfs, ILockBytes ilb, Boolean copyOnFirstWrite, Boolean disposeIlb)     at Microsoft.SharePoint.SPFileStreamManager.SetInputLockBytes(SPFileInfo& fileInfo, SqlSession session, PrefetchResult prefetchResult)     at Microsoft.SharePoint.CoordinatedStreamBuffer.SPCoordinatedStreamBufferFactory.CreateFromDocumentRowset(Guid databaseId, SqlSession session, SPFileStreamManager spfstm, Object[] metadataRow, SPRowset contentRowset, SPDocumentBindRequest& dbreq, SPDocumentBindResults& dbres)     at Microsoft.SharePoint.SPSqlClient.GetDocumentContentRow(Int32 rowOrd, Object ospFileStmMgr, SPDocumentBindRequest& dbreq, SPDocumentBindResults& dbres)     at Microsoft.SharePoint.Library.SPRequestInternalClass.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Byte bMainFileRequest, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder, Guid& pgDocScopeId)     at Microsoft.SharePoint.Library.SPRequestInternalClass.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Byte bMainFileRequest, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder, Guid& pgDocScopeId)     at Microsoft.SharePoint.Library.SPRequest.GetFileAndMetaInfo(String bstrUrl, Byte bPageView, Byte bPageMode, Byte bGetBuildDependencySet, String bstrCurrentFolderUrl, Int32 iRequestVersion, Byte bMainFileRequest, Boolean& pbCanCustomizePages, Boolean& pbCanPersonalizeWebParts, Boolean& pbCanAddDeleteWebParts, Boolean& pbGhostedDocument, Boolean& pbDefaultToPersonal, Boolean& pbIsWebWelcomePage, String& pbstrSiteRoot, Guid& pgSiteId, UInt32& pdwVersion, String& pbstrTimeLastModified, String& pbstrContent, UInt32& pdwPartCount, Object& pvarMetaData, Object& pvarMultipleMeetingDoclibRootFolders, String& pbstrRedirectUrl, Boolean& pbObjectIsList, Guid& pgListId, UInt32& pdwItemId, Int64& pllListFlags, Boolean& pbAccessDenied, Guid& pgDocid, Byte& piLevel, UInt64& ppermMask, Object& pvarBuildDependencySet, UInt32& pdwNumBuildDependencies, Object& pvarBuildDependencies, String& pbstrFolderUrl, String& pbstrContentTypeOrder, Guid& pgDocScopeId)     at Microsoft.SharePoint.SPWeb.GetWebPartPageContent(Uri pageUrl, Int32 pageVersion, PageView requestedView, HttpContext context, Boolean forRender, Boolean includeHidden, Boolean mainFileRequest, Boolean fetchDependencyInformation, Boolean& ghostedPage, String& siteRoot, Guid& siteId, Int64& bytes, Guid& docId, UInt32& docVersion, String& timeLastModified, Byte& level, Object& buildDependencySetData, UInt32& dependencyCount, Object& buildDependencies, SPWebPartCollectionInitialState& initialState, Object& oMultipleMeetingDoclibRootFolders, String& redirectUrl, Boolean& ObjectIsList, Guid& listId)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModuleData.FetchWebPartPageInformationForInit(HttpContext context, SPWeb spweb, Boolean mainFileRequest, String path, Boolean impersonate, Boolean& isAppWeb, Boolean& fGhostedPage, Guid& docId, UInt32& docVersion, String& timeLastModified, SPFileLevel& spLevel, String& masterPageUrl, String& customMasterPageUrl, String& webUrl, String& siteUrl, Guid& siteId, Object& buildDependencySetData, SPWebPartCollectionInitialState& initialState, String& siteRoot, String& redirectUrl, Object& oMultipleMeetingDoclibRootFolders, Boolean& objectIsList, Guid& listId, Int64& bytes)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModuleData.GetWebPartPageData(HttpContext context, String path, Boolean throwIfFileNotFound)     at Microsoft.SharePoint.ApplicationRuntime.SPVirtualPathProvider.GetCacheKey(String virtualPath)     at System.Web.Compilation.BuildManager.GetVPathBuildResultFromCacheInternal(VirtualPath virtualPath, Boolean ensureIsUpToDate)     at System.Web.Compilation.BuildManager.GetVPathBuildResultInternal(VirtualPath virtualPath, Boolean noBuild, Boolean allowCrossApp, Boolean allowBuildInPrecompile, Boolean throwIfNotFound, Boolean ensureIsUpToDate)     at System.Web.Compilation.BuildManager.GetVPathBuildResultWithNoAssert(HttpContext context, VirtualPath virtualPath, Boolean noBuild, Boolean allowCrossApp, Boolean allowBuildInPrecompile, Boolean throwIfNotFound, Boolean ensureIsUpToDate)     at System.Web.Compilation.BuildManager.GetVPathBuildResult(HttpContext context, VirtualPath virtualPath, Boolean noBuild, Boolean allowCrossApp, Boolean allowBuildInPrecompile, Boolean ensureIsUpToDate)     at System.Web.UI.MasterPage.CreateMaster(TemplateControl owner, HttpContext context, VirtualPath masterPageFile, IDictionary contentTemplateCollection)     at System.Web.UI.Page.ApplyMasterPage()     at System.Web.UI.Page.PerformPreInit()     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags) 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.44 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Files aiv4w Medium Spent 0 ms to bind 29867 byte file stream 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.47 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Files ahjkm Medium Spent 0 ms to send 29867 byte file stream 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.47 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Monitoring b4ly High Leaving Monitored Scope (GetFileAndMetaInfo). Execution Time=49.9382603096204 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.47 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Monitoring b4ly High Leaving Monitored Scope (GetWebPartPageContent). Execution Time=50.2728000346413 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.48 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Topology e5mc Medium WcfSendRequest: RemoteAddress: 'http://cssbeddynspt1:32843/b5ccb3f8efd442d0b5a029e0e96d118d/ProfilePropertyService.svc' Channel: 'Microsoft.Office.Server.UserProfiles.IProfilePropertyService' Action: 'http://Microsoft.Office.Server.UserProfiles/GetProfileProperties' MessageId: 'urn:uuid:ca8bbee4-fc22-402c-8176-75b60814aace' 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.48 w3wp.exe (0x1E7C) 0x5748 SharePoint Foundation Monitoring nasq Medium Entering monitored scope (ExecuteWcfServerOperation). Parent No 
07/26/2015 18:45:20.48 w3wp.exe (0x1E7C) 0x5748 SharePoint Foundation Topology e5mb Medium WcfReceiveRequest: LocalAddress: 'http://cssbeddynspt1.css.ad.capita.co.uk:32843/b5ccb3f8efd442d0b5a029e0e96d118d/ProfilePropertyService.svc' Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://Microsoft.Office.Server.UserProfiles/GetProfileProperties' MessageId: 'urn:uuid:ca8bbee4-fc22-402c-8176-75b60814aace' 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.48 w3wp.exe (0x1E7C) 0x5748 SharePoint Foundation Micro Trace uls4 Medium Micro Trace Tags: 0 nasq,0 e5mb 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.48 w3wp.exe (0x1E7C) 0x5748 SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (ExecuteWcfServerOperation). Execution Time=1.59342877376873 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.50 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation General aipzv High Unable to write service call usage entry. 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.50 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Configuration a16e High SPAce PrincipalName found  account renamed to NULL SID. Using new name. 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.56 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Database ahjqp High [Forced due to logging gap, cached @ 07/26/2015 18:45:20.55, Original Level: Verbose] SQL connection time: 0.0588063566738231 for Data Source=CSSBEDDYNSQL3;Initial Catalog=WSS_Content_ITSupport;Integrated Security=True;Enlist=False;Pooling=True;Min Pool Size=0;Max Pool Size=100;Connect Timeout=15 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.56 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation General g3ql High [Forced due to logging gap, Original Level: Verbose] GetUriScheme(/cc/wfsvc/6d1d8884ee3845a0852e50dccef1754a/WorkflowAssociation_e7269123989748cb85c92da98087bc0a) 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.56 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Micro Trace uls4 Medium Micro Trace Tags: 0 nasq,4 agb9s,33 ak8dj,37 b4ly,0 b4ly,5 e5mc,13 aipzv,1 a16e 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.56 w3wp.exe (0x11BC) 0x2C2C SharePoint Foundation Monitoring b4ly Medium Leaving Monitored Scope (Request (POST:http://itsupport.capita-cs.co.uk:80/cc/_layouts/15/Workflow.aspx?ID=325&List=%7BE618E4B9-398E-455D-AD07-2487CCF25D93%7D&Source=http%3A%2F%2Fitsupport%2Ecapita%2Dcs%2Eco%2Euk%2Fcc%2FLists%2FCR%2FAllItems%2Easpx)). Execution Time=164.321443088437 4eda1d9d-c990-00b7-5d5d-5e66fc6a4f7d
07/26/2015 18:45:20.58 w3wp.exe (0x11BC) 0x3578 SharePoint Foundation Monitoring nasq Medium Entering monitored scope (Request (GET:http://itsupport.capita-cs.co.uk:80/cc/Lists/CR/AllItems.aspx?AjaxDelta=1)). Parent No 
July 26th, 2015 2:25pm

This topic is archived. No further replies will be accepted.

Other recent topics Other recent topics