SharePointCommunity
Die deutschsprachige Community für SharePoint, Microsoft 365, Teams, Yammer und mit Azure

Sponsored by

Willkommen im Forum Archiv.
Einträge sind hier nicht mehr möglich, aber der Bestand von 12 Jahren SharePoint-Wissen ist hier recherchierbar.




Problem beim Anlegen von Gruppen nach löschen von AD-Benutzern

Unbeantwortet Dieser Beitrag hat 0 Antworten

Ohne Rang
62 Beiträge
Henk Fischer erstellt 14 März 2016 11:59
SchlechtSchlechtIn OrdnungIn OrdnungDurchschnittDurchschnittGutGutSehr gutSehr gut

Hallo zusammen,

ich habe ein mittelschweres Problem. Wir haben Microsoft SharePoint Foundation 2013 im Einsatz. Wir nutzen den Kalender u.a. um unsere Kfz´s zu verwalten.

Folgende Situation:

Mein Kollege hat eine SharePoint Gruppe mit AD-Benutzern und auch die richtigen AD-Benutzer gelöscht. Diese Benutzer waren jedoch noch in Terminen in dem Kalender eingebunden.

SharePoint wird noch angezeigt. Jedoch kommt jetzt eine Fehlermeldung, wenn ich eine neue SharePoint Gruppen anlegen möchte.

Ich stehe gewaltig auf dem Schlauch...

Fehlermeldung:

Fehler bei der Überprüfung von Listenelementen.

Korrelations-ID: de6e689d-ee38-702f-8ad9-4fa90afac470

Datum und Uhrzeit: 14.03.2016 11:52:01

Die LOG zur Korrelations-ID: de6e689d-ee38-702f-8ad9-4fa90afac470 :

Timestamp                  Process                                   TID     Area                            Category                                  EventID          Level               Message          Correlation

 

03/14/2016 11:58:31.72         w3wp.exe (site-name-xxx:0x0F58)              0x2B3C          SharePoint Foundation                 Logging Correlation Data                  xmnv   Medium          Name=Request (POST:http://site-name-xxx/_layouts/15/newgrp.aspx?Source=http://site-name-xxx/_layouts/15/groups.aspx)            3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.72         w3wp.exe (site-name-xxx:0x0F58)              0x2B3C          SharePoint Foundation                 Request Management            adc7u  Medium          Mapping URI from 'http://site-name-xxx:80/_layouts/15/newgrp.aspx?Source=http://site-name-xxx/_layouts/15/groups.aspx' to 'http://site-name-xxx/_layouts/15/newgrp.aspx?Source=http://site-name-xxx/_layouts/15/groups.aspx'       3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.72         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 Logging Correlation Data                  xmnv   Medium          Name=Request (POST:http://site-name-xxx:80/_layouts/15/newgrp.aspx?Source=http://site-name-xxx/_layouts/15/groups.aspx) 3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.72         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 Topology                                e5mc   Medium          WcfSendRequest: RemoteAddress: 'https://localhost:32844/SecurityTokenServiceApplication/WindowsTokenCache.svc' Channel: 'Microsoft.SharePoint.Administration.Claims.ISPWindowsTokenCacheServiceContract' Action: 'http://tempuri.org/ISPWindowsTokenCacheServiceContract/IsUserHandleCached' MessageId: 'urn:uuid:97084a88-f429-46f9-9c10-78bd27b68867'          3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.73         w3wp.exe (site-name-xxx:0x0DB4)                         0x122C           SharePoint Foundation                 Topology                                e5mb   Medium          WcfReceiveRequest: LocalAddress: 'https://site-name-xxx.DOMAIN.local:123456/SecurityTokenServiceApplication/windowstokencache.svc' Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://tempuri.org/ISPWindowsTokenCacheServiceContract/IsUserHandleCached' MessageId: 'urn:uuid:97084a88-f429-46f9-9c10-78bd27b68867'          3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.73         w3wp.exe (site-name-xxx:0x0DB4)                         0x122C           SharePoint Foundation                 Micro Trace                            uls4     Medium          Micro Trace Tags: 0 nasq,0 e5mb            3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.73         w3wp.exe (site-name-xxx:0x0DB4)                         0x122C           SharePoint Foundation                 Monitoring                             b4ly     Medium          Leaving Monitored Scope (ExecuteWcfServerOperation). Ausführungszeit=0,394035240349209     3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.73         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 Topology                                e5mc   Medium          WcfSendRequest: RemoteAddress: 'https://localhost:32844/SecurityTokenServiceApplication/WindowsTokenCache.svc' Channel: 'Microsoft.SharePoint.Administration.Claims.ISPWindowsTokenCacheServiceContract' Action: 'http://tempuri.org/ISPWindowsTokenCacheServiceContract/IsUserHandleCached' MessageId: 'urn:uuid:515d4257-c8c1-492a-9381-ca26a80bf78f'           3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.73         w3wp.exe (site-name-xxx:0x0DB4)                         0x11B8           SharePoint Foundation                 Topology                                e5mb   Medium          WcfReceiveRequest: LocalAddress: 'https://site-name-xxx.DOMAIN.local:123456/SecurityTokenServiceApplication/windowstokencache.svc' Channel: 'System.ServiceModel.Channels.ServiceChannel' Action: 'http://tempuri.org/ISPWindowsTokenCacheServiceContract/IsUserHandleCached' MessageId: 'urn:uuid:515d4257-c8c1-492a-9381-ca26a80bf78f'           3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.73         w3wp.exe (site-name-xxx:0x0DB4)                         0x11B8           SharePoint Foundation                 Micro Trace                            uls4     Medium          Micro Trace Tags: 0 nasq,0 e5mb            3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.73         w3wp.exe (site-name-xxx:0x0DB4)                         0x11B8           SharePoint Foundation                 Monitoring                             b4ly     Medium          Leaving Monitored Scope (ExecuteWcfServerOperation). Ausführungszeit=0,180224018454939     3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.73         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 Authentication Authorization            agb9s   Medium          Non-OAuth request. IsAuthenticated=True, UserIdentityName=0#.w|DOMAIN\ADMINXXX, ClaimsCount=22    3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.75         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 Logging Correlation Data                  xmnv   Medium          Site=/  3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   8kh7    High    Fehler bei der Überprüfung von Listenelementen.        3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   8e2r     Medium          Possible mismatch between the reported error with code = 0x81079801 and message: "Fehler bei der Überprüfung von Listenelementen." and the returned error with code 0x810200c6.    3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   aix9j    High    SPRequest.AddGroup: UserPrincipalName=i:0).w|s-1-5-21-447830784-3663886058-3896235426-1282, AppPrincipalName= ,bstrUrl=http://site-name-xxx ,bstrName=TEST123 ,bstrDescription= ,lOwnerID=1 ,bOwnerIsUser=True ,iPermMask=0 ,lUserId=1 ,bUseExisting=False ,bSelfOwner=False ,bHidden=False       3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   ai1wu  Medium            System.Runtime.InteropServices.COMException: Fehler bei der Überprüfung von Listenelementen., StackTrace:    bei Microsoft.SharePoint.SPGroupCollection.AddInternal(String name, SPMember owner, SPUser defaultUser, String description, Boolean hidden)     bei Microsoft.SharePoint.SPGroupCollection.Add(String name, SPMember owner, SPUser defaultUser, String description)     bei Microsoft.SharePoint.ApplicationPages.NewGroup.DoOperation()     bei Microsoft.SharePoint.ApplicationPages.CBaseNewGroup.BtnOK_Click(Object sender, EventArgs e)     bei System.Web.UI.WebControls.Button.RaisePostBackEvent(String eventArgument)     bei System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     bei System.Web.UI.Page.ProcessRequest(Boolean include... 3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77*       w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   ai1wu  Medium          ...StagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     bei System.Web.UI.Page.ProcessRequest()     bei System.Web.UI.Page.ProcessRequest(HttpContext context)     bei System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     bei System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)     bei System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     bei System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     bei System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRe...       3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77*       w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   ai1wu  Medium          ...questContext, IntPtr moduleData, Int32 flags)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     bei System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     bei System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     bei System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)               0x069C           SharePoint Foundation                 General                                   8nca    Medium          Application error when access /_layouts/15/newgrp.aspx, Error=Fehler bei der Überprüfung von Listenelementen.   bei Microsoft.SharePoint.Library.SPRequestInternalClass.AddGroup(String bstrUrl, String bstrName, String bstrDescription, Int32 lOwnerID, Boolean bOwnerIsUser, UInt64 iPermMask, Int32 lUserId, Boolean bUseExisting, Boolean bSelfOwner, Boolean bHidden)     bei Microsoft.SharePoint.Library.SPRequest.AddGroup(String bstrUrl, String bstrName, String bstrDescription, Int32 lOwnerID, Boolean bOwnerIsUser, UInt64 iPermMask, Int32 lUserId, Boolean bUseExisting, Boolean bSelfOwner, Boolean bHidden)        3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 Runtime                                 tkau     Unexpected            System.Runtime.InteropServices.COMException: Fehler bei der Überprüfung von Listenelementen.    bei Microsoft.SharePoint.Library.SPRequestInternalClass.AddGroup(String bstrUrl, String bstrName, String bstrDescription, Int32 lOwnerID, Boolean bOwnerIsUser, UInt64 iPermMask, Int32 lUserId, Boolean bUseExisting, Boolean bSelfOwner, Boolean bHidden)     bei Microsoft.SharePoint.Library.SPRequest.AddGroup(String bstrUrl, String bstrName, String bstrDescription, Int32 lOwnerID, Boolean bOwnerIsUser, UInt64 iPermMask, Int32 lUserId, Boolean bUseExisting, Boolean bSelfOwner, Boolean bHidden)        3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   ajlz0    High    Getting Error Message for Exception System.Web.HttpUnhandledException (0x80004005): Eine Ausnahme vom Typ "System.Web.HttpUnhandledException" wurde ausgelöst. ---> Microsoft.SharePoint.SPException: Fehler bei der Überprüfung von Listenelementen. ---> System.Runtime.InteropServices.COMException: Fehler bei der Überprüfung von Listenelementen.     bei Microsoft.SharePoint.Library.SPRequestInternalClass.AddGroup(String bstrUrl, String bstrName, String bstrDescription, Int32 lOwnerID, Boolean bOwnerIsUser, UInt64 iPermMask, Int32 lUserId, Boolean bUseExisting, Boolean bSelfOwner, Boolean bHidden)     bei Microsoft.SharePoint.Library.SPRequest.AddGroup(String bstrUrl, String bstrName, String bstrDescription, Int32 lOwnerID, Boolean bOwnerIsUser, UInt64 iPermMask, Int32 lUserId, Boolean bUseExis...            3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77*       w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   ajlz0    High    ...ting, Boolean bSelfOwner, Boolean bHidden)     --- Ende der internen Ausnahmestapelüberwachung ---     bei Microsoft.SharePoint.SPGlobal.HandleComException(COMException comEx)     bei Microsoft.SharePoint.Library.SPRequest.AddGroup(String bstrUrl, String bstrName, String bstrDescription, Int32 lOwnerID, Boolean bOwnerIsUser, UInt64 iPermMask, Int32 lUserId, Boolean bUseExisting, Boolean bSelfOwner, Boolean bHidden)     bei Microsoft.SharePoint.SPGroupCollection.AddInternal(String name, SPMember owner, SPUser defaultUser, String description, Boolean hidden)     bei Microsoft.SharePoint.SPGroupCollection.Add(String name, SPMember owner, SPUser defaultUser, String description)     bei Microsoft.SharePoint.ApplicationPages.NewGroup.DoOperation()     bei Microsoft.SharePoint.ApplicationPages.CB...          3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77*       w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   ajlz0    High    ...aseNewGroup.BtnOK_Click(Object sender, EventArgs e)     bei System.Web.UI.WebControls.Button.RaisePostBackEvent(String eventArgument)     bei System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     bei System.Web.UI.Page.HandleError(Exception e)     bei System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     bei System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     bei System.Web.UI.Page.ProcessRequest()     bei System.Web.UI.Page.ProcessRequest(HttpContext context)     bei System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     bei System.Web.HttpApplica...         3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77*       w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   ajlz0    High    ...tion.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)            3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   aat87   Monitorable                3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 General                                   ablkh   Medium          MDSLog: An error page was detected by MDS: Context Page MP (currentMPToken) = ['|:|_LAYOUTS|15|ERRORV15.MASTER:0.15.0.0.0.15.0.4797.1000.0.FALSE.:de-DE:de-DE:RW'], MP supplied by page in URL (originalMPToken) = ['|:|_LAYOUTS|15|SEATTLE.MASTER:0.15.0.0.0.15.0.4797.1000.0.FALSE.:de-DE:de-DE:RW'], Current Request URL = ['http://site-name-xxx/_layouts/15/newgrp.aspx?Source=http://site-name-xxx/_layouts/15/groups.aspx']           3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 Micro Trace                            uls4     Medium          Micro Trace Tags: 0 nasq,3 e5mc,12 e5mc,8 agb9s,20 aix9j,0 ai1wu,0 8nca,0 tkau,0 ajlz0,0 aat87,0 ablkh         3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x069C           SharePoint Foundation                 Monitoring                             b4ly     Medium          Leaving Monitored Scope (Request (POST:http://site-name-xxx:80/_layouts/15/newgrp.aspx?Source=http://site-name-xxx/_layouts/15/groups.aspx)). Ausführungszeit=50,8190772038735        3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x2B3C          SharePoint Foundation                 Micro Trace                            uls4     Medium          Micro Trace Tags: 0 nasq,1 adc7u            3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

03/14/2016 11:58:31.77         w3wp.exe (site-name-xxx:0x0F58)              0x2B3C          SharePoint Foundation                 Monitoring                             b4ly     Medium          Leaving Monitored Scope (Request (POST:http://site-name-xxx/_layouts/15/newgrp.aspx?Source=http://site-name-xxx/_layouts/15/groups.aspx)). Ausführungszeit=54,7364920050168           3d6f689d-ce6a-702f-8ad9-49a5b4f45b79

 

 

 

 

 

Normal 0 21 false false false DE X-NONE X-NONE