SharePoint 2019 random issue after authentication

0

We have a SharePoint 2019 environment with 4 WFE servers and a web application configured with FBA authentication.

We facing an issue which that when the users start accessing the web application normally one of the front end servers start getting the message (Sorry, something went wrong) after authentication, and preventing any user from accessing the site.
After (iisreset) that server the issue is resolved and the server start working normally.

The issue is repeated randomly on any front end server and we don't have a clear scenario to reproduce the issue.
When we browse the log we couldn't get the root cause of the issue:

Logging Correlation Data        xmnv    Medium      Name=Request (GET:http://spsrv1:90/)    
Asp Runtime                     avwhz   Medium      SPRequestModule.BeginRequestHandler End, SP Build Version: '16.0.10358.20000'   
Claims Authentication           bjkuz   Medium      Using input cookie name. CookieName: 'FedAuth'. 
Application Authentication      bjvyg   Medium      SPApplicationAuthenticationModule: Clear outgoing token context from SpThreadContext    
Application Authentication      bnksk   Medium      SPApplicationAuthenticationModule: Clear cross tenant token context from SpThreadContext    
Asp Runtime                     avwh6   Medium      SPRequestModule.PostAuthenticateRequestHandler Begin    
Authentication Authorization    agb9s   Medium      Non-OAuth request. IsAuthenticated=False, UserIdentityName=, ClaimsCount=0  
Runtime                         ajd6k   Medium      Value for isAnonymousAllowed is : False 
Runtime                         ajd6l   Medium      Value for checkAuthenticationCookie is : False  
Asp Runtime                     avwh7   Medium      SPRequestModule.PostAuthenticateRequestHandler End  
Asp Runtime                     avwh8   Medium      SPRequestModule.PostAuthorizeRequestHandler Begin   
Reporting                       b5nni   Medium      PublishingHttpModule.PostAuthorizeRequestHandler: PublishingFriendlyUrl Start: My Scenario Start    
Reporting                       bx9qw   Medium      TaxonomyNavigation: TryParseFriendlyUrlInternal Start: My Scenario Start    
Publishing                      az6gu   Medium      CacheManager requested and used.    
Reporting                       bx9q1   High        TaxonomyNavigation: TryParseFriendlyUrlInternal ExpectedFailure: No matching term, this is not a FURL   
Reporting                       b5nnj   Medium      PublishingHttpModule.PostAuthorizeRequestHandler: PublishingFriendlyUrl Success: My Scenario Success    
Asp Runtime                     avwh0   Medium      SPRequestModule.PostResolveRequestCacheHandler Begin    
Asp Runtime                     avwh1   Medium      SPRequestModule.PostResolveRequestCacheHandler End  
Asp Runtime                     aj1kn   Medium      SPRequestModule.AcquireRequestStateHandler  
Asp Runtime                     avwh2   Medium      SPRequestModule.PostAcquireRequestStateHandler Begin    
Asp Runtime                     avwh3   Medium      SPRequestModule.PostAcquireRequestStateHandler End  
Asp Runtime                     avwhu   Medium      SPRequestModule.PreRequestExecuteAppHandler Begin   
Asp Runtime                     avwhw   Medium      SPRequestModule.ErrorAppHandler Begin   
General                         8nca    Medium      Application error when access /, Error=Provider name cannot be null or empty.   at System.Web.Security.Membership.Initialize()     at System.Web.Security.Membership.get_Provider()     at Microsoft.SharePoint.ApplicationRuntime.SPHeaderManager.AddIsapiHeaders(HttpContext context, String encodedUrl, NameValueCollection headers)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.PreRequestExecuteAppHandler(Object oSender, EventArgs ea)     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)    
Runtime                         tkau    Unexpected  System.ArgumentException: Provider name cannot be null or empty.    at System.Web.Security.Membership.Initialize()     at System.Web.Security.Membership.get_Provider()     at Microsoft.SharePoint.ApplicationRuntime.SPHeaderManager.AddIsapiHeaders(HttpContext context, String encodedUrl, NameValueCollection headers)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.PreRequestExecuteAppHandler(Object oSender, EventArgs ea)     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)    
General                         ajlz0   High        Getting Error Message for Exception System.ArgumentException: Provider name cannot be null or empty.     at System.Web.Security.Membership.Initialize()     at System.Web.Security.Membership.get_Provider()     at Microsoft.SharePoint.ApplicationRuntime.SPHeaderManager.AddIsapiHeaders(HttpContext context, String encodedUrl, NameValueCollection headers)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.PreRequestExecuteAppHandler(Object oSender, EventArgs ea)     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()     at System.Web.HttpApplication.ExecuteStepImpl(IExecutionStep step)     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)   
Logging Correlation Data        xmnv    Medium      Site=/  
General                         aat87   Monitorable     
General                         8xfr    Medium      PermissionMask check failed for {0626C6DC-B973-4055-A2BF-09604FF70E44}. Asking for 0x00010000, have 0x00000000  
Authentication Authorization    bimbl   Unexpected  Failed to assert permission mask.   
General                         8e2s    Medium      Unknown SPRequest error occurred. More information: 0x80070005  
General                         aix9j   High        SPRequest.GetPageListId: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://spsrv1:90/  
General                         ai1wu   Medium      System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPContext.get_ListId()     at Microsoft.SharePoint.SPContext.get_List()     at Microsoft.SharePoint.WebControls.ScriptLink.InitJs_Register(Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.GetOnDemandScriptKey(String strKey, String strFile, Boolean registerDependencies, Control ctrl, Page page, ScriptDependency& dependency)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterStringsJsIfNecessary(String strFile, Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.S...  
General                         ai1wu   Medium      ...criptLink.RegisterOnDemand(Control ctrl, Page page, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.OnLoad(EventArgs e)     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpServerUtility.ExecuteInternal(IHttpHandler handler, TextWriter writer, Boolean preserveForm, Boolean setPreviousPage, VirtualPath path, VirtualPath filePath, String physPath, Exception error, String queryStringOverride)     at System.Web.HttpServerUtility.Execute(String path, TextWriter writer, Boolean preserveForm)     at System.Web.HttpServerUtility.Transfer(String path, Boolean preserveForm)     at System.Web.HttpServerUtility.Transfer(String path)     at Microsoft.SharePoint.Utilities.SPUtility.TransferToErrorPageInternal(String title, String message, String linkText, String linkUrl, Int32 statusCode)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorHandler(HttpApplication app, Boolean errorIsOnErrorPage)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorAppHandler(Object oSender, EventArgs ea)     at System.EventHandler.Invoke(Object sender, EventArgs e)     at System.Web.HttpApplication.RaiseOnError()     at System.Web.HttpApplication.RecordError(Exception error)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, ...   
General                         ai1wu   Medium      ...HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)   
General                         8xfr    Medium      PermissionMask check failed for {0626C6DC-B973-4055-A2BF-09604FF70E44}. Asking for 0x00010000, have 0x00000000  
Authentication Authorization    bimbl   Unexpected  Failed to assert permission mask.   
General                         8e2s    Medium      Unknown SPRequest error occurred. More information: 0x80070005  
General                         aix9j   High        SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://spsrv1:90/    
General                         ai1wu   Medium      System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPWeb.InitWeb()     at Microsoft.SharePoint.SPWeb.get_WebTemplate()     at Microsoft.SharePoint.SPWeb.get_WebTemplateConfiguration()     at Microsoft.SharePoint.WebControls.ScriptLink.InitJs_Register(Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.GetOnDemandScriptKey(String strKey, String strFile, Boolean registerDependencies, Control ctrl, Page page, ScriptDependency& dependency)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterStringsJsIfNecessary(String strFile, Page page)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast, Boolean ignoreFileNotFound)     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, B...  
General                         ai1wu   Medium      ...oolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strFile, Boolean localizable)     at Microsoft.SharePoint.WebControls.ScriptLink.OnLoad(EventArgs e)     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Control.LoadRecursive()     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpServerUtility.ExecuteInternal(IHttpHandler handler, TextWriter writer, Boolean preserveForm, Boolean setPreviousPage, VirtualPath path, VirtualPath filePath, String physPath, Exception error, String queryStringOverride)     at System.Web.HttpServerUtility.Execute(String path, TextWriter writer, Boolean preserveForm)     at System.Web.HttpServerUtility.Transfer(String path, Boolean preserveForm)     at System.Web.HttpServerUtility.Transfer(String path)     at Microsoft.SharePoint.Utilities.SPUtility.TransferToErrorPageInternal(String title, String message, String linkText, String linkUrl, Int32 statusCode)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorHandler(HttpApplication app, Boolean errorIsOnErrorPage)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorAppHandler(Object oSender, EventArgs ea)     at System.EventHandler.Invoke(Object sender, EventArgs e)     at System.Web.HttpApplication.RaiseOnError()     at System.Web.HttpApplication.RecordError(Exception error)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)     at System.Web.HttpRun...   
General                         ai1wu   Medium      ...time.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)      
CSOM                            bhxdp   Medium      Experiment Manager: GetExpName user:    
CSOM                            bhxdp   Medium      Experiment Manager: GetExpName cookie: unknown  
CSOM                            bhxdp   Medium      Experiment Manager: GetExpName tenant: spsrv1:90    
CSOM                            bhxdp   Medium      Experiment Manager: GetExpName final key:   
CSOM                            bhxdp   Medium      Experiment Manager: GetExpName expName: production  
CSOM                            bhxdp   Medium      Component Manager: public CreateInstance: Microsoft.SharePoint.Context.ContextInfo  
CSOM                            bhxdp   Medium      Component Manager: Look in production   
General                         bj421   Medium      TryGetGridInformation from SPFarm.Local Start: My Scenario Start    
General                         bj422   Medium      TryGetGridInformation from SPFarm.Local Success: My Scenario Success    
General                         8xfr    Medium      PermissionMask check failed for {0626C6DC-B973-4055-A2BF-09604FF70E44}. Asking for 0x00010000, have 0x00000000  
Authentication Authorization    bimbl   Unexpected  Failed to assert permission mask.   
General                         8e2s    Medium      Unknown SPRequest error occurred. More information: 0x80070005  
General                         aix9j   High        SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://spsrv1:90/    
General                         ai1wu   Medium      System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPWeb.InitWeb()     at Microsoft.SharePoint.SPWeb.get_EnableMinimalDownload()     at Microsoft.SharePoint.WebControls.DeltaPage.RenderToBase(HtmlTextWriter writer)     at Microsoft.SharePoint.WebControls.DeltaPage.Render(HtmlTextWriter writer)     at System.Web.UI.Control.RenderControlInternal(HtmlTextWriter writer, ControlAdapter adapter)     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpServerUtility.ExecuteInternal(IHttpHandler handler, TextWriter writer, Boolean preserveForm, Boolean setPreviousPage, VirtualPath path, VirtualPath filePath, String physPath, Exception error, String queryStringOverride)     at System.Web.HttpServerUtility.Execute(String path, TextWriter writer, Boolean preserveForm)     at System.Web.HttpServerUtility.Transfer(String path, Boolean preserveForm)     at System.Web.HttpServerUtility.Transfer(String path)     at Microsoft.SharePoint.Utilities.SPUtility.TransferToErrorPageInternal(String title, String message, String linkText, String linkUrl, Int32 statusCode)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorHandler(HttpApplication app, Boolean errorIsOnErrorPage)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorAppHandler(Object oSender, EventArgs ea)     at System.EventHandler.Invoke(Object sender, EventArgs e)     at System.Web.HttpApplication.RaiseOnError()     at System.Web.HttpApplication.RecordError(Exception error)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context,...  
General                         ai1wu   Medium      ... AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)      
General                         8xfr    Medium      PermissionMask check failed for {0626C6DC-B973-4055-A2BF-09604FF70E44}. Asking for 0x00010000, have 0x00000000  
Authentication Authorization    bimbl   Unexpected  Failed to assert permission mask.   
General                         8e2s    Medium      Unknown SPRequest error occurred. More information: 0x80070005  
General                         aix9j   High        SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=https://spsrv1:90/    
General                         ai1wu   Medium      System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:    at Microsoft.SharePoint.SPWeb.InitWeb()     at Microsoft.SharePoint.SPWeb.get_EnableMinimalDownload()     at Microsoft.SharePoint.WebControls.DeltaPage.RenderToBase(HtmlTextWriter writer)     at Microsoft.SharePoint.WebControls.DeltaPage.Render(HtmlTextWriter writer)     at System.Web.UI.Control.RenderControlInternal(HtmlTextWriter writer, ControlAdapter adapter)     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)     at System.Web.UI.Page.ProcessRequest()     at System.Web.UI.Page.ProcessRequest(HttpContext context)     at System.Web.HttpServerUtility.ExecuteInternal(IHttpHandler handler, TextWriter writer, Boolean preserveForm, Boolean setPreviousPage, VirtualPath path, VirtualPath filePath, String physPath, Exception error, String queryStringOverride)     at System.Web.HttpServerUtility.Execute(String path, TextWriter writer, Boolean preserveForm)     at System.Web.HttpServerUtility.Transfer(String path, Boolean preserveForm)     at System.Web.HttpServerUtility.Transfer(String path)     at Microsoft.SharePoint.Utilities.SPUtility.TransferToErrorPageInternal(String title, String message, String linkText, String linkUrl, Int32 statusCode)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorHandler(HttpApplication app, Boolean errorIsOnErrorPage)     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorAppHandler(Object oSender, EventArgs ea)     at System.EventHandler.Invoke(Object sender, EventArgs e)     at System.Web.HttpApplication.RaiseOnError()     at System.Web.HttpApplication.RecordError(Exception error)     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context,...  
General                         ai1wu   Medium      ... AsyncCallback cb)     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)      
General                         agxkz   High        calling GetCurrentGenericSetupPath for a versioned path: TEMPLATE\LAYOUTS   
Application Authentication      arftr   Medium      SPApplicationAuthenticationModule.IsBearerChallengeRequested: Return 'False'.   
Application Authentication      bjkvg   Medium      At least one SPTrustedSecurityTokenIssuer is created.   
Claims Authentication           crpqx   Medium      STS setting for SuppressModernAuthForOfficeClients:'True'.  
Application Authentication      bjkut   Medium      IsClaimsTrustedAuthenticationOnly: 'False', IsOfficeClientIDCRLRequest: 'False', HasSPTrustedSecurityTokenIssuer: 'True', ForceIdcrlForOfficeClients: 'True'.   
Asp Runtime                     avwh5   Medium      SPRequestModule.PreSendRequestHeaders End   
Asp Runtime                     avwhx   Medium      SPRequestModule.ErrorAppHandler End 
Asp Runtime                     avwia   Medium      SPRequestModule.PostLogRequestHandler Begin 
Asp Runtime                     avwib   Medium      SPRequestModule.PostLogRequestHandler End   
Asp Runtime                     avwic   Medium      SPRequestModule.EndRequestHandler Begin 
Micro Trace                     uls4    Medium      Micro Trace Tags: 0 avwhy,0 nasq,1 avwhz,0 bjkuz,0 bjvyg,0 bnksk,0 avwh6,0 agb9s,0 ajd6k,0 ajd6l,0 avwh7,0 avwh8,0 b5nni,1 bx9qw,0 az6gu,0 bx9q1,0 b5nnj,0 avwh0,0 avwh1,0 aj1kn,0 avwh2,0 avwh3,0 avwhu,0 avwhw,0 8nca,0 tkau,0 ajlz0,11 aat87,1 aix9j,0 ai1wu,0 aix9j,0 ai1wu,0 bhxdp,0 bhxdp,0 bhxdp,0 bhxdp,0 bhxdp,0 bhxdp,0 bhxdp,6 bj421,0 bj422,5 aix9j,0 ai1wu,0 aix9j,0 ai1wu,2 agxkz,1 arftr,0 bjkvg,0 crpqx,0 bjkut,0 avwh5,1 avwhx,0 avwia,0 avwib,0 avwic 
Runtime                         aoxsq   Medium      Sending HTTP response 200 for HTTP GET request  
Unified Audit                   bm7sn   Medium      SPRequestModule::CreatePageViewedAuditEntry: Has PageViewed been suppressed for this request: True  
Monitoring                      b4ly    Medium      Leaving Monitored Scope: (Request (GET:http://spsrv1:90/)) Execution Time=46.2549333333333; CPU Milliseconds=38; SQL Query Count=2; Parent=None 
Asp Runtime                     avwid   Medium      SPRequestModule.EndRequestHandler End   

Can anyone help us how to resolve this issue permanently?

sharepoint
forms-authentication
asked on Stack Overflow May 16, 2020 by hilal

0 Answers

Nobody has answered this question yet.


User contributions licensed under CC BY-SA 3.0