System.Net.Sockets Verbose: 0 : [10168] Socket#21475227::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [10168] Exiting Socket#21475227::Socket() System.Net.Sockets Verbose: 0 : [10168] Socket#21475227::Bind(127.0.0.1:8008#16785207) System.Net.Sockets Verbose: 0 : [10168] Exiting Socket#21475227::Bind() System.Net.Sockets Verbose: 0 : [10168] Socket#21475227::Listen(Int32#2147483647) System.Net.Sockets Verbose: 0 : [10168] Exiting Socket#21475227::Listen() System.Net.Sockets Verbose: 0 : [13360] Socket#21475227::Accept() System.Net Information: 0 : [10168] Current OS installation type is 'Server'. System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostEntry() System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostByName() System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostByName() -> IPHostEntry#37536405 System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostEntry() -> IPHostEntry#37536405 System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostEntry() System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostByName() System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostByName() -> IPHostEntry#51331736 System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostEntry() -> IPHostEntry#51331736 System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostEntry() System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostByName() System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostByName() -> IPHostEntry#52525403 System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostEntry() -> IPHostEntry#52525403 System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostEntry() System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostByName() System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostByName() -> IPHostEntry#6444817 System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostEntry() -> IPHostEntry#6444817 System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostEntry() System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostByName() System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostByName() -> IPHostEntry#4971792 System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostEntry() -> IPHostEntry#4971792 System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostEntry() System.Net.Sockets Verbose: 0 : [10168] DNS::GetHostByName() System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostByName() -> IPHostEntry#9207410 System.Net.Sockets Verbose: 0 : [10168] Exiting DNS::GetHostEntry() -> IPHostEntry#9207410 System.Net Verbose: 0 : [10916] WebRequest::Create(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx) System.Net Verbose: 0 : [10916] HttpWebRequest#29874268::HttpWebRequest(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx#1184359797) System.Net Information: 0 : [10916] RAS supported: True System.Net Verbose: 0 : [10916] Exiting HttpWebRequest#29874268::HttpWebRequest() System.Net Verbose: 0 : [10916] Exiting WebRequest::Create() -> HttpWebRequest#29874268 System.Net Verbose: 0 : [10916] HttpWebRequest#29874268::GetRequestStream() System.Net Error: 0 : [10916] Can't retrieve proxy settings for Uri 'http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx'. Error code: 12180. System.Net Verbose: 0 : [10916] ServicePoint#29007942::ServicePoint(fimdevadminservice.originenergy.com.au:80) System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with ServicePoint#29007942 System.Net Information: 0 : [10916] Associating Connection#43359371 with HttpWebRequest#29874268 System.Net.Sockets Verbose: 0 : [10916] Socket#59985583::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#59985583::Socket() System.Net.Sockets Verbose: 0 : [10916] Socket#6004340::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#6004340::Socket() System.Net.Sockets Verbose: 0 : [10916] DNS::TryInternalResolve(fimdevadminservice.originenergy.com.au) System.Net.Sockets Verbose: 0 : [10916] Socket#59985583::Connect(10.32.101.8:80#140845146) System.Net.Sockets Information: 0 : [10916] Socket#59985583 - Created connection from 10.32.101.9:15649 to 10.32.101.8:80. System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#59985583::Connect() System.Net.Sockets Verbose: 0 : [10916] Socket#6004340::Close() System.Net.Sockets Verbose: 0 : [10916] Socket#6004340::Dispose() System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#6004340::Close() System.Net Information: 0 : [10916] Connection#43359371 - Created connection from 10.32.101.9:15649 to 10.32.101.8:80. System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with ConnectStream#46144992 System.Net Verbose: 0 : [10916] Exiting HttpWebRequest#29874268::GetRequestStream() -> ConnectStream#46144992 System.Net Verbose: 0 : [10916] ConnectStream#46144992::Write() System.Net Verbose: 0 : [10916] Data from ConnectStream#46144992::Write System.Net Verbose: 0 : [10916] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [10916] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 47 65 74 4C 69 : soap:Body>User Acc System.Net Verbose: 0 : [10916] 00000130 : 65 73 73 3C 2F 6C 69 73-74 4E 61 6D 65 3E 3C 76 : ess2015-05- System.Net Verbose: 0 : [10916] 000001D0 : 30 37 54 31 31 3A 35 33-3A 32 33 5A 3C 2F 56 61 : 07T11:53:23Z1000< System.Net Verbose: 0 : [10916] 00000240 : 2F 72 6F 77 4C 69 6D 69-74 3E 3C 71 75 65 72 79 : /rowLimit>< System.Net Verbose: 0 : [10916] 00000270 : 49 6E 63 6C 75 64 65 4D-61 6E 64 61 74 6F 72 79 : IncludeMandatory System.Net Verbose: 0 : [10916] 00000280 : 43 6F 6C 75 6D 6E 73 3E-54 52 55 45 3C 2F 49 6E : Columns>TRUETRUE System.Net Verbose: 0 : [10916] 000002D0 : 3C 2F 71 75 65 72 79 4F-70 74 69 6F 6E 73 3E 3C : < System.Net Verbose: 0 : [10916] 000002E0 : 2F 47 65 74 4C 69 73 74-49 74 65 6D 73 3E : /GetListItems> System.Net Verbose: 0 : [10916] Exiting ConnectStream#46144992::Write() System.Net Verbose: 0 : [10916] ConnectStream#46144992::Write() System.Net Verbose: 0 : [10916] Data from ConnectStream#46144992::Write System.Net Verbose: 0 : [10916] 00000000 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : System.Net Verbose: 0 : [10916] Exiting ConnectStream#46144992::Write() System.Net Verbose: 0 : [10916] ConnectStream#46144992::Close() System.Net Verbose: 0 : [10916] Exiting ConnectStream#46144992::Close() System.Net Verbose: 0 : [10916] HttpWebRequest#29874268::GetResponse() System.Net Information: 0 : [10916] HttpWebRequest#29874268 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [10916] ConnectStream#46144992 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/GetListItems" Host: fimdevadminservice.originenergy.com.au Content-Length: 778 }. System.Net.Sockets Verbose: 0 : [10916] Socket#59985583::Send() System.Net.Sockets Verbose: 0 : [10916] Data from Socket#59985583::Send System.Net.Sockets Verbose: 0 : [10916] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [10916] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [10916] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [10916] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [10916] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [10916] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [10916] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [10916] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [10916] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [10916] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [10916] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [10916] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [10916] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [10916] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [10916] 000000E0 : 2F 73 6F 61 70 2F 47 65-74 4C 69 73 74 49 74 65 : /soap/GetListIte System.Net.Sockets Verbose: 0 : [10916] 000000F0 : 6D 73 22 0D 0A 48 6F 73-74 3A 20 66 69 6D 64 65 : ms"..Host: fimde System.Net.Sockets Verbose: 0 : [10916] 00000100 : 76 61 64 6D 69 6E 73 65-72 76 69 63 65 2E 6F 72 : vadminservice.or System.Net.Sockets Verbose: 0 : [10916] 00000110 : 69 67 69 6E 65 6E 65 72-67 79 2E 63 6F 6D 2E 61 : iginenergy.com.a System.Net.Sockets Verbose: 0 : [10916] 00000120 : 75 0D 0A 43 6F 6E 74 65-6E 74 2D 4C 65 6E 67 74 : u..Content-Lengt System.Net.Sockets Verbose: 0 : [10916] 00000130 : 68 3A 20 37 37 38 0D 0A-0D 0A : h: 778.... System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#59985583::Send() -> Int32#314 System.Net.Sockets Verbose: 0 : [10916] Socket#59985583::MultipleSend() System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#59985583::MultipleSend() System.Net Verbose: 0 : [10916] Data from ConnectStream#46144992::ResubmitWrite System.Net Verbose: 0 : [10916] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [10916] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 47 65 74 4C 69 : soap:Body>User Acc System.Net Verbose: 0 : [10916] 00000130 : 65 73 73 3C 2F 6C 69 73-74 4E 61 6D 65 3E 3C 76 : ess2015-05- System.Net Verbose: 0 : [10916] 000001D0 : 30 37 54 31 31 3A 35 33-3A 32 33 5A 3C 2F 56 61 : 07T11:53:23Z1000< System.Net Verbose: 0 : [10916] 00000240 : 2F 72 6F 77 4C 69 6D 69-74 3E 3C 71 75 65 72 79 : /rowLimit>< System.Net Verbose: 0 : [10916] 00000270 : 49 6E 63 6C 75 64 65 4D-61 6E 64 61 74 6F 72 79 : IncludeMandatory System.Net Verbose: 0 : [10916] 00000280 : 43 6F 6C 75 6D 6E 73 3E-54 52 55 45 3C 2F 49 6E : Columns>TRUETRUE System.Net Verbose: 0 : [10916] 000002D0 : 3C 2F 71 75 65 72 79 4F-70 74 69 6F 6E 73 3E 3C : < System.Net Verbose: 0 : [10916] 000002E0 : 2F 47 65 74 4C 69 73 74-49 74 65 6D 73 3E 3C 2F : /GetListItems> System.Net.Sockets Verbose: 0 : [10916] Socket#59985583::Receive() System.Net.Sockets Verbose: 0 : [10916] Data from Socket#59985583::Receive System.Net.Sockets Verbose: 0 : [10916] 00000000 : 48 54 54 50 2F 31 2E 31-20 34 30 31 20 55 6E 61 : HTTP/1.1 401 Una System.Net.Sockets Verbose: 0 : [10916] 00000010 : 75 74 68 6F 72 69 7A 65-64 0D 0A 53 65 72 76 65 : uthorized..Serve System.Net.Sockets Verbose: 0 : [10916] 00000020 : 72 3A 20 4D 69 63 72 6F-73 6F 66 74 2D 49 49 53 : r: Microsoft-IIS System.Net.Sockets Verbose: 0 : [10916] 00000030 : 2F 38 2E 30 0D 0A 53 50-52 65 71 75 65 73 74 47 : /8.0..SPRequestG System.Net.Sockets Verbose: 0 : [10916] 00000040 : 75 69 64 3A 20 31 62 61-62 32 64 38 33 2D 39 66 : uid: 1bab2d83-9f System.Net.Sockets Verbose: 0 : [10916] 00000050 : 37 64 2D 34 66 61 38 2D-62 33 30 64 2D 30 65 63 : 7d-4fa8-b30d-0ec System.Net.Sockets Verbose: 0 : [10916] 00000060 : 32 62 65 61 34 62 34 37-34 0D 0A 57 57 57 2D 41 : 2bea4b474..WWW-A System.Net.Sockets Verbose: 0 : [10916] 00000070 : 75 74 68 65 6E 74 69 63-61 74 65 3A 20 4E 65 67 : uthenticate: Neg System.Net.Sockets Verbose: 0 : [10916] 00000080 : 6F 74 69 61 74 65 0D 0A-57 57 57 2D 41 75 74 68 : otiate..WWW-Auth System.Net.Sockets Verbose: 0 : [10916] 00000090 : 65 6E 74 69 63 61 74 65-3A 20 4E 54 4C 4D 0D 0A : enticate: NTLM.. System.Net.Sockets Verbose: 0 : [10916] 000000A0 : 58 2D 50 6F 77 65 72 65-64 2D 42 79 3A 20 41 53 : X-Powered-By: AS System.Net.Sockets Verbose: 0 : [10916] 000000B0 : 50 2E 4E 45 54 0D 0A 4D-69 63 72 6F 73 6F 66 74 : P.NET..Microsoft System.Net.Sockets Verbose: 0 : [10916] 000000C0 : 53 68 61 72 65 50 6F 69-6E 74 54 65 61 6D 53 65 : SharePointTeamSe System.Net.Sockets Verbose: 0 : [10916] 000000D0 : 72 76 69 63 65 73 3A 20-31 34 2E 30 2E 30 2E 37 : rvices: 14.0.0.7 System.Net.Sockets Verbose: 0 : [10916] 000000E0 : 30 31 35 0D 0A 58 2D 4D-53 2D 49 6E 76 6F 6B 65 : 015..X-MS-Invoke System.Net.Sockets Verbose: 0 : [10916] 000000F0 : 41 70 70 3A 20 31 3B 20-52 65 71 75 69 72 65 52 : App: 1; RequireR System.Net.Sockets Verbose: 0 : [10916] 00000100 : 65 61 64 4F 6E 6C 79 0D-0A 58 2D 46 52 41 4D 45 : eadOnly..X-FRAME System.Net.Sockets Verbose: 0 : [10916] 00000110 : 2D 4F 70 74 69 6F 6E 73-3A 20 53 61 6D 65 4F 72 : -Options: SameOr System.Net.Sockets Verbose: 0 : [10916] 00000120 : 69 67 69 6E 0D 0A 58 2D-55 41 2D 43 6F 6D 70 61 : igin..X-UA-Compa System.Net.Sockets Verbose: 0 : [10916] 00000130 : 74 69 62 6C 65 3A 20 49-45 3D 45 6D 75 6C 61 74 : tible: IE=Emulat System.Net.Sockets Verbose: 0 : [10916] 00000140 : 65 49 45 37 0D 0A 44 61-74 65 3A 20 57 65 64 2C : eIE7..Date: Wed, System.Net.Sockets Verbose: 0 : [10916] 00000150 : 20 32 37 20 4D 61 79 20-32 30 31 35 20 30 32 3A : 27 May 2015 02: System.Net.Sockets Verbose: 0 : [10916] 00000160 : 31 39 3A 34 34 20 47 4D-54 0D 0A 43 6F 6E 6E 65 : 19:44 GMT..Conne System.Net.Sockets Verbose: 0 : [10916] 00000170 : 63 74 69 6F 6E 3A 20 63-6C 6F 73 65 0D 0A 43 6F : ction: close..Co System.Net.Sockets Verbose: 0 : [10916] 00000180 : 6E 74 65 6E 74 2D 4C 65-6E 67 74 68 3A 20 30 0D : ntent-Length: 0. System.Net.Sockets Verbose: 0 : [10916] 00000190 : 0A 0D 0A : ... System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#59985583::Receive() -> Int32#403 System.Net Information: 0 : [10916] Connection#43359371 - Received status line: Version=1.1, StatusCode=401, StatusDescription=Unauthorized. System.Net Information: 0 : [10916] Connection#43359371 - Received headers { SPRequestGuid: 1bab2d83-9f7d-4fa8-b30d-0ec2bea4b474 Server: Microsoft-IIS/8.0 WWW-Authenticate: Negotiate,NTLM X-Powered-By: ASP.NET MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Date: Wed, 27 May 2015 02:19:44 GMT Connection: close Content-Length: 0 }. System.Net Information: 0 : [10916] ConnectStream#53120310::ConnectStream(Buffered 0 bytes.) System.Net.Sockets Verbose: 0 : [10916] Socket#59985583::Dispose() System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with ConnectStream#53120310 System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with HttpWebResponse#46243578 System.Net Information: 0 : [10916] Enumerating security packages: System.Net Information: 0 : [10916] Negotiate System.Net Information: 0 : [10916] NegoExtender System.Net Information: 0 : [10916] Kerberos System.Net Information: 0 : [10916] NTLM System.Net Information: 0 : [10916] Schannel System.Net Information: 0 : [10916] Microsoft Unified Security Protocol Provider System.Net Information: 0 : [10916] WDigest System.Net Information: 0 : [10916] TSSSP System.Net Information: 0 : [10916] pku2u System.Net Information: 0 : [10916] MSOIDSSP System.Net Information: 0 : [10916] CREDSSP System.Net Information: 0 : [10916] AcquireCredentialsHandle(package = Negotiate, intent = Outbound, authdata = System.Net.SafeSspiAuthDataHandle) System.Net Information: 0 : [10916] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [10916] InitializeSecurityContext(In-Buffers count=0, Out-Buffer length=40, returned code=ContinueNeeded). System.Net Warning: 0 : [10916] HttpWebRequest#29874268::() - Resubmitting request. System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with ServicePoint#29007942 System.Net Information: 0 : [10916] Associating Connection#45035370 with HttpWebRequest#29874268 System.Net.Sockets Verbose: 0 : [10916] Socket#46668241::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#46668241::Socket() System.Net.Sockets Verbose: 0 : [10916] Socket#61084927::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#61084927::Socket() System.Net.Sockets Verbose: 0 : [10916] Socket#46668241::Connect(10.32.101.8:80#140845146) System.Net.Sockets Information: 0 : [10916] Socket#46668241 - Created connection from 10.32.101.9:15653 to 10.32.101.8:80. System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#46668241::Connect() System.Net.Sockets Verbose: 0 : [10916] Socket#61084927::Close() System.Net.Sockets Verbose: 0 : [10916] Socket#61084927::Dispose() System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#61084927::Close() System.Net Information: 0 : [10916] Connection#45035370 - Created connection from 10.32.101.9:15653 to 10.32.101.8:80. System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with ConnectStream#3072823 System.Net Information: 0 : [10916] HttpWebRequest#29874268 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [10916] ConnectStream#3072823 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/GetListItems" Authorization: Negotiate TlRMTVNTUAABAAAAl4II4gAAAAAAAAAAAAAAAAAAAAAGAvAjAAAADw== Host: fimdevadminservice.originenergy.com.au Content-Length: 0 Connection: Keep-Alive }. System.Net.Sockets Verbose: 0 : [10916] Socket#46668241::Send() System.Net.Sockets Verbose: 0 : [10916] Data from Socket#46668241::Send System.Net.Sockets Verbose: 0 : [10916] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [10916] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [10916] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [10916] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [10916] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [10916] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [10916] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [10916] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [10916] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [10916] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [10916] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [10916] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [10916] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [10916] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [10916] 000000E0 : 2F 73 6F 61 70 2F 47 65-74 4C 69 73 74 49 74 65 : /soap/GetListIte System.Net.Sockets Verbose: 0 : [10916] 000000F0 : 6D 73 22 0D 0A 41 75 74-68 6F 72 69 7A 61 74 69 : ms"..Authorizati System.Net.Sockets Verbose: 0 : [10916] 00000100 : 6F 6E 3A 20 4E 65 67 6F-74 69 61 74 65 20 54 6C : on: Negotiate Tl System.Net.Sockets Verbose: 0 : [10916] 00000110 : 52 4D 54 56 4E 54 55 41-41 42 41 41 41 41 6C 34 : RMTVNTUAABAAAAl4 System.Net.Sockets Verbose: 0 : [10916] 00000120 : 49 49 34 67 41 41 41 41-41 41 41 41 41 41 41 41 : II4gAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [10916] 00000130 : 41 41 41 41 41 41 41 41-41 47 41 76 41 6A 41 41 : AAAAAAAAAGAvAjAA System.Net.Sockets Verbose: 0 : [10916] 00000140 : 41 41 44 77 3D 3D 0D 0A-48 6F 73 74 3A 20 66 69 : AADw==..Host: fi System.Net.Sockets Verbose: 0 : [10916] 00000150 : 6D 64 65 76 61 64 6D 69-6E 73 65 72 76 69 63 65 : mdevadminservice System.Net.Sockets Verbose: 0 : [10916] 00000160 : 2E 6F 72 69 67 69 6E 65-6E 65 72 67 79 2E 63 6F : .originenergy.co System.Net.Sockets Verbose: 0 : [10916] 00000170 : 6D 2E 61 75 0D 0A 43 6F-6E 74 65 6E 74 2D 4C 65 : m.au..Content-Le System.Net.Sockets Verbose: 0 : [10916] 00000180 : 6E 67 74 68 3A 20 30 0D-0A 43 6F 6E 6E 65 63 74 : ngth: 0..Connect System.Net.Sockets Verbose: 0 : [10916] 00000190 : 69 6F 6E 3A 20 4B 65 65-70 2D 41 6C 69 76 65 0D : ion: Keep-Alive. System.Net.Sockets Verbose: 0 : [10916] 000001A0 : 0A 0D 0A : ... System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#46668241::Send() -> Int32#419 System.Net Verbose: 0 : [10916] Data from ConnectStream#3072823::ResubmitWrite System.Net Verbose: 0 : [10916] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [10916] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 47 65 74 4C 69 : soap:Body>User Acc System.Net Verbose: 0 : [10916] 00000130 : 65 73 73 3C 2F 6C 69 73-74 4E 61 6D 65 3E 3C 76 : ess2015-05- System.Net Verbose: 0 : [10916] 000001D0 : 30 37 54 31 31 3A 35 33-3A 32 33 5A 3C 2F 56 61 : 07T11:53:23Z1000< System.Net Verbose: 0 : [10916] 00000240 : 2F 72 6F 77 4C 69 6D 69-74 3E 3C 71 75 65 72 79 : /rowLimit>< System.Net Verbose: 0 : [10916] 00000270 : 49 6E 63 6C 75 64 65 4D-61 6E 64 61 74 6F 72 79 : IncludeMandatory System.Net Verbose: 0 : [10916] 00000280 : 43 6F 6C 75 6D 6E 73 3E-54 52 55 45 3C 2F 49 6E : Columns>TRUETRUE System.Net Verbose: 0 : [10916] 000002D0 : 3C 2F 71 75 65 72 79 4F-70 74 69 6F 6E 73 3E 3C : < System.Net Verbose: 0 : [10916] 000002E0 : 2F 47 65 74 4C 69 73 74-49 74 65 6D 73 3E 3C 2F : /GetListItems> System.Net.Sockets Verbose: 0 : [10916] Socket#46668241::Receive() System.Net.Sockets Verbose: 0 : [10916] Data from Socket#46668241::Receive System.Net.Sockets Verbose: 0 : [10916] 00000000 : 48 54 54 50 2F 31 2E 31-20 34 30 31 20 55 6E 61 : HTTP/1.1 401 Una System.Net.Sockets Verbose: 0 : [10916] 00000010 : 75 74 68 6F 72 69 7A 65-64 0D 0A 53 65 72 76 65 : uthorized..Serve System.Net.Sockets Verbose: 0 : [10916] 00000020 : 72 3A 20 4D 69 63 72 6F-73 6F 66 74 2D 49 49 53 : r: Microsoft-IIS System.Net.Sockets Verbose: 0 : [10916] 00000030 : 2F 38 2E 30 0D 0A 53 50-52 65 71 75 65 73 74 47 : /8.0..SPRequestG System.Net.Sockets Verbose: 0 : [10916] 00000040 : 75 69 64 3A 20 61 66 35-61 34 61 30 32 2D 61 38 : uid: af5a4a02-a8 System.Net.Sockets Verbose: 0 : [10916] 00000050 : 64 39 2D 34 38 35 30 2D-62 64 66 65 2D 61 36 39 : d9-4850-bdfe-a69 System.Net.Sockets Verbose: 0 : [10916] 00000060 : 34 66 62 39 65 38 39 64-61 0D 0A 57 57 57 2D 41 : 4fb9e89da..WWW-A System.Net.Sockets Verbose: 0 : [10916] 00000070 : 75 74 68 65 6E 74 69 63-61 74 65 3A 20 4E 65 67 : uthenticate: Neg System.Net.Sockets Verbose: 0 : [10916] 00000080 : 6F 74 69 61 74 65 20 54-6C 52 4D 54 56 4E 54 55 : otiate TlRMTVNTU System.Net.Sockets Verbose: 0 : [10916] 00000090 : 41 41 43 41 41 41 41 47-41 41 59 41 44 67 41 41 : AACAAAAGAAYADgAA System.Net.Sockets Verbose: 0 : [10916] 000000A0 : 41 41 56 67 6F 6E 69 67-49 74 63 4C 77 49 44 45 : AAVgonigItcLwIDE System.Net.Sockets Verbose: 0 : [10916] 000000B0 : 41 6B 41 41 41 41 41 41-41 41 41 41 4F 67 41 36 : AkAAAAAAAAAAOgA6 System.Net.Sockets Verbose: 0 : [10916] 000000C0 : 41 42 51 41 41 41 41 42-67 4C 77 49 77 41 41 41 : ABQAAAABgLwIwAAA System.Net.Sockets Verbose: 0 : [10916] 000000D0 : 41 39 50 41 46 49 41 53-51 42 48 41 45 6B 41 54 : A9PAFIASQBHAEkAT System.Net.Sockets Verbose: 0 : [10916] 000000E0 : 67 42 46 41 45 34 41 52-51 42 53 41 45 63 41 57 : gBFAE4ARQBSAEcAW System.Net.Sockets Verbose: 0 : [10916] 000000F0 : 51 41 43 41 42 67 41 54-77 42 53 41 45 6B 41 52 : QACABgATwBSAEkAR System.Net.Sockets Verbose: 0 : [10916] 00000100 : 77 42 4A 41 45 34 41 52-51 42 4F 41 45 55 41 55 : wBJAE4ARQBOAEUAU System.Net.Sockets Verbose: 0 : [10916] 00000110 : 67 42 48 41 46 6B 41 41-51 41 63 41 45 59 41 53 : gBHAFkAAQAcAEYAS System.Net.Sockets Verbose: 0 : [10916] 00000120 : 51 42 4E 41 45 51 41 52-51 42 57 41 45 45 41 52 : QBNAEQARQBWAEEAR System.Net.Sockets Verbose: 0 : [10916] 00000130 : 41 42 4E 41 45 6B 41 54-67 42 54 41 46 59 41 51 : ABNAEkATgBTAFYAQ System.Net.Sockets Verbose: 0 : [10916] 00000140 : 77 41 45 41 43 59 41 62-77 42 79 41 47 6B 41 5A : wAEACYAbwByAGkAZ System.Net.Sockets Verbose: 0 : [10916] 00000150 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [10916] 00000160 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [10916] 00000170 : 51 41 75 41 47 45 41 64-51 41 44 41 45 51 41 52 : QAuAGEAdQADAEQAR System.Net.Sockets Verbose: 0 : [10916] 00000180 : 67 42 4A 41 45 30 41 52-41 42 46 41 46 59 41 51 : gBJAE0ARABFAFYAQ System.Net.Sockets Verbose: 0 : [10916] 00000190 : 51 42 45 41 45 30 41 53-51 42 4F 41 46 4D 41 56 : QBEAE0ASQBOAFMAV System.Net.Sockets Verbose: 0 : [10916] 000001A0 : 67 42 44 41 43 34 41 62-77 42 79 41 47 6B 41 5A : gBDAC4AbwByAGkAZ System.Net.Sockets Verbose: 0 : [10916] 000001B0 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [10916] 000001C0 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [10916] 000001D0 : 51 41 75 41 47 45 41 64-51 41 46 41 43 59 41 62 : QAuAGEAdQAFACYAb System.Net.Sockets Verbose: 0 : [10916] 000001E0 : 77 42 79 41 47 6B 41 5A-77 42 70 41 47 34 41 5A : wByAGkAZwBpAG4AZ System.Net.Sockets Verbose: 0 : [10916] 000001F0 : 51 42 75 41 47 55 41 63-67 42 6E 41 48 6B 41 4C : QBuAGUAcgBnAHkAL System.Net.Sockets Verbose: 0 : [10916] 00000200 : 67 42 6A 41 47 38 41 62-51 41 75 41 47 45 41 64 : gBjAG8AbQAuAGEAd System.Net.Sockets Verbose: 0 : [10916] 00000210 : 51 41 48 41 41 67 41 42-73 6C 63 6D 43 4F 59 30 : QAHAAgABslcmCOY0 System.Net.Sockets Verbose: 0 : [10916] 00000220 : 41 45 41 41 41 41 41 0D-0A 57 57 57 2D 41 75 74 : AEAAAAA..WWW-Aut System.Net.Sockets Verbose: 0 : [10916] 00000230 : 68 65 6E 74 69 63 61 74-65 3A 20 4E 54 4C 4D 0D : henticate: NTLM. System.Net.Sockets Verbose: 0 : [10916] 00000240 : 0A 58 2D 50 6F 77 65 72-65 64 2D 42 79 3A 20 41 : .X-Powered-By: A System.Net.Sockets Verbose: 0 : [10916] 00000250 : 53 50 2E 4E 45 54 0D 0A-4D 69 63 72 6F 73 6F 66 : SP.NET..Microsof System.Net.Sockets Verbose: 0 : [10916] 00000260 : 74 53 68 61 72 65 50 6F-69 6E 74 54 65 61 6D 53 : tSharePointTeamS System.Net.Sockets Verbose: 0 : [10916] 00000270 : 65 72 76 69 63 65 73 3A-20 31 34 2E 30 2E 30 2E : ervices: 14.0.0. System.Net.Sockets Verbose: 0 : [10916] 00000280 : 37 30 31 35 0D 0A 58 2D-4D 53 2D 49 6E 76 6F 6B : 7015..X-MS-Invok System.Net.Sockets Verbose: 0 : [10916] 00000290 : 65 41 70 70 3A 20 31 3B-20 52 65 71 75 69 72 65 : eApp: 1; Require System.Net.Sockets Verbose: 0 : [10916] 000002A0 : 52 65 61 64 4F 6E 6C 79-0D 0A 58 2D 46 52 41 4D : ReadOnly..X-FRAM System.Net.Sockets Verbose: 0 : [10916] 000002B0 : 45 2D 4F 70 74 69 6F 6E-73 3A 20 53 61 6D 65 4F : E-Options: SameO System.Net.Sockets Verbose: 0 : [10916] 000002C0 : 72 69 67 69 6E 0D 0A 58-2D 55 41 2D 43 6F 6D 70 : rigin..X-UA-Comp System.Net.Sockets Verbose: 0 : [10916] 000002D0 : 61 74 69 62 6C 65 3A 20-49 45 3D 45 6D 75 6C 61 : atible: IE=Emula System.Net.Sockets Verbose: 0 : [10916] 000002E0 : 74 65 49 45 37 0D 0A 44-61 74 65 3A 20 57 65 64 : teIE7..Date: Wed System.Net.Sockets Verbose: 0 : [10916] 000002F0 : 2C 20 32 37 20 4D 61 79-20 32 30 31 35 20 30 32 : , 27 May 2015 02 System.Net.Sockets Verbose: 0 : [10916] 00000300 : 3A 31 39 3A 34 34 20 47-4D 54 0D 0A 43 6F 6E 6E : :19:44 GMT..Conn System.Net.Sockets Verbose: 0 : [10916] 00000310 : 65 63 74 69 6F 6E 3A 20-6B 65 65 70 2D 61 6C 69 : ection: keep-ali System.Net.Sockets Verbose: 0 : [10916] 00000320 : 76 65 0D 0A 43 6F 6E 74-65 6E 74 2D 4C 65 6E 67 : ve..Content-Leng System.Net.Sockets Verbose: 0 : [10916] 00000330 : 74 68 3A 20 30 0D 0A 0D-0A : th: 0.... System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#46668241::Receive() -> Int32#825 System.Net Information: 0 : [10916] Connection#45035370 - Received status line: Version=1.1, StatusCode=401, StatusDescription=Unauthorized. System.Net Information: 0 : [10916] Connection#45035370 - Received headers { SPRequestGuid: af5a4a02-a8d9-4850-bdfe-a694fb9e89da Server: Microsoft-IIS/8.0 WWW-Authenticate: Negotiate TlRMTVNTUAACAAAAGAAYADgAAAAVgonigItcLwIDEAkAAAAAAAAAAOgA6ABQAAAABgLwIwAAAA9PAFIASQBHAEkATgBFAE4ARQBSAEcAWQACABgATwBSAEkARwBJAE4ARQBOAEUAUgBHAFkAAQAcAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAEACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQADAEQARgBJAE0ARABFAFYAQQBEAE0ASQBOAFMAVgBDAC4AbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAFACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAHAAgABslcmCOY0AEAAAAA,NTLM X-Powered-By: ASP.NET MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Date: Wed, 27 May 2015 02:19:44 GMT Connection: keep-alive Content-Length: 0 }. System.Net Information: 0 : [10916] ConnectStream#54024445::ConnectStream(Buffered 0 bytes.) System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with ConnectStream#54024445 System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with HttpWebResponse#66412822 System.Net Information: 0 : [10916] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045b90:673c0f31a0, targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [10916] InitializeSecurityContext(In-Buffers count=1, Out-Buffer length=648, returned code=OK). System.Net Warning: 0 : [10916] HttpWebRequest#29874268::() - Resubmitting request. System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with ServicePoint#29007942 System.Net Information: 0 : [10916] Associating Connection#45035370 with HttpWebRequest#29874268 System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with ConnectStream#35602565 System.Net Information: 0 : [10916] HttpWebRequest#29874268 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [10916] ConnectStream#35602565 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/GetListItems" Authorization: Negotiate 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...}. System.Net.Sockets Verbose: 0 : [10916] Socket#46668241::Send() System.Net.Sockets Verbose: 0 : [10916] Data from Socket#46668241::Send System.Net.Sockets Verbose: 0 : [10916] (printing 1024 out of 1205) System.Net.Sockets Verbose: 0 : [10916] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [10916] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [10916] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [10916] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [10916] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [10916] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [10916] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [10916] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [10916] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [10916] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [10916] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [10916] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [10916] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [10916] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [10916] 000000E0 : 2F 73 6F 61 70 2F 47 65-74 4C 69 73 74 49 74 65 : /soap/GetListIte System.Net.Sockets Verbose: 0 : [10916] 000000F0 : 6D 73 22 0D 0A 41 75 74-68 6F 72 69 7A 61 74 69 : ms"..Authorizati System.Net.Sockets Verbose: 0 : [10916] 00000100 : 6F 6E 3A 20 4E 65 67 6F-74 69 61 74 65 20 54 6C : on: Negotiate Tl System.Net.Sockets Verbose: 0 : [10916] 00000110 : 52 4D 54 56 4E 54 55 41-41 44 41 41 41 41 47 41 : RMTVNTUAADAAAAGA System.Net.Sockets Verbose: 0 : [10916] 00000120 : 41 59 41 4A 6F 41 41 41-44 47 41 63 59 42 73 67 : AYAJoAAADGAcYBsg System.Net.Sockets Verbose: 0 : [10916] 00000130 : 41 41 41 42 67 41 47 41-42 59 41 41 41 41 46 67 : AAABgAGABYAAAAFg System.Net.Sockets Verbose: 0 : [10916] 00000140 : 41 57 41 48 41 41 41 41-41 55 41 42 51 41 68 67 : AWAHAAAAAUABQAhg System.Net.Sockets Verbose: 0 : [10916] 00000150 : 41 41 41 42 41 41 45 41-42 34 41 67 41 41 46 59 : AAABAAEAB4AgAAFY System.Net.Sockets Verbose: 0 : [10916] 00000160 : 4B 49 34 67 59 43 38 43-4D 41 41 41 41 50 52 71 : KI4gYC8CMAAAAPRq System.Net.Sockets Verbose: 0 : [10916] 00000170 : 78 6D 52 4D 70 36 71 68-7A 34 74 38 47 6A 6C 57 : xmRMp6qhz4t8GjlW System.Net.Sockets Verbose: 0 : [10916] 00000180 : 6D 5A 68 55 38 41 55 67-42 4A 41 45 63 41 53 51 : mZhU8AUgBJAEcASQ System.Net.Sockets Verbose: 0 : [10916] 00000190 : 42 4F 41 45 55 41 54 67-42 46 41 46 49 41 52 77 : BOAEUATgBFAFIARw System.Net.Sockets Verbose: 0 : [10916] 000001A0 : 42 5A 41 48 4D 41 64 67-42 6A 41 43 30 41 5A 67 : BZAHMAdgBjAC0AZg System.Net.Sockets Verbose: 0 : [10916] 000001B0 : 42 70 41 47 30 41 4C 51-42 70 41 47 51 41 59 67 : BpAG0ALQBpAGQAYg System.Net.Sockets Verbose: 0 : [10916] 000001C0 : 42 47 41 45 6B 41 54 51-42 45 41 45 55 41 56 67 : BGAEkATQBEAEUAVg System.Net.Sockets Verbose: 0 : [10916] 000001D0 : 42 54 41 46 6B 41 54 67-42 44 41 41 41 41 41 41 : BTAFkATgBDAAAAAA System.Net.Sockets Verbose: 0 : [10916] 000001E0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [10916] 000001F0 : 41 41 41 41 41 41 41 41-41 41 41 41 39 42 36 78 : AAAAAAAAAAAA9B6x System.Net.Sockets Verbose: 0 : [10916] 00000200 : 4E 55 41 42 74 65 4B 38-65 2B 7A 77 4C 74 55 31 : NUABteK8e+zwLtU1 System.Net.Sockets Verbose: 0 : [10916] 00000210 : 77 42 41 51 41 41 41 41-41 41 41 41 62 4A 58 4A : wBAQAAAAAAAAbJXJ System.Net.Sockets Verbose: 0 : [10916] 00000220 : 67 6A 6D 4E 41 42 34 4E-35 63 4F 4D 56 68 71 56 : gjmNAB4N5cOMVhqV System.Net.Sockets Verbose: 0 : [10916] 00000230 : 6F 41 41 41 41 41 41 67-41 59 41 45 38 41 55 67 : oAAAAAAgAYAE8AUg System.Net.Sockets Verbose: 0 : [10916] 00000240 : 42 4A 41 45 63 41 53 51-42 4F 41 45 55 41 54 67 : BJAEcASQBOAEUATg System.Net.Sockets Verbose: 0 : [10916] 00000250 : 42 46 41 46 49 41 52 77-42 5A 41 41 45 41 48 41 : BFAFIARwBZAAEAHA System.Net.Sockets Verbose: 0 : [10916] 00000260 : 42 47 41 45 6B 41 54 51-42 45 41 45 55 41 56 67 : BGAEkATQBEAEUAVg System.Net.Sockets Verbose: 0 : [10916] 00000270 : 42 42 41 45 51 41 54 51-42 4A 41 45 34 41 55 77 : BBAEQATQBJAE4AUw System.Net.Sockets Verbose: 0 : [10916] 00000280 : 42 57 41 45 4D 41 42 41-41 6D 41 47 38 41 63 67 : BWAEMABAAmAG8Acg System.Net.Sockets Verbose: 0 : [10916] 00000290 : 42 70 41 47 63 41 61 51-42 75 41 47 55 41 62 67 : BpAGcAaQBuAGUAbg System.Net.Sockets Verbose: 0 : [10916] 000002A0 : 42 6C 41 48 49 41 5A 77-42 35 41 43 34 41 59 77 : BlAHIAZwB5AC4AYw System.Net.Sockets Verbose: 0 : [10916] 000002B0 : 42 76 41 47 30 41 4C 67-42 68 41 48 55 41 41 77 : BvAG0ALgBhAHUAAw System.Net.Sockets Verbose: 0 : [10916] 000002C0 : 42 45 41 45 59 41 53 51-42 4E 41 45 51 41 52 51 : BEAEYASQBNAEQARQ System.Net.Sockets Verbose: 0 : [10916] 000002D0 : 42 57 41 45 45 41 52 41-42 4E 41 45 6B 41 54 67 : BWAEEARABNAEkATg System.Net.Sockets Verbose: 0 : [10916] 000002E0 : 42 54 41 46 59 41 51 77-41 75 41 47 38 41 63 67 : BTAFYAQwAuAG8Acg System.Net.Sockets Verbose: 0 : [10916] 000002F0 : 42 70 41 47 63 41 61 51-42 75 41 47 55 41 62 67 : BpAGcAaQBuAGUAbg System.Net.Sockets Verbose: 0 : [10916] 00000300 : 42 6C 41 48 49 41 5A 77-42 35 41 43 34 41 59 77 : BlAHIAZwB5AC4AYw System.Net.Sockets Verbose: 0 : [10916] 00000310 : 42 76 41 47 30 41 4C 67-42 68 41 48 55 41 42 51 : BvAG0ALgBhAHUABQ System.Net.Sockets Verbose: 0 : [10916] 00000320 : 41 6D 41 47 38 41 63 67-42 70 41 47 63 41 61 51 : AmAG8AcgBpAGcAaQ System.Net.Sockets Verbose: 0 : [10916] 00000330 : 42 75 41 47 55 41 62 67-42 6C 41 48 49 41 5A 77 : BuAGUAbgBlAHIAZw System.Net.Sockets Verbose: 0 : [10916] 00000340 : 42 35 41 43 34 41 59 77-42 76 41 47 30 41 4C 67 : B5AC4AYwBvAG0ALg System.Net.Sockets Verbose: 0 : [10916] 00000350 : 42 68 41 48 55 41 42 77-41 49 41 41 62 4A 58 4A : BhAHUABwAIAAbJXJ System.Net.Sockets Verbose: 0 : [10916] 00000360 : 67 6A 6D 4E 41 42 42 67-41 45 41 41 49 41 41 41 : gjmNABBgAEAAIAAA System.Net.Sockets Verbose: 0 : [10916] 00000370 : 41 49 41 44 41 41 4D 41-41 41 41 41 41 41 41 41 : AIADAAMAAAAAAAAA System.Net.Sockets Verbose: 0 : [10916] 00000380 : 41 41 41 41 41 41 41 44-41 41 41 4D 68 6A 42 36 : AAAAAAADAAAMhjB6 System.Net.Sockets Verbose: 0 : [10916] 00000390 : 57 2B 4C 74 6A 69 77 7A-64 4D 79 48 70 46 35 30 : W+LtjiwzdMyHpF50 System.Net.Sockets Verbose: 0 : [10916] 000003A0 : 4B 66 4F 7A 77 6C 54 44-6B 46 66 48 70 6F 67 70 : KfOzwlTDkFfHpogp System.Net.Sockets Verbose: 0 : [10916] 000003B0 : 68 6A 59 44 6C 4C 43 67-41 51 41 41 41 41 41 41 : hjYDlLCgAQAAAAAA System.Net.Sockets Verbose: 0 : [10916] 000003C0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [10916] 000003D0 : 41 4A 41 46 59 41 53 41-42 55 41 46 51 41 55 41 : AJAFYASABUAFQAUA System.Net.Sockets Verbose: 0 : [10916] 000003E0 : 41 76 41 47 59 41 61 51-42 74 41 47 51 41 5A 51 : AvAGYAaQBtAGQAZQ System.Net.Sockets Verbose: 0 : [10916] 000003F0 : 42 32 41 47 45 41 5A 41-42 74 41 47 6B 41 62 67 : B2AGEAZABtAGkAbg System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#46668241::Send() -> Int32#1205 System.Net.Sockets Verbose: 0 : [10916] Socket#46668241::MultipleSend() System.Net.Sockets Verbose: 0 : [10916] Exiting Socket#46668241::MultipleSend() System.Net Verbose: 0 : [10916] Data from ConnectStream#35602565::ResubmitWrite System.Net Verbose: 0 : [10916] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [10916] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 47 65 74 4C 69 : soap:Body>User Acc System.Net Verbose: 0 : [10916] 00000130 : 65 73 73 3C 2F 6C 69 73-74 4E 61 6D 65 3E 3C 76 : ess2015-05- System.Net Verbose: 0 : [10916] 000001D0 : 30 37 54 31 31 3A 35 33-3A 32 33 5A 3C 2F 56 61 : 07T11:53:23Z1000< System.Net Verbose: 0 : [10916] 00000240 : 2F 72 6F 77 4C 69 6D 69-74 3E 3C 71 75 65 72 79 : /rowLimit>< System.Net Verbose: 0 : [10916] 00000270 : 49 6E 63 6C 75 64 65 4D-61 6E 64 61 74 6F 72 79 : IncludeMandatory System.Net Verbose: 0 : [10916] 00000280 : 43 6F 6C 75 6D 6E 73 3E-54 52 55 45 3C 2F 49 6E : Columns>TRUETRUE System.Net Verbose: 0 : [10916] 000002D0 : 3C 2F 71 75 65 72 79 4F-70 74 69 6F 6E 73 3E 3C : < System.Net Verbose: 0 : [10916] 000002E0 : 2F 47 65 74 4C 69 73 74-49 74 65 6D 73 3E 3C 2F : /GetListItems> System.Net.Sockets Verbose: 0 : [10916] Socket#46668241::Receive() System.Net.Sockets Verbose: 0 : [10916] Data from Socket#46668241::Receive System.Net.Sockets Verbose: 0 : [10916] (printing 1024 out of 1135) System.Net.Sockets Verbose: 0 : [10916] 00000000 : 48 54 54 50 2F 31 2E 31-20 32 30 30 20 4F 4B 0D : HTTP/1.1 200 OK. System.Net.Sockets Verbose: 0 : [10916] 00000010 : 0A 43 61 63 68 65 2D 43-6F 6E 74 72 6F 6C 3A 20 : .Cache-Control: System.Net.Sockets Verbose: 0 : [10916] 00000020 : 70 72 69 76 61 74 65 2C-20 6D 61 78 2D 61 67 65 : private, max-age System.Net.Sockets Verbose: 0 : [10916] 00000030 : 3D 30 0D 0A 43 6F 6E 74-65 6E 74 2D 54 79 70 65 : =0..Content-Type System.Net.Sockets Verbose: 0 : [10916] 00000040 : 3A 20 74 65 78 74 2F 78-6D 6C 3B 20 63 68 61 72 : : text/xml; char System.Net.Sockets Verbose: 0 : [10916] 00000050 : 73 65 74 3D 75 74 66 2D-38 0D 0A 53 65 72 76 65 : set=utf-8..Serve System.Net.Sockets Verbose: 0 : [10916] 00000060 : 72 3A 20 4D 69 63 72 6F-73 6F 66 74 2D 49 49 53 : r: Microsoft-IIS System.Net.Sockets Verbose: 0 : [10916] 00000070 : 2F 38 2E 30 0D 0A 53 50-52 65 71 75 65 73 74 47 : /8.0..SPRequestG System.Net.Sockets Verbose: 0 : [10916] 00000080 : 75 69 64 3A 20 62 64 35-31 31 65 66 36 2D 35 31 : uid: bd511ef6-51 System.Net.Sockets Verbose: 0 : [10916] 00000090 : 31 64 2D 34 34 64 61 2D-39 34 34 62 2D 63 38 61 : 1d-44da-944b-c8a System.Net.Sockets Verbose: 0 : [10916] 000000A0 : 32 66 38 34 61 62 35 66-39 0D 0A 58 2D 53 68 61 : 2f84ab5f9..X-Sha System.Net.Sockets Verbose: 0 : [10916] 000000B0 : 72 65 50 6F 69 6E 74 48-65 61 6C 74 68 53 63 6F : rePointHealthSco System.Net.Sockets Verbose: 0 : [10916] 000000C0 : 72 65 3A 20 30 0D 0A 58-2D 41 73 70 4E 65 74 2D : re: 0..X-AspNet- System.Net.Sockets Verbose: 0 : [10916] 000000D0 : 56 65 72 73 69 6F 6E 3A-20 32 2E 30 2E 35 30 37 : Version: 2.0.507 System.Net.Sockets Verbose: 0 : [10916] 000000E0 : 32 37 0D 0A 50 65 72 73-69 73 74 65 6E 74 2D 41 : 27..Persistent-A System.Net.Sockets Verbose: 0 : [10916] 000000F0 : 75 74 68 3A 20 74 72 75-65 0D 0A 58 2D 50 6F 77 : uth: true..X-Pow System.Net.Sockets Verbose: 0 : [10916] 00000100 : 65 72 65 64 2D 42 79 3A-20 41 53 50 2E 4E 45 54 : ered-By: ASP.NET System.Net.Sockets Verbose: 0 : [10916] 00000110 : 0D 0A 4D 69 63 72 6F 73-6F 66 74 53 68 61 72 65 : ..MicrosoftShare System.Net.Sockets Verbose: 0 : [10916] 00000120 : 50 6F 69 6E 74 54 65 61-6D 53 65 72 76 69 63 65 : PointTeamService System.Net.Sockets Verbose: 0 : [10916] 00000130 : 73 3A 20 31 34 2E 30 2E-30 2E 37 30 31 35 0D 0A : s: 14.0.0.7015.. System.Net.Sockets Verbose: 0 : [10916] 00000140 : 58 2D 4D 53 2D 49 6E 76-6F 6B 65 41 70 70 3A 20 : X-MS-InvokeApp: System.Net.Sockets Verbose: 0 : [10916] 00000150 : 31 3B 20 52 65 71 75 69-72 65 52 65 61 64 4F 6E : 1; RequireReadOn System.Net.Sockets Verbose: 0 : [10916] 00000160 : 6C 79 0D 0A 58 2D 46 52-41 4D 45 2D 4F 70 74 69 : ly..X-FRAME-Opti System.Net.Sockets Verbose: 0 : [10916] 00000170 : 6F 6E 73 3A 20 53 61 6D-65 4F 72 69 67 69 6E 0D : ons: SameOrigin. System.Net.Sockets Verbose: 0 : [10916] 00000180 : 0A 58 2D 55 41 2D 43 6F-6D 70 61 74 69 62 6C 65 : .X-UA-Compatible System.Net.Sockets Verbose: 0 : [10916] 00000190 : 3A 20 49 45 3D 45 6D 75-6C 61 74 65 49 45 37 0D : : IE=EmulateIE7. System.Net.Sockets Verbose: 0 : [10916] 000001A0 : 0A 44 61 74 65 3A 20 57-65 64 2C 20 32 37 20 4D : .Date: Wed, 27 M System.Net.Sockets Verbose: 0 : [10916] 000001B0 : 61 79 20 32 30 31 35 20-30 32 3A 31 39 3A 34 34 : ay 2015 02:19:44 System.Net.Sockets Verbose: 0 : [10916] 000001C0 : 20 47 4D 54 0D 0A 43 6F-6E 6E 65 63 74 69 6F 6E : GMT..Connection System.Net.Sockets Verbose: 0 : [10916] 000001D0 : 3A 20 63 6C 6F 73 65 0D-0A 43 6F 6E 74 65 6E 74 : : close..Content System.Net.Sockets Verbose: 0 : [10916] 000001E0 : 2D 4C 65 6E 67 74 68 3A-20 36 33 39 0D 0A 0D 0A : -Length: 639.... System.Net.Sockets Verbose: 0 : [10916] 000001F0 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net.Sockets Verbose: 0 : [10916] 000002C0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 47 65 74 4C 69 : soap:Body>.. Int32#1135 System.Net Information: 0 : [10916] Connection#45035370 - Received status line: Version=1.1, StatusCode=200, StatusDescription=OK. System.Net Information: 0 : [10916] Connection#45035370 - Received headers { SPRequestGuid: bd511ef6-511d-44da-944b-c8a2f84ab5f9 X-SharePointHealthScore: 0 Persistent-Auth: true MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Connection: close Content-Length: 639 Cache-Control: private, max-age=0 Content-Type: text/xml; charset=utf-8 Date: Wed, 27 May 2015 02:19:44 GMT Server: Microsoft-IIS/8.0 X-AspNet-Version: 2.0.50727 X-Powered-By: ASP.NET }. System.Net Information: 0 : [10916] ConnectStream#24451726::ConnectStream(Buffered 639 bytes.) System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with ConnectStream#24451726 System.Net Information: 0 : [10916] Associating HttpWebRequest#29874268 with HttpWebResponse#44283061 System.Net Verbose: 0 : [10916] Exiting HttpWebRequest#29874268::GetResponse() -> HttpWebResponse#44283061 System.Net Verbose: 0 : [10916] HttpWebResponse#44283061::GetResponseStream() System.Net Information: 0 : [10916] ContentLength=639 System.Net Verbose: 0 : [10916] Exiting HttpWebResponse#44283061::GetResponseStream() -> ConnectStream#24451726 System.Net Verbose: 0 : [10916] ConnectStream#24451726::Read() System.Net.Sockets Verbose: 0 : [10916] Socket#46668241::Dispose() System.Net Verbose: 0 : [10916] Data from ConnectStream#24451726::Read System.Net Verbose: 0 : [10916] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [10916] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 47 65 74 4C 69 : soap:Body>....< System.Net Verbose: 0 : [10916] 00000220 : 2F 72 73 3A 64 61 74 61-3E 0D 0A 3C 2F 6C 69 73 : /rs:data>..< System.Net Verbose: 0 : [10916] 00000270 : 2F 73 6F 61 70 3A 45 6E-76 65 6C 6F 70 65 3E : /soap:Envelope> System.Net Verbose: 0 : [10916] Exiting ConnectStream#24451726::Read() -> Int32#639 System.Net Verbose: 0 : [10916] ConnectStream#24451726::Read() System.Net Verbose: 0 : [10916] Exiting ConnectStream#24451726::Read() -> Int32#0 System.Net Verbose: 0 : [10916] ConnectStream#24451726::Read() System.Net Verbose: 0 : [10916] Exiting ConnectStream#24451726::Read() -> Int32#0 System.Net Verbose: 0 : [10916] ConnectStream#24451726::Close() System.Net Verbose: 0 : [10916] Exiting ConnectStream#24451726::Close() System.Net Verbose: 0 : [10736] WebRequest::Create(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx) System.Net Verbose: 0 : [10736] HttpWebRequest#49044245::HttpWebRequest(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx#1184359797) System.Net Verbose: 0 : [10736] Exiting HttpWebRequest#49044245::HttpWebRequest() System.Net Verbose: 0 : [10736] Exiting WebRequest::Create() -> HttpWebRequest#49044245 System.Net Verbose: 0 : [10736] HttpWebRequest#49044245::GetRequestStream() System.Net Warning: 0 : [10736] ScriptEngine was notified of a potential change in the system's proxy settings and will update WebProxy settings. System.Net Information: 0 : [10736] Associating HttpWebRequest#49044245 with ServicePoint#29007942 System.Net Information: 0 : [10736] AcquireCredentialsHandle(package = Negotiate, intent = Outbound, authdata = System.Net.SafeSspiAuthDataHandle) System.Net Information: 0 : [10736] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [10736] InitializeSecurityContext(In-Buffers count=0, Out-Buffer length=40, returned code=ContinueNeeded). System.Net Information: 0 : [10736] Associating Connection#54357788 with HttpWebRequest#49044245 System.Net.Sockets Verbose: 0 : [10736] Socket#46285952::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#46285952::Socket() System.Net.Sockets Verbose: 0 : [10736] Socket#53419173::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#53419173::Socket() System.Net.Sockets Verbose: 0 : [10736] Socket#46285952::Connect(10.32.101.8:80#140845146) System.Net.Sockets Information: 0 : [10736] Socket#46285952 - Created connection from 10.32.101.9:15679 to 10.32.101.8:80. System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#46285952::Connect() System.Net.Sockets Verbose: 0 : [10736] Socket#53419173::Close() System.Net.Sockets Verbose: 0 : [10736] Socket#53419173::Dispose() System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#53419173::Close() System.Net Information: 0 : [10736] Connection#54357788 - Created connection from 10.32.101.9:15679 to 10.32.101.8:80. System.Net Information: 0 : [10736] Associating HttpWebRequest#49044245 with ConnectStream#293807 System.Net Verbose: 0 : [10736] Exiting HttpWebRequest#49044245::GetRequestStream() -> ConnectStream#293807 System.Net Verbose: 0 : [10736] ConnectStream#293807::Write() System.Net Verbose: 0 : [10736] Data from ConnectStream#293807::Write System.Net Verbose: 0 : [10736] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [10736] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [10736] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [10736] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-04-152015-04-16ContractDon Bradman-1;#Don System.Net Verbose: 0 : [10736] 00000320 : 20 42 72 61 64 6D 61 6E-3C 2F 46 69 65 6C 64 3E : Bradman System.Net Verbose: 0 : [10736] 00000330 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 53 74 61 : Inactive< System.Net Verbose: 0 : [10736] 000003B0 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 45 64 69 74 : Field Name="Edit System.Net Verbose: 0 : [10736] 000003C0 : 6F 72 22 3E 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : or">< System.Net Verbose: 0 : [10736] 000003F0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [10736] 00000040 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 57 6F 72 : < System.Net Verbose: 0 : [10736] 00000080 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [10736] 000000D0 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 5F 4D 6F : System.Net Verbose: 0 : [10736] 000000F0 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : System.Net Verbose: 0 : [10736] 00000150 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 57 6F 72 : N System.Net Verbose: 0 : [10736] 000001D0 : 65 77 3C 2F 46 69 65 6C-64 3E 3C 2F 4D 65 74 68 : ew System.Net Verbose: 0 : [10736] Exiting ConnectStream#293807::Write() System.Net Verbose: 0 : [10736] ConnectStream#293807::Write() System.Net Verbose: 0 : [10736] Data from ConnectStream#293807::Write System.Net Verbose: 0 : [10736] 00000000 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : System.Net Verbose: 0 : [10736] Exiting ConnectStream#293807::Write() System.Net Verbose: 0 : [10736] ConnectStream#293807::Close() System.Net Verbose: 0 : [10736] Exiting ConnectStream#293807::Close() System.Net Verbose: 0 : [10736] HttpWebRequest#49044245::GetResponse() System.Net Information: 0 : [10736] HttpWebRequest#49044245 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [10736] ConnectStream#293807 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate TlRMTVNTUAABAAAAl4II4gAAAAAAAAAAAAAAAAAAAAAGAvAjAAAADw== Host: fimdevadminservice.originenergy.com.au Content-Length: 0 Connection: Keep-Alive }. System.Net.Sockets Verbose: 0 : [10736] Socket#46285952::Send() System.Net.Sockets Verbose: 0 : [10736] Data from Socket#46285952::Send System.Net.Sockets Verbose: 0 : [10736] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [10736] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [10736] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [10736] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [10736] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [10736] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [10736] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [10736] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [10736] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [10736] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [10736] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [10736] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [10736] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [10736] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [10736] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [10736] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [10736] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [10736] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 42 41 41 41 : TlRMTVNTUAABAAA System.Net.Sockets Verbose: 0 : [10736] 00000120 : 41 6C 34 49 49 34 67 41-41 41 41 41 41 41 41 41 : Al4II4gAAAAAAAAA System.Net.Sockets Verbose: 0 : [10736] 00000130 : 41 41 41 41 41 41 41 41-41 41 41 41 47 41 76 41 : AAAAAAAAAAAAGAvA System.Net.Sockets Verbose: 0 : [10736] 00000140 : 6A 41 41 41 41 44 77 3D-3D 0D 0A 48 6F 73 74 3A : jAAAADw==..Host: System.Net.Sockets Verbose: 0 : [10736] 00000150 : 20 66 69 6D 64 65 76 61-64 6D 69 6E 73 65 72 76 : fimdevadminserv System.Net.Sockets Verbose: 0 : [10736] 00000160 : 69 63 65 2E 6F 72 69 67-69 6E 65 6E 65 72 67 79 : ice.originenergy System.Net.Sockets Verbose: 0 : [10736] 00000170 : 2E 63 6F 6D 2E 61 75 0D-0A 43 6F 6E 74 65 6E 74 : .com.au..Content System.Net.Sockets Verbose: 0 : [10736] 00000180 : 2D 4C 65 6E 67 74 68 3A-20 30 0D 0A 43 6F 6E 6E : -Length: 0..Conn System.Net.Sockets Verbose: 0 : [10736] 00000190 : 65 63 74 69 6F 6E 3A 20-4B 65 65 70 2D 41 6C 69 : ection: Keep-Ali System.Net.Sockets Verbose: 0 : [10736] 000001A0 : 76 65 0D 0A 0D 0A : ve.... System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#46285952::Send() -> Int32#422 System.Net Verbose: 0 : [10736] Data from ConnectStream#293807::ResubmitWrite System.Net Verbose: 0 : [10736] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [10736] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [10736] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [10736] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-04-152015-04-16ContractDon Bradman-1;#Don System.Net Verbose: 0 : [10736] 00000320 : 20 42 72 61 64 6D 61 6E-3C 2F 46 69 65 6C 64 3E : Bradman System.Net Verbose: 0 : [10736] 00000330 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 53 74 61 : Inactive< System.Net Verbose: 0 : [10736] 000003B0 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 45 64 69 74 : Field Name="Edit System.Net Verbose: 0 : [10736] 000003C0 : 6F 72 22 3E 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : or">< System.Net Verbose: 0 : [10736] 000003F0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [10736] 00000040 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 57 6F 72 : < System.Net Verbose: 0 : [10736] 00000080 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [10736] 000000D0 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 5F 4D 6F : System.Net Verbose: 0 : [10736] 000000F0 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : System.Net Verbose: 0 : [10736] 00000150 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 57 6F 72 : N System.Net Verbose: 0 : [10736] 000001D0 : 65 77 3C 2F 46 69 65 6C-64 3E 3C 2F 4D 65 74 68 : ew System.Net.Sockets Verbose: 0 : [10736] Socket#46285952::Receive() System.Net.Sockets Verbose: 0 : [10736] Data from Socket#46285952::Receive System.Net.Sockets Verbose: 0 : [10736] 00000000 : 48 54 54 50 2F 31 2E 31-20 34 30 31 20 55 6E 61 : HTTP/1.1 401 Una System.Net.Sockets Verbose: 0 : [10736] 00000010 : 75 74 68 6F 72 69 7A 65-64 0D 0A 53 65 72 76 65 : uthorized..Serve System.Net.Sockets Verbose: 0 : [10736] 00000020 : 72 3A 20 4D 69 63 72 6F-73 6F 66 74 2D 49 49 53 : r: Microsoft-IIS System.Net.Sockets Verbose: 0 : [10736] 00000030 : 2F 38 2E 30 0D 0A 53 50-52 65 71 75 65 73 74 47 : /8.0..SPRequestG System.Net.Sockets Verbose: 0 : [10736] 00000040 : 75 69 64 3A 20 33 34 33-37 61 34 64 64 2D 63 31 : uid: 3437a4dd-c1 System.Net.Sockets Verbose: 0 : [10736] 00000050 : 34 36 2D 34 66 31 31 2D-62 35 38 34 2D 37 66 31 : 46-4f11-b584-7f1 System.Net.Sockets Verbose: 0 : [10736] 00000060 : 34 66 66 64 36 38 30 39-33 0D 0A 57 57 57 2D 41 : 4ffd68093..WWW-A System.Net.Sockets Verbose: 0 : [10736] 00000070 : 75 74 68 65 6E 74 69 63-61 74 65 3A 20 4E 65 67 : uthenticate: Neg System.Net.Sockets Verbose: 0 : [10736] 00000080 : 6F 74 69 61 74 65 20 54-6C 52 4D 54 56 4E 54 55 : otiate TlRMTVNTU System.Net.Sockets Verbose: 0 : [10736] 00000090 : 41 41 43 41 41 41 41 47-41 41 59 41 44 67 41 41 : AACAAAAGAAYADgAA System.Net.Sockets Verbose: 0 : [10736] 000000A0 : 41 41 56 67 6F 6E 69 69-76 41 49 55 4A 38 57 4C : AAVgoniivAIUJ8WL System.Net.Sockets Verbose: 0 : [10736] 000000B0 : 55 41 41 41 41 41 41 41-41 41 41 41 4F 67 41 36 : UAAAAAAAAAAAOgA6 System.Net.Sockets Verbose: 0 : [10736] 000000C0 : 41 42 51 41 41 41 41 42-67 4C 77 49 77 41 41 41 : ABQAAAABgLwIwAAA System.Net.Sockets Verbose: 0 : [10736] 000000D0 : 41 39 50 41 46 49 41 53-51 42 48 41 45 6B 41 54 : A9PAFIASQBHAEkAT System.Net.Sockets Verbose: 0 : [10736] 000000E0 : 67 42 46 41 45 34 41 52-51 42 53 41 45 63 41 57 : gBFAE4ARQBSAEcAW System.Net.Sockets Verbose: 0 : [10736] 000000F0 : 51 41 43 41 42 67 41 54-77 42 53 41 45 6B 41 52 : QACABgATwBSAEkAR System.Net.Sockets Verbose: 0 : [10736] 00000100 : 77 42 4A 41 45 34 41 52-51 42 4F 41 45 55 41 55 : wBJAE4ARQBOAEUAU System.Net.Sockets Verbose: 0 : [10736] 00000110 : 67 42 48 41 46 6B 41 41-51 41 63 41 45 59 41 53 : gBHAFkAAQAcAEYAS System.Net.Sockets Verbose: 0 : [10736] 00000120 : 51 42 4E 41 45 51 41 52-51 42 57 41 45 45 41 52 : QBNAEQARQBWAEEAR System.Net.Sockets Verbose: 0 : [10736] 00000130 : 41 42 4E 41 45 6B 41 54-67 42 54 41 46 59 41 51 : ABNAEkATgBTAFYAQ System.Net.Sockets Verbose: 0 : [10736] 00000140 : 77 41 45 41 43 59 41 62-77 42 79 41 47 6B 41 5A : wAEACYAbwByAGkAZ System.Net.Sockets Verbose: 0 : [10736] 00000150 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [10736] 00000160 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [10736] 00000170 : 51 41 75 41 47 45 41 64-51 41 44 41 45 51 41 52 : QAuAGEAdQADAEQAR System.Net.Sockets Verbose: 0 : [10736] 00000180 : 67 42 4A 41 45 30 41 52-41 42 46 41 46 59 41 51 : gBJAE0ARABFAFYAQ System.Net.Sockets Verbose: 0 : [10736] 00000190 : 51 42 45 41 45 30 41 53-51 42 4F 41 46 4D 41 56 : QBEAE0ASQBOAFMAV System.Net.Sockets Verbose: 0 : [10736] 000001A0 : 67 42 44 41 43 34 41 62-77 42 79 41 47 6B 41 5A : gBDAC4AbwByAGkAZ System.Net.Sockets Verbose: 0 : [10736] 000001B0 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [10736] 000001C0 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [10736] 000001D0 : 51 41 75 41 47 45 41 64-51 41 46 41 43 59 41 62 : QAuAGEAdQAFACYAb System.Net.Sockets Verbose: 0 : [10736] 000001E0 : 77 42 79 41 47 6B 41 5A-77 42 70 41 47 34 41 5A : wByAGkAZwBpAG4AZ System.Net.Sockets Verbose: 0 : [10736] 000001F0 : 51 42 75 41 47 55 41 63-67 42 6E 41 48 6B 41 4C : QBuAGUAcgBnAHkAL System.Net.Sockets Verbose: 0 : [10736] 00000200 : 67 42 6A 41 47 38 41 62-51 41 75 41 47 45 41 64 : gBjAG8AbQAuAGEAd System.Net.Sockets Verbose: 0 : [10736] 00000210 : 51 41 48 41 41 67 41 41-55 63 4A 6F 53 4F 59 30 : QAHAAgAAUcJoSOY0 System.Net.Sockets Verbose: 0 : [10736] 00000220 : 41 45 41 41 41 41 41 0D-0A 57 57 57 2D 41 75 74 : AEAAAAA..WWW-Aut System.Net.Sockets Verbose: 0 : [10736] 00000230 : 68 65 6E 74 69 63 61 74-65 3A 20 4E 54 4C 4D 0D : henticate: NTLM. System.Net.Sockets Verbose: 0 : [10736] 00000240 : 0A 58 2D 50 6F 77 65 72-65 64 2D 42 79 3A 20 41 : .X-Powered-By: A System.Net.Sockets Verbose: 0 : [10736] 00000250 : 53 50 2E 4E 45 54 0D 0A-4D 69 63 72 6F 73 6F 66 : SP.NET..Microsof System.Net.Sockets Verbose: 0 : [10736] 00000260 : 74 53 68 61 72 65 50 6F-69 6E 74 54 65 61 6D 53 : tSharePointTeamS System.Net.Sockets Verbose: 0 : [10736] 00000270 : 65 72 76 69 63 65 73 3A-20 31 34 2E 30 2E 30 2E : ervices: 14.0.0. System.Net.Sockets Verbose: 0 : [10736] 00000280 : 37 30 31 35 0D 0A 58 2D-4D 53 2D 49 6E 76 6F 6B : 7015..X-MS-Invok System.Net.Sockets Verbose: 0 : [10736] 00000290 : 65 41 70 70 3A 20 31 3B-20 52 65 71 75 69 72 65 : eApp: 1; Require System.Net.Sockets Verbose: 0 : [10736] 000002A0 : 52 65 61 64 4F 6E 6C 79-0D 0A 58 2D 46 52 41 4D : ReadOnly..X-FRAM System.Net.Sockets Verbose: 0 : [10736] 000002B0 : 45 2D 4F 70 74 69 6F 6E-73 3A 20 53 61 6D 65 4F : E-Options: SameO System.Net.Sockets Verbose: 0 : [10736] 000002C0 : 72 69 67 69 6E 0D 0A 58-2D 55 41 2D 43 6F 6D 70 : rigin..X-UA-Comp System.Net.Sockets Verbose: 0 : [10736] 000002D0 : 61 74 69 62 6C 65 3A 20-49 45 3D 45 6D 75 6C 61 : atible: IE=Emula System.Net.Sockets Verbose: 0 : [10736] 000002E0 : 74 65 49 45 37 0D 0A 44-61 74 65 3A 20 57 65 64 : teIE7..Date: Wed System.Net.Sockets Verbose: 0 : [10736] 000002F0 : 2C 20 32 37 20 4D 61 79-20 32 30 31 35 20 30 32 : , 27 May 2015 02 System.Net.Sockets Verbose: 0 : [10736] 00000300 : 3A 31 39 3A 35 38 20 47-4D 54 0D 0A 43 6F 6E 6E : :19:58 GMT..Conn System.Net.Sockets Verbose: 0 : [10736] 00000310 : 65 63 74 69 6F 6E 3A 20-6B 65 65 70 2D 61 6C 69 : ection: keep-ali System.Net.Sockets Verbose: 0 : [10736] 00000320 : 76 65 0D 0A 43 6F 6E 74-65 6E 74 2D 4C 65 6E 67 : ve..Content-Leng System.Net.Sockets Verbose: 0 : [10736] 00000330 : 74 68 3A 20 30 0D 0A 0D-0A : th: 0.... System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#46285952::Receive() -> Int32#825 System.Net Information: 0 : [10736] Connection#54357788 - Received status line: Version=1.1, StatusCode=401, StatusDescription=Unauthorized. System.Net Information: 0 : [10736] Connection#54357788 - Received headers { SPRequestGuid: 3437a4dd-c146-4f11-b584-7f14ffd68093 Server: Microsoft-IIS/8.0 WWW-Authenticate: Negotiate TlRMTVNTUAACAAAAGAAYADgAAAAVgoniivAIUJ8WLUAAAAAAAAAAAOgA6ABQAAAABgLwIwAAAA9PAFIASQBHAEkATgBFAE4ARQBSAEcAWQACABgATwBSAEkARwBJAE4ARQBOAEUAUgBHAFkAAQAcAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAEACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQADAEQARgBJAE0ARABFAFYAQQBEAE0ASQBOAFMAVgBDAC4AbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAFACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAHAAgAAUcJoSOY0AEAAAAA,NTLM X-Powered-By: ASP.NET MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Date: Wed, 27 May 2015 02:19:58 GMT Connection: keep-alive Content-Length: 0 }. System.Net Information: 0 : [10736] ConnectStream#14396545::ConnectStream(Buffered 0 bytes.) System.Net Information: 0 : [10736] Associating HttpWebRequest#49044245 with ConnectStream#14396545 System.Net Information: 0 : [10736] Associating HttpWebRequest#49044245 with HttpWebResponse#34342080 System.Net Information: 0 : [10736] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045b90:673c0f31a0, targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [10736] InitializeSecurityContext(In-Buffers count=1, Out-Buffer length=648, returned code=OK). System.Net Warning: 0 : [10736] HttpWebRequest#49044245::() - Resubmitting request. System.Net Information: 0 : [10736] Associating HttpWebRequest#49044245 with ServicePoint#29007942 System.Net Information: 0 : [10736] Associating Connection#54357788 with HttpWebRequest#49044245 System.Net Information: 0 : [10736] Associating HttpWebRequest#49044245 with ConnectStream#5040336 System.Net Information: 0 : [10736] HttpWebRequest#49044245 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [10736] ConnectStream#5040336 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate 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...}. System.Net.Sockets Verbose: 0 : [10736] Socket#46285952::Send() System.Net.Sockets Verbose: 0 : [10736] Data from Socket#46285952::Send System.Net.Sockets Verbose: 0 : [10736] (printing 1024 out of 1209) System.Net.Sockets Verbose: 0 : [10736] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [10736] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [10736] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [10736] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [10736] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [10736] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [10736] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [10736] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [10736] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [10736] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [10736] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [10736] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [10736] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [10736] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [10736] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [10736] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [10736] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [10736] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 44 41 41 41 : TlRMTVNTUAADAAA System.Net.Sockets Verbose: 0 : [10736] 00000120 : 41 47 41 41 59 41 4A 6F-41 41 41 44 47 41 63 59 : AGAAYAJoAAADGAcY System.Net.Sockets Verbose: 0 : [10736] 00000130 : 42 73 67 41 41 41 42 67-41 47 41 42 59 41 41 41 : BsgAAABgAGABYAAA System.Net.Sockets Verbose: 0 : [10736] 00000140 : 41 46 67 41 57 41 48 41-41 41 41 41 55 41 42 51 : AFgAWAHAAAAAUABQ System.Net.Sockets Verbose: 0 : [10736] 00000150 : 41 68 67 41 41 41 42 41-41 45 41 42 34 41 67 41 : AhgAAABAAEAB4AgA System.Net.Sockets Verbose: 0 : [10736] 00000160 : 41 46 59 4B 49 34 67 59-43 38 43 4D 41 41 41 41 : AFYKI4gYC8CMAAAA System.Net.Sockets Verbose: 0 : [10736] 00000170 : 50 71 73 6F 41 49 46 69-37 59 64 4C 57 4B 56 61 : PqsoAIFi7YdLWKVa System.Net.Sockets Verbose: 0 : [10736] 00000180 : 50 34 66 65 65 62 6B 38-41 55 67 42 4A 41 45 63 : P4feebk8AUgBJAEc System.Net.Sockets Verbose: 0 : [10736] 00000190 : 41 53 51 42 4F 41 45 55-41 54 67 42 46 41 46 49 : ASQBOAEUATgBFAFI System.Net.Sockets Verbose: 0 : [10736] 000001A0 : 41 52 77 42 5A 41 48 4D-41 64 67 42 6A 41 43 30 : ARwBZAHMAdgBjAC0 System.Net.Sockets Verbose: 0 : [10736] 000001B0 : 41 5A 67 42 70 41 47 30-41 4C 51 42 70 41 47 51 : AZgBpAG0ALQBpAGQ System.Net.Sockets Verbose: 0 : [10736] 000001C0 : 41 59 67 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AYgBGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [10736] 000001D0 : 41 56 67 42 54 41 46 6B-41 54 67 42 44 41 41 41 : AVgBTAFkATgBDAAA System.Net.Sockets Verbose: 0 : [10736] 000001E0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [10736] 000001F0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 42 48 : AAAAAAAAAAAAAABH System.Net.Sockets Verbose: 0 : [10736] 00000200 : 6E 55 36 67 6D 32 30 70-54 30 35 43 50 78 6B 44 : nU6gm20pT05CPxkD System.Net.Sockets Verbose: 0 : [10736] 00000210 : 41 6B 2F 4D 42 41 51 41-41 41 41 41 41 41 41 46 : Ak/MBAQAAAAAAAAF System.Net.Sockets Verbose: 0 : [10736] 00000220 : 48 43 61 45 6A 6D 4E 41-42 57 35 76 4B 5A 69 4C : HCaEjmNABW5vKZiL System.Net.Sockets Verbose: 0 : [10736] 00000230 : 6F 52 33 6F 41 41 41 41-41 41 67 41 59 41 45 38 : oR3oAAAAAAgAYAE8 System.Net.Sockets Verbose: 0 : [10736] 00000240 : 41 55 67 42 4A 41 45 63-41 53 51 42 4F 41 45 55 : AUgBJAEcASQBOAEU System.Net.Sockets Verbose: 0 : [10736] 00000250 : 41 54 67 42 46 41 46 49-41 52 77 42 5A 41 41 45 : ATgBFAFIARwBZAAE System.Net.Sockets Verbose: 0 : [10736] 00000260 : 41 48 41 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AHABGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [10736] 00000270 : 41 56 67 42 42 41 45 51-41 54 51 42 4A 41 45 34 : AVgBBAEQATQBJAE4 System.Net.Sockets Verbose: 0 : [10736] 00000280 : 41 55 77 42 57 41 45 4D-41 42 41 41 6D 41 47 38 : AUwBWAEMABAAmAG8 System.Net.Sockets Verbose: 0 : [10736] 00000290 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [10736] 000002A0 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [10736] 000002B0 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [10736] 000002C0 : 41 41 77 42 45 41 45 59-41 53 51 42 4E 41 45 51 : AAwBEAEYASQBNAEQ System.Net.Sockets Verbose: 0 : [10736] 000002D0 : 41 52 51 42 57 41 45 45-41 52 41 42 4E 41 45 6B : ARQBWAEEARABNAEk System.Net.Sockets Verbose: 0 : [10736] 000002E0 : 41 54 67 42 54 41 46 59-41 51 77 41 75 41 47 38 : ATgBTAFYAQwAuAG8 System.Net.Sockets Verbose: 0 : [10736] 000002F0 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [10736] 00000300 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [10736] 00000310 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [10736] 00000320 : 41 42 51 41 6D 41 47 38-41 63 67 42 70 41 47 63 : ABQAmAG8AcgBpAGc System.Net.Sockets Verbose: 0 : [10736] 00000330 : 41 61 51 42 75 41 47 55-41 62 67 42 6C 41 48 49 : AaQBuAGUAbgBlAHI System.Net.Sockets Verbose: 0 : [10736] 00000340 : 41 5A 77 42 35 41 43 34-41 59 77 42 76 41 47 30 : AZwB5AC4AYwBvAG0 System.Net.Sockets Verbose: 0 : [10736] 00000350 : 41 4C 67 42 68 41 48 55-41 42 77 41 49 41 41 46 : ALgBhAHUABwAIAAF System.Net.Sockets Verbose: 0 : [10736] 00000360 : 48 43 61 45 6A 6D 4E 41-42 42 67 41 45 41 41 49 : HCaEjmNABBgAEAAI System.Net.Sockets Verbose: 0 : [10736] 00000370 : 41 41 41 41 49 41 44 41-41 4D 41 41 41 41 41 41 : AAAAIADAAMAAAAAA System.Net.Sockets Verbose: 0 : [10736] 00000380 : 41 41 41 41 41 41 41 41-41 41 44 41 41 41 4D 68 : AAAAAAAAAADAAAMh System.Net.Sockets Verbose: 0 : [10736] 00000390 : 6A 42 36 57 2B 4C 74 6A-69 77 7A 64 4D 79 48 70 : jB6W+LtjiwzdMyHp System.Net.Sockets Verbose: 0 : [10736] 000003A0 : 46 35 30 4B 66 4F 7A 77-6C 54 44 6B 46 66 48 70 : F50KfOzwlTDkFfHp System.Net.Sockets Verbose: 0 : [10736] 000003B0 : 6F 67 70 68 6A 59 44 6C-4C 43 67 41 51 41 41 41 : ogphjYDlLCgAQAAA System.Net.Sockets Verbose: 0 : [10736] 000003C0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [10736] 000003D0 : 41 41 41 41 4A 41 46 59-41 53 41 42 55 41 46 51 : AAAAJAFYASABUAFQ System.Net.Sockets Verbose: 0 : [10736] 000003E0 : 41 55 41 41 76 41 47 59-41 61 51 42 74 41 47 51 : AUAAvAGYAaQBtAGQ System.Net.Sockets Verbose: 0 : [10736] 000003F0 : 41 5A 51 42 32 41 47 45-41 5A 41 42 74 41 47 6B : AZQB2AGEAZABtAGk System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#46285952::Send() -> Int32#1209 System.Net.Sockets Verbose: 0 : [10736] Socket#46285952::MultipleSend() System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#46285952::MultipleSend() System.Net Verbose: 0 : [10736] Data from ConnectStream#5040336::ResubmitWrite System.Net Verbose: 0 : [10736] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [10736] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [10736] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [10736] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-04-152015-04-16ContractDon Bradman-1;#Don System.Net Verbose: 0 : [10736] 00000320 : 20 42 72 61 64 6D 61 6E-3C 2F 46 69 65 6C 64 3E : Bradman System.Net Verbose: 0 : [10736] 00000330 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 53 74 61 : Inactive< System.Net Verbose: 0 : [10736] 000003B0 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 45 64 69 74 : Field Name="Edit System.Net Verbose: 0 : [10736] 000003C0 : 6F 72 22 3E 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : or">< System.Net Verbose: 0 : [10736] 000003F0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [10736] 00000040 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 57 6F 72 : < System.Net Verbose: 0 : [10736] 00000080 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [10736] 000000D0 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 5F 4D 6F : System.Net Verbose: 0 : [10736] 000000F0 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : System.Net Verbose: 0 : [10736] 00000150 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 57 6F 72 : N System.Net Verbose: 0 : [10736] 000001D0 : 65 77 3C 2F 46 69 65 6C-64 3E 3C 2F 4D 65 74 68 : ew System.Net.Sockets Verbose: 0 : [10736] Socket#46285952::Receive() System.Net.Sockets Verbose: 0 : [10736] Data from Socket#46285952::Receive System.Net.Sockets Verbose: 0 : [10736] 00000000 : 48 54 54 50 2F 31 2E 31-20 35 30 30 20 49 6E 74 : HTTP/1.1 500 Int System.Net.Sockets Verbose: 0 : [10736] 00000010 : 65 72 6E 61 6C 20 53 65-72 76 65 72 20 45 72 72 : ernal Server Err System.Net.Sockets Verbose: 0 : [10736] 00000020 : 6F 72 0D 0A 43 61 63 68-65 2D 43 6F 6E 74 72 6F : or..Cache-Contro System.Net.Sockets Verbose: 0 : [10736] 00000030 : 6C 3A 20 70 72 69 76 61-74 65 0D 0A 43 6F 6E 74 : l: private..Cont System.Net.Sockets Verbose: 0 : [10736] 00000040 : 65 6E 74 2D 54 79 70 65-3A 20 74 65 78 74 2F 78 : ent-Type: text/x System.Net.Sockets Verbose: 0 : [10736] 00000050 : 6D 6C 3B 20 63 68 61 72-73 65 74 3D 75 74 66 2D : ml; charset=utf- System.Net.Sockets Verbose: 0 : [10736] 00000060 : 38 0D 0A 53 65 72 76 65-72 3A 20 4D 69 63 72 6F : 8..Server: Micro System.Net.Sockets Verbose: 0 : [10736] 00000070 : 73 6F 66 74 2D 49 49 53-2F 38 2E 30 0D 0A 58 2D : soft-IIS/8.0..X- System.Net.Sockets Verbose: 0 : [10736] 00000080 : 41 73 70 4E 65 74 2D 56-65 72 73 69 6F 6E 3A 20 : AspNet-Version: System.Net.Sockets Verbose: 0 : [10736] 00000090 : 32 2E 30 2E 35 30 37 32-37 0D 0A 50 65 72 73 69 : 2.0.50727..Persi System.Net.Sockets Verbose: 0 : [10736] 000000A0 : 73 74 65 6E 74 2D 41 75-74 68 3A 20 74 72 75 65 : stent-Auth: true System.Net.Sockets Verbose: 0 : [10736] 000000B0 : 0D 0A 58 2D 50 6F 77 65-72 65 64 2D 42 79 3A 20 : ..X-Powered-By: System.Net.Sockets Verbose: 0 : [10736] 000000C0 : 41 53 50 2E 4E 45 54 0D-0A 4D 69 63 72 6F 73 6F : ASP.NET..Microso System.Net.Sockets Verbose: 0 : [10736] 000000D0 : 66 74 53 68 61 72 65 50-6F 69 6E 74 54 65 61 6D : ftSharePointTeam System.Net.Sockets Verbose: 0 : [10736] 000000E0 : 53 65 72 76 69 63 65 73-3A 20 31 34 2E 30 2E 30 : Services: 14.0.0 System.Net.Sockets Verbose: 0 : [10736] 000000F0 : 2E 37 30 31 35 0D 0A 58-2D 4D 53 2D 49 6E 76 6F : .7015..X-MS-Invo System.Net.Sockets Verbose: 0 : [10736] 00000100 : 6B 65 41 70 70 3A 20 31-3B 20 52 65 71 75 69 72 : keApp: 1; Requir System.Net.Sockets Verbose: 0 : [10736] 00000110 : 65 52 65 61 64 4F 6E 6C-79 0D 0A 58 2D 46 52 41 : eReadOnly..X-FRA System.Net.Sockets Verbose: 0 : [10736] 00000120 : 4D 45 2D 4F 70 74 69 6F-6E 73 3A 20 53 61 6D 65 : ME-Options: Same System.Net.Sockets Verbose: 0 : [10736] 00000130 : 4F 72 69 67 69 6E 0D 0A-58 2D 55 41 2D 43 6F 6D : Origin..X-UA-Com System.Net.Sockets Verbose: 0 : [10736] 00000140 : 70 61 74 69 62 6C 65 3A-20 49 45 3D 45 6D 75 6C : patible: IE=Emul System.Net.Sockets Verbose: 0 : [10736] 00000150 : 61 74 65 49 45 37 0D 0A-44 61 74 65 3A 20 57 65 : ateIE7..Date: We System.Net.Sockets Verbose: 0 : [10736] 00000160 : 64 2C 20 32 37 20 4D 61-79 20 32 30 31 35 20 30 : d, 27 May 2015 0 System.Net.Sockets Verbose: 0 : [10736] 00000170 : 32 3A 31 39 3A 35 38 20-47 4D 54 0D 0A 43 6F 6E : 2:19:58 GMT..Con System.Net.Sockets Verbose: 0 : [10736] 00000180 : 6E 65 63 74 69 6F 6E 3A-20 63 6C 6F 73 65 0D 0A : nection: close.. System.Net.Sockets Verbose: 0 : [10736] 00000190 : 43 6F 6E 74 65 6E 74 2D-4C 65 6E 67 74 68 3A 20 : Content-Length: System.Net.Sockets Verbose: 0 : [10736] 000001A0 : 35 34 33 0D 0A 0D 0A 3C-3F 78 6D 6C 20 76 65 72 : 543....soap:Ser System.Net.Sockets Verbose: 0 : [10736] 000002A0 : 76 65 72 3C 2F 66 61 75-6C 74 63 6F 64 65 3E 3C : ver< System.Net.Sockets Verbose: 0 : [10736] 000002B0 : 66 61 75 6C 74 73 74 72-69 6E 67 3E 45 78 63 65 : faultstring>Exce System.Net.Sockets Verbose: 0 : [10736] 000002C0 : 70 74 69 6F 6E 20 6F 66-20 74 79 70 65 20 27 4D : ption of type 'M System.Net.Sockets Verbose: 0 : [10736] 000002D0 : 69 63 72 6F 73 6F 66 74-2E 53 68 61 72 65 50 6F : icrosoft.SharePo System.Net.Sockets Verbose: 0 : [10736] 000002E0 : 69 6E 74 2E 53 6F 61 70-53 65 72 76 65 72 2E 53 : int.SoapServer.S System.Net.Sockets Verbose: 0 : [10736] 000002F0 : 6F 61 70 53 65 72 76 65-72 45 78 63 65 70 74 69 : oapServerExcepti System.Net.Sockets Verbose: 0 : [10736] 00000300 : 6F 6E 27 20 77 61 73 20-74 68 72 6F 77 6E 2E 3C : on' was thrown.< System.Net.Sockets Verbose: 0 : [10736] 00000310 : 2F 66 61 75 6C 74 73 74-72 69 6E 67 3E 3C 64 65 : /faultstring>Cannot a System.Net.Sockets Verbose: 0 : [10736] 00000370 : 63 63 65 73 73 20 61 20-63 6C 6F 73 65 64 20 53 : ccess a closed S System.Net.Sockets Verbose: 0 : [10736] 00000380 : 74 72 65 61 6D 2E 3C 2F-65 72 72 6F 72 73 74 72 : tream. System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#46285952::Receive() -> Int32#966 System.Net Information: 0 : [10736] Connection#54357788 - Received status line: Version=1.1, StatusCode=500, StatusDescription=Internal Server Error. System.Net Information: 0 : [10736] Connection#54357788 - Received headers { Persistent-Auth: true MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Connection: close Content-Length: 543 Cache-Control: private Content-Type: text/xml; charset=utf-8 Date: Wed, 27 May 2015 02:19:58 GMT Server: Microsoft-IIS/8.0 X-AspNet-Version: 2.0.50727 X-Powered-By: ASP.NET }. System.Net Information: 0 : [10736] ConnectStream#45649876::ConnectStream(Buffered 543 bytes.) System.Net Information: 0 : [10736] Associating HttpWebRequest#49044245 with ConnectStream#45649876 System.Net Information: 0 : [10736] Associating HttpWebRequest#49044245 with HttpWebResponse#22251441 System.Net Verbose: 0 : [10736] ConnectStream#45649876::Read() System.Net.Sockets Verbose: 0 : [10736] Socket#46285952::Dispose() System.Net Verbose: 0 : [10736] Data from ConnectStream#45649876::Read System.Net Verbose: 0 : [10736] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [10736] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 73 6F 61 70 3A : soap:Body>soap:ServerException o System.Net Verbose: 0 : [10736] 00000120 : 66 20 74 79 70 65 20 27-4D 69 63 72 6F 73 6F 66 : f type 'Microsof System.Net Verbose: 0 : [10736] 00000130 : 74 2E 53 68 61 72 65 50-6F 69 6E 74 2E 53 6F 61 : t.SharePoint.Soa System.Net Verbose: 0 : [10736] 00000140 : 70 53 65 72 76 65 72 2E-53 6F 61 70 53 65 72 76 : pServer.SoapServ System.Net Verbose: 0 : [10736] 00000150 : 65 72 45 78 63 65 70 74-69 6F 6E 27 20 77 61 73 : erException' was System.Net Verbose: 0 : [10736] 00000160 : 20 74 68 72 6F 77 6E 2E-3C 2F 66 61 75 6C 74 73 : thrown.Cannot access a System.Net Verbose: 0 : [10736] 000001D0 : 20 63 6C 6F 73 65 64 20-53 74 72 65 61 6D 2E 3C : closed Stream.< System.Net Verbose: 0 : [10736] 000001E0 : 2F 65 72 72 6F 72 73 74-72 69 6E 67 3E 3C 2F 64 : /errorstring>< System.Net Verbose: 0 : [10736] 00000210 : 2F 73 6F 61 70 3A 45 6E-76 65 6C 6F 70 65 3E : /soap:Envelope> System.Net Verbose: 0 : [10736] Exiting ConnectStream#45649876::Read() -> Int32#543 System.Net Verbose: 0 : [10736] ConnectStream#45649876::Read() System.Net Verbose: 0 : [10736] Exiting ConnectStream#45649876::Read() -> Int32#0 System.Net Error: 0 : [10736] Exception in HttpWebRequest#49044245::GetResponse - The remote server returned an error: (500) Internal Server Error.. System.Net Verbose: 0 : [10736] HttpWebResponse#22251441::GetResponseStream() System.Net Information: 0 : [10736] ContentLength=543 System.Net Verbose: 0 : [10736] Exiting HttpWebResponse#22251441::GetResponseStream() -> SyncMemoryStream#7056198 System.Net Verbose: 0 : [9772] WebRequest::Create(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx) System.Net Verbose: 0 : [9772] HttpWebRequest#40183555::HttpWebRequest(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx#1184359797) System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#40183555::HttpWebRequest() System.Net Verbose: 0 : [9772] Exiting WebRequest::Create() -> HttpWebRequest#40183555 System.Net Verbose: 0 : [9772] HttpWebRequest#40183555::GetRequestStream() System.Net Information: 0 : [9772] Associating HttpWebRequest#40183555 with ServicePoint#29007942 System.Net Information: 0 : [9772] AcquireCredentialsHandle(package = Negotiate, intent = Outbound, authdata = System.Net.SafeSspiAuthDataHandle) System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=0, Out-Buffer length=40, returned code=ContinueNeeded). System.Net Information: 0 : [9772] Associating Connection#24183284 with HttpWebRequest#40183555 System.Net.Sockets Verbose: 0 : [9772] Socket#12648853::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#12648853::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#63979276::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#63979276::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#12648853::Connect(10.32.101.8:80#140845146) System.Net.Sockets Information: 0 : [9772] Socket#12648853 - Created connection from 10.32.101.9:15683 to 10.32.101.8:80. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#12648853::Connect() System.Net.Sockets Verbose: 0 : [9772] Socket#63979276::Close() System.Net.Sockets Verbose: 0 : [9772] Socket#63979276::Dispose() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#63979276::Close() System.Net Information: 0 : [9772] Connection#24183284 - Created connection from 10.32.101.9:15683 to 10.32.101.8:80. System.Net Information: 0 : [9772] Associating HttpWebRequest#40183555 with ConnectStream#34687932 System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#40183555::GetRequestStream() -> ConnectStream#34687932 System.Net Verbose: 0 : [9772] ConnectStream#34687932::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#34687932::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-03-252015-04-16ContractBob Willis-1;#Bob System.Net Verbose: 0 : [9772] 00000320 : 57 69 6C 6C 69 73 3C 2F-46 69 65 6C 64 3E 3C 46 : WillisInactive System.Net Verbose: 0 : [9772] 00000390 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 41 75 74 : < System.Net Verbose: 0 : [9772] 00000010 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 00000110 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 00000170 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>New System.Net Verbose: 0 : [9772] 000001D0 : 3C 2F 46 69 65 6C 64 3E-3C 2F 4D 65 74 68 6F 64 : System.Net Verbose: 0 : [9772] Exiting ConnectStream#34687932::Write() System.Net Verbose: 0 : [9772] ConnectStream#34687932::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#34687932::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : System.Net Verbose: 0 : [9772] Exiting ConnectStream#34687932::Write() System.Net Verbose: 0 : [9772] ConnectStream#34687932::Close() System.Net Verbose: 0 : [9772] Exiting ConnectStream#34687932::Close() System.Net Verbose: 0 : [9772] HttpWebRequest#40183555::GetResponse() System.Net Information: 0 : [9772] HttpWebRequest#40183555 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#34687932 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate TlRMTVNTUAABAAAAl4II4gAAAAAAAAAAAAAAAAAAAAAGAvAjAAAADw== Host: fimdevadminservice.originenergy.com.au Content-Length: 0 Connection: Keep-Alive }. System.Net.Sockets Verbose: 0 : [9772] Socket#12648853::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#12648853::Send System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 42 41 41 41 : TlRMTVNTUAABAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 6C 34 49 49 34 67 41-41 41 41 41 41 41 41 41 : Al4II4gAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 41 41 41 41 41 41 41-41 41 41 41 47 41 76 41 : AAAAAAAAAAAAGAvA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 6A 41 41 41 41 44 77 3D-3D 0D 0A 48 6F 73 74 3A : jAAAADw==..Host: System.Net.Sockets Verbose: 0 : [9772] 00000150 : 20 66 69 6D 64 65 76 61-64 6D 69 6E 73 65 72 76 : fimdevadminserv System.Net.Sockets Verbose: 0 : [9772] 00000160 : 69 63 65 2E 6F 72 69 67-69 6E 65 6E 65 72 67 79 : ice.originenergy System.Net.Sockets Verbose: 0 : [9772] 00000170 : 2E 63 6F 6D 2E 61 75 0D-0A 43 6F 6E 74 65 6E 74 : .com.au..Content System.Net.Sockets Verbose: 0 : [9772] 00000180 : 2D 4C 65 6E 67 74 68 3A-20 30 0D 0A 43 6F 6E 6E : -Length: 0..Conn System.Net.Sockets Verbose: 0 : [9772] 00000190 : 65 63 74 69 6F 6E 3A 20-4B 65 65 70 2D 41 6C 69 : ection: Keep-Ali System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 76 65 0D 0A 0D 0A : ve.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#12648853::Send() -> Int32#422 System.Net Verbose: 0 : [9772] Data from ConnectStream#34687932::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-03-252015-04-16ContractBob Willis-1;#Bob System.Net Verbose: 0 : [9772] 00000320 : 57 69 6C 6C 69 73 3C 2F-46 69 65 6C 64 3E 3C 46 : WillisInactive System.Net Verbose: 0 : [9772] 00000390 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 41 75 74 : < System.Net Verbose: 0 : [9772] 00000010 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 00000110 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 00000170 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>New System.Net Verbose: 0 : [9772] 000001D0 : 3C 2F 46 69 65 6C 64 3E-3C 2F 4D 65 74 68 6F 64 : System.Net.Sockets Verbose: 0 : [9772] Socket#12648853::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#12648853::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 34 30 31 20 55 6E 61 : HTTP/1.1 401 Una System.Net.Sockets Verbose: 0 : [9772] 00000010 : 75 74 68 6F 72 69 7A 65-64 0D 0A 53 65 72 76 65 : uthorized..Serve System.Net.Sockets Verbose: 0 : [9772] 00000020 : 72 3A 20 4D 69 63 72 6F-73 6F 66 74 2D 49 49 53 : r: Microsoft-IIS System.Net.Sockets Verbose: 0 : [9772] 00000030 : 2F 38 2E 30 0D 0A 53 50-52 65 71 75 65 73 74 47 : /8.0..SPRequestG System.Net.Sockets Verbose: 0 : [9772] 00000040 : 75 69 64 3A 20 64 32 66-39 33 64 62 66 2D 66 30 : uid: d2f93dbf-f0 System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 62 2D 34 39 39 63 2D-38 64 30 35 2D 32 39 66 : 0b-499c-8d05-29f System.Net.Sockets Verbose: 0 : [9772] 00000060 : 32 34 66 35 36 32 32 65-36 0D 0A 57 57 57 2D 41 : 24f5622e6..WWW-A System.Net.Sockets Verbose: 0 : [9772] 00000070 : 75 74 68 65 6E 74 69 63-61 74 65 3A 20 4E 65 67 : uthenticate: Neg System.Net.Sockets Verbose: 0 : [9772] 00000080 : 6F 74 69 61 74 65 20 54-6C 52 4D 54 56 4E 54 55 : otiate TlRMTVNTU System.Net.Sockets Verbose: 0 : [9772] 00000090 : 41 41 43 41 41 41 41 47-41 41 59 41 44 67 41 41 : AACAAAAGAAYADgAA System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 41 41 56 67 6F 6E 69 6C-48 33 46 55 4A 33 31 71 : AAVgonilH3FUJ31q System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 74 38 41 41 41 41 41 41-41 41 41 41 4F 67 41 36 : t8AAAAAAAAAAOgA6 System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 42 51 41 41 41 41 42-67 4C 77 49 77 41 41 41 : ABQAAAABgLwIwAAA System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 41 39 50 41 46 49 41 53-51 42 48 41 45 6B 41 54 : A9PAFIASQBHAEkAT System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 67 42 46 41 45 34 41 52-51 42 53 41 45 63 41 57 : gBFAE4ARQBSAEcAW System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 51 41 43 41 42 67 41 54-77 42 53 41 45 6B 41 52 : QACABgATwBSAEkAR System.Net.Sockets Verbose: 0 : [9772] 00000100 : 77 42 4A 41 45 34 41 52-51 42 4F 41 45 55 41 55 : wBJAE4ARQBOAEUAU System.Net.Sockets Verbose: 0 : [9772] 00000110 : 67 42 48 41 46 6B 41 41-51 41 63 41 45 59 41 53 : gBHAFkAAQAcAEYAS System.Net.Sockets Verbose: 0 : [9772] 00000120 : 51 42 4E 41 45 51 41 52-51 42 57 41 45 45 41 52 : QBNAEQARQBWAEEAR System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 42 4E 41 45 6B 41 54-67 42 54 41 46 59 41 51 : ABNAEkATgBTAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000140 : 77 41 45 41 43 59 41 62-77 42 79 41 47 6B 41 5A : wAEACYAbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 00000160 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 00000170 : 51 41 75 41 47 45 41 64-51 41 44 41 45 51 41 52 : QAuAGEAdQADAEQAR System.Net.Sockets Verbose: 0 : [9772] 00000180 : 67 42 4A 41 45 30 41 52-41 42 46 41 46 59 41 51 : gBJAE0ARABFAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000190 : 51 42 45 41 45 30 41 53-51 42 4F 41 46 4D 41 56 : QBEAE0ASQBOAFMAV System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 67 42 44 41 43 34 41 62-77 42 79 41 47 6B 41 5A : gBDAC4AbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 51 41 75 41 47 45 41 64-51 41 46 41 43 59 41 62 : QAuAGEAdQAFACYAb System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 77 42 79 41 47 6B 41 5A-77 42 70 41 47 34 41 5A : wByAGkAZwBpAG4AZ System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 51 42 75 41 47 55 41 63-67 42 6E 41 48 6B 41 4C : QBuAGUAcgBnAHkAL System.Net.Sockets Verbose: 0 : [9772] 00000200 : 67 42 6A 41 47 38 41 62-51 41 75 41 47 45 41 64 : gBjAG8AbQAuAGEAd System.Net.Sockets Verbose: 0 : [9772] 00000210 : 51 41 48 41 41 67 41 63-47 4A 4B 6F 69 4F 59 30 : QAHAAgAcGJKoiOY0 System.Net.Sockets Verbose: 0 : [9772] 00000220 : 41 45 41 41 41 41 41 0D-0A 57 57 57 2D 41 75 74 : AEAAAAA..WWW-Aut System.Net.Sockets Verbose: 0 : [9772] 00000230 : 68 65 6E 74 69 63 61 74-65 3A 20 4E 54 4C 4D 0D : henticate: NTLM. System.Net.Sockets Verbose: 0 : [9772] 00000240 : 0A 58 2D 50 6F 77 65 72-65 64 2D 42 79 3A 20 41 : .X-Powered-By: A System.Net.Sockets Verbose: 0 : [9772] 00000250 : 53 50 2E 4E 45 54 0D 0A-4D 69 63 72 6F 73 6F 66 : SP.NET..Microsof System.Net.Sockets Verbose: 0 : [9772] 00000260 : 74 53 68 61 72 65 50 6F-69 6E 74 54 65 61 6D 53 : tSharePointTeamS System.Net.Sockets Verbose: 0 : [9772] 00000270 : 65 72 76 69 63 65 73 3A-20 31 34 2E 30 2E 30 2E : ervices: 14.0.0. System.Net.Sockets Verbose: 0 : [9772] 00000280 : 37 30 31 35 0D 0A 58 2D-4D 53 2D 49 6E 76 6F 6B : 7015..X-MS-Invok System.Net.Sockets Verbose: 0 : [9772] 00000290 : 65 41 70 70 3A 20 31 3B-20 52 65 71 75 69 72 65 : eApp: 1; Require System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 52 65 61 64 4F 6E 6C 79-0D 0A 58 2D 46 52 41 4D : ReadOnly..X-FRAM System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 45 2D 4F 70 74 69 6F 6E-73 3A 20 53 61 6D 65 4F : E-Options: SameO System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 72 69 67 69 6E 0D 0A 58-2D 55 41 2D 43 6F 6D 70 : rigin..X-UA-Comp System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 61 74 69 62 6C 65 3A 20-49 45 3D 45 6D 75 6C 61 : atible: IE=Emula System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 74 65 49 45 37 0D 0A 44-61 74 65 3A 20 57 65 64 : teIE7..Date: Wed System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 2C 20 32 37 20 4D 61 79-20 32 30 31 35 20 30 32 : , 27 May 2015 02 System.Net.Sockets Verbose: 0 : [9772] 00000300 : 3A 32 30 3A 30 30 20 47-4D 54 0D 0A 43 6F 6E 6E : :20:00 GMT..Conn System.Net.Sockets Verbose: 0 : [9772] 00000310 : 65 63 74 69 6F 6E 3A 20-6B 65 65 70 2D 61 6C 69 : ection: keep-ali System.Net.Sockets Verbose: 0 : [9772] 00000320 : 76 65 0D 0A 43 6F 6E 74-65 6E 74 2D 4C 65 6E 67 : ve..Content-Leng System.Net.Sockets Verbose: 0 : [9772] 00000330 : 74 68 3A 20 30 0D 0A 0D-0A : th: 0.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#12648853::Receive() -> Int32#825 System.Net Information: 0 : [9772] Connection#24183284 - Received status line: Version=1.1, StatusCode=401, StatusDescription=Unauthorized. System.Net Information: 0 : [9772] Connection#24183284 - Received headers { SPRequestGuid: d2f93dbf-f00b-499c-8d05-29f24f5622e6 Server: Microsoft-IIS/8.0 WWW-Authenticate: Negotiate TlRMTVNTUAACAAAAGAAYADgAAAAVgonilH3FUJ31qt8AAAAAAAAAAOgA6ABQAAAABgLwIwAAAA9PAFIASQBHAEkATgBFAE4ARQBSAEcAWQACABgATwBSAEkARwBJAE4ARQBOAEUAUgBHAFkAAQAcAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAEACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQADAEQARgBJAE0ARABFAFYAQQBEAE0ASQBOAFMAVgBDAC4AbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAFACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAHAAgAcGJKoiOY0AEAAAAA,NTLM X-Powered-By: ASP.NET MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Date: Wed, 27 May 2015 02:20:00 GMT Connection: keep-alive Content-Length: 0 }. System.Net Information: 0 : [9772] ConnectStream#24662590::ConnectStream(Buffered 0 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#40183555 with ConnectStream#24662590 System.Net Information: 0 : [9772] Associating HttpWebRequest#40183555 with HttpWebResponse#62958272 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045b90:673afb6110, targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=1, Out-Buffer length=648, returned code=OK). System.Net Warning: 0 : [9772] HttpWebRequest#40183555::() - Resubmitting request. System.Net Information: 0 : [9772] Associating HttpWebRequest#40183555 with ServicePoint#29007942 System.Net Information: 0 : [9772] Associating Connection#24183284 with HttpWebRequest#40183555 System.Net Information: 0 : [9772] Associating HttpWebRequest#40183555 with ConnectStream#35531802 System.Net Information: 0 : [9772] HttpWebRequest#40183555 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#35531802 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate TlRMTVNTUAADAAAAGAAYAJoAAADGAcYBsgAAABgAGABYAAAAFgAWAHAAAAAUABQAhgAAABAAEAB4AgAAFYKI4gYC8CMAAAAPxgm8Kjxq7DW7FyoeZ+Ps6E8AUgBJAEcASQBOAEUATgBFAFIARwBZAHMAdgBjAC0AZgBpAG0ALQBpAGQAYgBGAEkATQBEAEUAVgBTAFkATgBDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACuGEAwCt7LWyTYThGusr0BAQAAAAAAAHBiSqIjmNABlko7Db2gkzQAAAAAAgAYAE8AUgBJAEcASQBOAEUATgBFAFIARwBZAAEAHABGAEkATQBEAEUAVgBBAEQATQBJAE4AUwBWAEMABAAmAG8AcgBpAGcAaQBuAGUAbgBlAHIAZwB5AC4AYwBvAG0ALgBhAHUAAwBEAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAuAG8AcgBpAGcAaQBuAGUAbgBlAHIAZwB5AC4AYwBvAG0ALgBhAHUABQAmAG8AcgBpAGcAaQBuAGUAbgBlAHIAZwB5AC4AYwBvAG0ALgBhAHUABwAIAHBiSqIjmNABBgAEAAIAAAAIADAAMAAAAAAAAAAAAAAAADAAAMhjB6W+LtjiwzdMyHpF50KfOzwlTDkFfHpogphjYDlLCgAQAAAAAAAAAAAAAAAAAAAAAAAJAFYASABUAFQAUAAvAGYAaQBtAGQAZQB2AGEAZABtAGkAbgBzAGUAcgB2AGkAYwBlAC4AbwByAGkA...}. System.Net.Sockets Verbose: 0 : [9772] Socket#12648853::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#12648853::Send System.Net.Sockets Verbose: 0 : [9772] (printing 1024 out of 1209) System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 44 41 41 41 : TlRMTVNTUAADAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 47 41 41 59 41 4A 6F-41 41 41 44 47 41 63 59 : AGAAYAJoAAADGAcY System.Net.Sockets Verbose: 0 : [9772] 00000130 : 42 73 67 41 41 41 42 67-41 47 41 42 59 41 41 41 : BsgAAABgAGABYAAA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 41 46 67 41 57 41 48 41-41 41 41 41 55 41 42 51 : AFgAWAHAAAAAUABQ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 41 68 67 41 41 41 42 41-41 45 41 42 34 41 67 41 : AhgAAABAAEAB4AgA System.Net.Sockets Verbose: 0 : [9772] 00000160 : 41 46 59 4B 49 34 67 59-43 38 43 4D 41 41 41 41 : AFYKI4gYC8CMAAAA System.Net.Sockets Verbose: 0 : [9772] 00000170 : 50 78 67 6D 38 4B 6A 78-71 37 44 57 37 46 79 6F : Pxgm8Kjxq7DW7Fyo System.Net.Sockets Verbose: 0 : [9772] 00000180 : 65 5A 2B 50 73 36 45 38-41 55 67 42 4A 41 45 63 : eZ+Ps6E8AUgBJAEc System.Net.Sockets Verbose: 0 : [9772] 00000190 : 41 53 51 42 4F 41 45 55-41 54 67 42 46 41 46 49 : ASQBOAEUATgBFAFI System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 41 52 77 42 5A 41 48 4D-41 64 67 42 6A 41 43 30 : ARwBZAHMAdgBjAC0 System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 41 5A 67 42 70 41 47 30-41 4C 51 42 70 41 47 51 : AZgBpAG0ALQBpAGQ System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 41 59 67 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AYgBGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 41 56 67 42 54 41 46 6B-41 54 67 42 44 41 41 41 : AVgBTAFkATgBDAAA System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 43 : AAAAAAAAAAAAAAAC System.Net.Sockets Verbose: 0 : [9772] 00000200 : 75 47 45 41 77 43 74 37-4C 57 79 54 59 54 68 47 : uGEAwCt7LWyTYThG System.Net.Sockets Verbose: 0 : [9772] 00000210 : 75 73 72 30 42 41 51 41-41 41 41 41 41 41 48 42 : usr0BAQAAAAAAAHB System.Net.Sockets Verbose: 0 : [9772] 00000220 : 69 53 71 49 6A 6D 4E 41-42 6C 6B 6F 37 44 62 32 : iSqIjmNABlko7Db2 System.Net.Sockets Verbose: 0 : [9772] 00000230 : 67 6B 7A 51 41 41 41 41-41 41 67 41 59 41 45 38 : gkzQAAAAAAgAYAE8 System.Net.Sockets Verbose: 0 : [9772] 00000240 : 41 55 67 42 4A 41 45 63-41 53 51 42 4F 41 45 55 : AUgBJAEcASQBOAEU System.Net.Sockets Verbose: 0 : [9772] 00000250 : 41 54 67 42 46 41 46 49-41 52 77 42 5A 41 41 45 : ATgBFAFIARwBZAAE System.Net.Sockets Verbose: 0 : [9772] 00000260 : 41 48 41 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AHABGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 00000270 : 41 56 67 42 42 41 45 51-41 54 51 42 4A 41 45 34 : AVgBBAEQATQBJAE4 System.Net.Sockets Verbose: 0 : [9772] 00000280 : 41 55 77 42 57 41 45 4D-41 42 41 41 6D 41 47 38 : AUwBWAEMABAAmAG8 System.Net.Sockets Verbose: 0 : [9772] 00000290 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 41 41 77 42 45 41 45 59-41 53 51 42 4E 41 45 51 : AAwBEAEYASQBNAEQ System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 41 52 51 42 57 41 45 45-41 52 41 42 4E 41 45 6B : ARQBWAEEARABNAEk System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 41 54 67 42 54 41 46 59-41 51 77 41 75 41 47 38 : ATgBTAFYAQwAuAG8 System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 00000300 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 00000310 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 00000320 : 41 42 51 41 6D 41 47 38-41 63 67 42 70 41 47 63 : ABQAmAG8AcgBpAGc System.Net.Sockets Verbose: 0 : [9772] 00000330 : 41 61 51 42 75 41 47 55-41 62 67 42 6C 41 48 49 : AaQBuAGUAbgBlAHI System.Net.Sockets Verbose: 0 : [9772] 00000340 : 41 5A 77 42 35 41 43 34-41 59 77 42 76 41 47 30 : AZwB5AC4AYwBvAG0 System.Net.Sockets Verbose: 0 : [9772] 00000350 : 41 4C 67 42 68 41 48 55-41 42 77 41 49 41 48 42 : ALgBhAHUABwAIAHB System.Net.Sockets Verbose: 0 : [9772] 00000360 : 69 53 71 49 6A 6D 4E 41-42 42 67 41 45 41 41 49 : iSqIjmNABBgAEAAI System.Net.Sockets Verbose: 0 : [9772] 00000370 : 41 41 41 41 49 41 44 41-41 4D 41 41 41 41 41 41 : AAAAIADAAMAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000380 : 41 41 41 41 41 41 41 41-41 41 44 41 41 41 4D 68 : AAAAAAAAAADAAAMh System.Net.Sockets Verbose: 0 : [9772] 00000390 : 6A 42 36 57 2B 4C 74 6A-69 77 7A 64 4D 79 48 70 : jB6W+LtjiwzdMyHp System.Net.Sockets Verbose: 0 : [9772] 000003A0 : 46 35 30 4B 66 4F 7A 77-6C 54 44 6B 46 66 48 70 : F50KfOzwlTDkFfHp System.Net.Sockets Verbose: 0 : [9772] 000003B0 : 6F 67 70 68 6A 59 44 6C-4C 43 67 41 51 41 41 41 : ogphjYDlLCgAQAAA System.Net.Sockets Verbose: 0 : [9772] 000003C0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000003D0 : 41 41 41 41 4A 41 46 59-41 53 41 42 55 41 46 51 : AAAAJAFYASABUAFQ System.Net.Sockets Verbose: 0 : [9772] 000003E0 : 41 55 41 41 76 41 47 59-41 61 51 42 74 41 47 51 : AUAAvAGYAaQBtAGQ System.Net.Sockets Verbose: 0 : [9772] 000003F0 : 41 5A 51 42 32 41 47 45-41 5A 41 42 74 41 47 6B : AZQB2AGEAZABtAGk System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#12648853::Send() -> Int32#1209 System.Net.Sockets Verbose: 0 : [9772] Socket#12648853::MultipleSend() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#12648853::MultipleSend() System.Net Verbose: 0 : [9772] Data from ConnectStream#35531802::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-03-252015-04-16ContractBob Willis-1;#Bob System.Net Verbose: 0 : [9772] 00000320 : 57 69 6C 6C 69 73 3C 2F-46 69 65 6C 64 3E 3C 46 : WillisInactive System.Net Verbose: 0 : [9772] 00000390 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 41 75 74 : < System.Net Verbose: 0 : [9772] 00000010 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 00000110 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 00000170 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>New System.Net Verbose: 0 : [9772] 000001D0 : 3C 2F 46 69 65 6C 64 3E-3C 2F 4D 65 74 68 6F 64 : System.Net.Sockets Verbose: 0 : [9772] Socket#12648853::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#12648853::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 35 30 30 20 49 6E 74 : HTTP/1.1 500 Int System.Net.Sockets Verbose: 0 : [9772] 00000010 : 65 72 6E 61 6C 20 53 65-72 76 65 72 20 45 72 72 : ernal Server Err System.Net.Sockets Verbose: 0 : [9772] 00000020 : 6F 72 0D 0A 43 61 63 68-65 2D 43 6F 6E 74 72 6F : or..Cache-Contro System.Net.Sockets Verbose: 0 : [9772] 00000030 : 6C 3A 20 70 72 69 76 61-74 65 0D 0A 43 6F 6E 74 : l: private..Cont System.Net.Sockets Verbose: 0 : [9772] 00000040 : 65 6E 74 2D 54 79 70 65-3A 20 74 65 78 74 2F 78 : ent-Type: text/x System.Net.Sockets Verbose: 0 : [9772] 00000050 : 6D 6C 3B 20 63 68 61 72-73 65 74 3D 75 74 66 2D : ml; charset=utf- System.Net.Sockets Verbose: 0 : [9772] 00000060 : 38 0D 0A 53 65 72 76 65-72 3A 20 4D 69 63 72 6F : 8..Server: Micro System.Net.Sockets Verbose: 0 : [9772] 00000070 : 73 6F 66 74 2D 49 49 53-2F 38 2E 30 0D 0A 58 2D : soft-IIS/8.0..X- System.Net.Sockets Verbose: 0 : [9772] 00000080 : 41 73 70 4E 65 74 2D 56-65 72 73 69 6F 6E 3A 20 : AspNet-Version: System.Net.Sockets Verbose: 0 : [9772] 00000090 : 32 2E 30 2E 35 30 37 32-37 0D 0A 50 65 72 73 69 : 2.0.50727..Persi System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 73 74 65 6E 74 2D 41 75-74 68 3A 20 74 72 75 65 : stent-Auth: true System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 0D 0A 58 2D 50 6F 77 65-72 65 64 2D 42 79 3A 20 : ..X-Powered-By: System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 53 50 2E 4E 45 54 0D-0A 4D 69 63 72 6F 73 6F : ASP.NET..Microso System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 66 74 53 68 61 72 65 50-6F 69 6E 74 54 65 61 6D : ftSharePointTeam System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 53 65 72 76 69 63 65 73-3A 20 31 34 2E 30 2E 30 : Services: 14.0.0 System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 2E 37 30 31 35 0D 0A 58-2D 4D 53 2D 49 6E 76 6F : .7015..X-MS-Invo System.Net.Sockets Verbose: 0 : [9772] 00000100 : 6B 65 41 70 70 3A 20 31-3B 20 52 65 71 75 69 72 : keApp: 1; Requir System.Net.Sockets Verbose: 0 : [9772] 00000110 : 65 52 65 61 64 4F 6E 6C-79 0D 0A 58 2D 46 52 41 : eReadOnly..X-FRA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 4D 45 2D 4F 70 74 69 6F-6E 73 3A 20 53 61 6D 65 : ME-Options: Same System.Net.Sockets Verbose: 0 : [9772] 00000130 : 4F 72 69 67 69 6E 0D 0A-58 2D 55 41 2D 43 6F 6D : Origin..X-UA-Com System.Net.Sockets Verbose: 0 : [9772] 00000140 : 70 61 74 69 62 6C 65 3A-20 49 45 3D 45 6D 75 6C : patible: IE=Emul System.Net.Sockets Verbose: 0 : [9772] 00000150 : 61 74 65 49 45 37 0D 0A-44 61 74 65 3A 20 57 65 : ateIE7..Date: We System.Net.Sockets Verbose: 0 : [9772] 00000160 : 64 2C 20 32 37 20 4D 61-79 20 32 30 31 35 20 30 : d, 27 May 2015 0 System.Net.Sockets Verbose: 0 : [9772] 00000170 : 32 3A 32 30 3A 30 30 20-47 4D 54 0D 0A 43 6F 6E : 2:20:00 GMT..Con System.Net.Sockets Verbose: 0 : [9772] 00000180 : 6E 65 63 74 69 6F 6E 3A-20 63 6C 6F 73 65 0D 0A : nection: close.. System.Net.Sockets Verbose: 0 : [9772] 00000190 : 43 6F 6E 74 65 6E 74 2D-4C 65 6E 67 74 68 3A 20 : Content-Length: System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 35 34 33 0D 0A 0D 0A 3C-3F 78 6D 6C 20 76 65 72 : 543....soap:Ser System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 76 65 72 3C 2F 66 61 75-6C 74 63 6F 64 65 3E 3C : ver< System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 66 61 75 6C 74 73 74 72-69 6E 67 3E 45 78 63 65 : faultstring>Exce System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 70 74 69 6F 6E 20 6F 66-20 74 79 70 65 20 27 4D : ption of type 'M System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 69 63 72 6F 73 6F 66 74-2E 53 68 61 72 65 50 6F : icrosoft.SharePo System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 69 6E 74 2E 53 6F 61 70-53 65 72 76 65 72 2E 53 : int.SoapServer.S System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 6F 61 70 53 65 72 76 65-72 45 78 63 65 70 74 69 : oapServerExcepti System.Net.Sockets Verbose: 0 : [9772] 00000300 : 6F 6E 27 20 77 61 73 20-74 68 72 6F 77 6E 2E 3C : on' was thrown.< System.Net.Sockets Verbose: 0 : [9772] 00000310 : 2F 66 61 75 6C 74 73 74-72 69 6E 67 3E 3C 64 65 : /faultstring>Cannot a System.Net.Sockets Verbose: 0 : [9772] 00000370 : 63 63 65 73 73 20 61 20-63 6C 6F 73 65 64 20 53 : ccess a closed S System.Net.Sockets Verbose: 0 : [9772] 00000380 : 74 72 65 61 6D 2E 3C 2F-65 72 72 6F 72 73 74 72 : tream. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#12648853::Receive() -> Int32#966 System.Net Information: 0 : [9772] Connection#24183284 - Received status line: Version=1.1, StatusCode=500, StatusDescription=Internal Server Error. System.Net Information: 0 : [9772] Connection#24183284 - Received headers { Persistent-Auth: true MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Connection: close Content-Length: 543 Cache-Control: private Content-Type: text/xml; charset=utf-8 Date: Wed, 27 May 2015 02:20:00 GMT Server: Microsoft-IIS/8.0 X-AspNet-Version: 2.0.50727 X-Powered-By: ASP.NET }. System.Net Information: 0 : [9772] ConnectStream#65040853::ConnectStream(Buffered 543 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#40183555 with ConnectStream#65040853 System.Net Information: 0 : [9772] Associating HttpWebRequest#40183555 with HttpWebResponse#55145052 System.Net Verbose: 0 : [9772] ConnectStream#65040853::Read() System.Net.Sockets Verbose: 0 : [9772] Socket#12648853::Dispose() System.Net Verbose: 0 : [9772] Data from ConnectStream#65040853::Read System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 73 6F 61 70 3A : soap:Body>soap:ServerException o System.Net Verbose: 0 : [9772] 00000120 : 66 20 74 79 70 65 20 27-4D 69 63 72 6F 73 6F 66 : f type 'Microsof System.Net Verbose: 0 : [9772] 00000130 : 74 2E 53 68 61 72 65 50-6F 69 6E 74 2E 53 6F 61 : t.SharePoint.Soa System.Net Verbose: 0 : [9772] 00000140 : 70 53 65 72 76 65 72 2E-53 6F 61 70 53 65 72 76 : pServer.SoapServ System.Net Verbose: 0 : [9772] 00000150 : 65 72 45 78 63 65 70 74-69 6F 6E 27 20 77 61 73 : erException' was System.Net Verbose: 0 : [9772] 00000160 : 20 74 68 72 6F 77 6E 2E-3C 2F 66 61 75 6C 74 73 : thrown.Cannot access a System.Net Verbose: 0 : [9772] 000001D0 : 20 63 6C 6F 73 65 64 20-53 74 72 65 61 6D 2E 3C : closed Stream.< System.Net Verbose: 0 : [9772] 000001E0 : 2F 65 72 72 6F 72 73 74-72 69 6E 67 3E 3C 2F 64 : /errorstring>< System.Net Verbose: 0 : [9772] 00000210 : 2F 73 6F 61 70 3A 45 6E-76 65 6C 6F 70 65 3E : /soap:Envelope> System.Net Verbose: 0 : [9772] Exiting ConnectStream#65040853::Read() -> Int32#543 System.Net Verbose: 0 : [9772] ConnectStream#65040853::Read() System.Net Verbose: 0 : [9772] Exiting ConnectStream#65040853::Read() -> Int32#0 System.Net Error: 0 : [9772] Exception in HttpWebRequest#40183555::GetResponse - The remote server returned an error: (500) Internal Server Error.. System.Net Verbose: 0 : [9772] HttpWebResponse#55145052::GetResponseStream() System.Net Information: 0 : [9772] ContentLength=543 System.Net Verbose: 0 : [9772] Exiting HttpWebResponse#55145052::GetResponseStream() -> SyncMemoryStream#27232162 System.Net Verbose: 0 : [9772] WebRequest::Create(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx) System.Net Verbose: 0 : [9772] HttpWebRequest#63408601::HttpWebRequest(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx#1184359797) System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#63408601::HttpWebRequest() System.Net Verbose: 0 : [9772] Exiting WebRequest::Create() -> HttpWebRequest#63408601 System.Net Verbose: 0 : [9772] HttpWebRequest#63408601::GetRequestStream() System.Net Information: 0 : [9772] Associating HttpWebRequest#63408601 with ServicePoint#29007942 System.Net Information: 0 : [9772] AcquireCredentialsHandle(package = Negotiate, intent = Outbound, authdata = System.Net.SafeSspiAuthDataHandle) System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=0, Out-Buffer length=40, returned code=ContinueNeeded). System.Net Information: 0 : [9772] Associating Connection#3519087 with HttpWebRequest#63408601 System.Net.Sockets Verbose: 0 : [9772] Socket#35581691::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#35581691::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#24123870::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#24123870::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#35581691::Connect(10.32.101.8:80#140845146) System.Net.Sockets Information: 0 : [9772] Socket#35581691 - Created connection from 10.32.101.9:15684 to 10.32.101.8:80. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#35581691::Connect() System.Net.Sockets Verbose: 0 : [9772] Socket#24123870::Close() System.Net.Sockets Verbose: 0 : [9772] Socket#24123870::Dispose() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#24123870::Close() System.Net Information: 0 : [9772] Connection#3519087 - Created connection from 10.32.101.9:15684 to 10.32.101.8:80. System.Net Information: 0 : [9772] Associating HttpWebRequest#63408601 with ConnectStream#48565383 System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#63408601::GetRequestStream() -> ConnectStream#48565383 System.Net Verbose: 0 : [9772] ConnectStream#48565383::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#48565383::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-05-22Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentShane System.Net Verbose: 0 : [9772] 000002F0 : 57 61 72 6E 65 3C 2F 46-69 65 6C 64 3E 3C 46 69 : Warne System.Net Verbose: 0 : [9772] 00000310 : 2D 31 3B 23 53 68 61 6E-65 20 57 61 72 6E 65 3C : -1;#Shane Warne< System.Net Verbose: 0 : [9772] 00000320 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>Acti System.Net Verbose: 0 : [9772] 00000340 : 76 65 3C 2F 46 69 65 6C-64 3E 3C 46 69 65 6C 64 : ve< System.Net Verbose: 0 : [9772] 00000380 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>New< System.Net Verbose: 0 : [9772] 000001D0 : 2F 4D 65 74 68 6F 64 3E-3C 2F 42 61 74 63 68 3E : /Method> System.Net Verbose: 0 : [9772] 000001E0 : 3C 2F 75 70 64 61 74 65-73 3E 3C 2F 55 70 64 61 : System.Net Verbose: 0 : [9772] Exiting ConnectStream#48565383::Write() System.Net Verbose: 0 : [9772] ConnectStream#48565383::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#48565383::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : System.Net Verbose: 0 : [9772] Exiting ConnectStream#48565383::Write() System.Net Verbose: 0 : [9772] ConnectStream#48565383::Close() System.Net Verbose: 0 : [9772] Exiting ConnectStream#48565383::Close() System.Net Verbose: 0 : [9772] HttpWebRequest#63408601::GetResponse() System.Net Information: 0 : [9772] HttpWebRequest#63408601 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#48565383 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate TlRMTVNTUAABAAAAl4II4gAAAAAAAAAAAAAAAAAAAAAGAvAjAAAADw== Host: fimdevadminservice.originenergy.com.au Content-Length: 0 Connection: Keep-Alive }. System.Net.Sockets Verbose: 0 : [9772] Socket#35581691::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#35581691::Send System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 42 41 41 41 : TlRMTVNTUAABAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 6C 34 49 49 34 67 41-41 41 41 41 41 41 41 41 : Al4II4gAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 41 41 41 41 41 41 41-41 41 41 41 47 41 76 41 : AAAAAAAAAAAAGAvA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 6A 41 41 41 41 44 77 3D-3D 0D 0A 48 6F 73 74 3A : jAAAADw==..Host: System.Net.Sockets Verbose: 0 : [9772] 00000150 : 20 66 69 6D 64 65 76 61-64 6D 69 6E 73 65 72 76 : fimdevadminserv System.Net.Sockets Verbose: 0 : [9772] 00000160 : 69 63 65 2E 6F 72 69 67-69 6E 65 6E 65 72 67 79 : ice.originenergy System.Net.Sockets Verbose: 0 : [9772] 00000170 : 2E 63 6F 6D 2E 61 75 0D-0A 43 6F 6E 74 65 6E 74 : .com.au..Content System.Net.Sockets Verbose: 0 : [9772] 00000180 : 2D 4C 65 6E 67 74 68 3A-20 30 0D 0A 43 6F 6E 6E : -Length: 0..Conn System.Net.Sockets Verbose: 0 : [9772] 00000190 : 65 63 74 69 6F 6E 3A 20-4B 65 65 70 2D 41 6C 69 : ection: Keep-Ali System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 76 65 0D 0A 0D 0A : ve.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#35581691::Send() -> Int32#422 System.Net Verbose: 0 : [9772] Data from ConnectStream#48565383::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-05-22Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentShane System.Net Verbose: 0 : [9772] 000002F0 : 57 61 72 6E 65 3C 2F 46-69 65 6C 64 3E 3C 46 69 : Warne System.Net Verbose: 0 : [9772] 00000310 : 2D 31 3B 23 53 68 61 6E-65 20 57 61 72 6E 65 3C : -1;#Shane Warne< System.Net Verbose: 0 : [9772] 00000320 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>Acti System.Net Verbose: 0 : [9772] 00000340 : 76 65 3C 2F 46 69 65 6C-64 3E 3C 46 69 65 6C 64 : ve< System.Net Verbose: 0 : [9772] 00000380 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>New< System.Net Verbose: 0 : [9772] 000001D0 : 2F 4D 65 74 68 6F 64 3E-3C 2F 42 61 74 63 68 3E : /Method> System.Net Verbose: 0 : [9772] 000001E0 : 3C 2F 75 70 64 61 74 65-73 3E 3C 2F 55 70 64 61 : System.Net.Sockets Verbose: 0 : [9772] Socket#35581691::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#35581691::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 34 30 31 20 55 6E 61 : HTTP/1.1 401 Una System.Net.Sockets Verbose: 0 : [9772] 00000010 : 75 74 68 6F 72 69 7A 65-64 0D 0A 53 65 72 76 65 : uthorized..Serve System.Net.Sockets Verbose: 0 : [9772] 00000020 : 72 3A 20 4D 69 63 72 6F-73 6F 66 74 2D 49 49 53 : r: Microsoft-IIS System.Net.Sockets Verbose: 0 : [9772] 00000030 : 2F 38 2E 30 0D 0A 53 50-52 65 71 75 65 73 74 47 : /8.0..SPRequestG System.Net.Sockets Verbose: 0 : [9772] 00000040 : 75 69 64 3A 20 37 61 39-38 65 39 62 62 2D 31 37 : uid: 7a98e9bb-17 System.Net.Sockets Verbose: 0 : [9772] 00000050 : 31 33 2D 34 34 39 33 2D-61 65 64 31 2D 34 62 66 : 13-4493-aed1-4bf System.Net.Sockets Verbose: 0 : [9772] 00000060 : 34 34 35 65 37 33 38 38-66 0D 0A 57 57 57 2D 41 : 445e7388f..WWW-A System.Net.Sockets Verbose: 0 : [9772] 00000070 : 75 74 68 65 6E 74 69 63-61 74 65 3A 20 4E 65 67 : uthenticate: Neg System.Net.Sockets Verbose: 0 : [9772] 00000080 : 6F 74 69 61 74 65 20 54-6C 52 4D 54 56 4E 54 55 : otiate TlRMTVNTU System.Net.Sockets Verbose: 0 : [9772] 00000090 : 41 41 43 41 41 41 41 47-41 41 59 41 44 67 41 41 : AACAAAAGAAYADgAA System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 41 41 56 67 6F 6E 69 33-77 61 48 51 62 61 63 4D : AAVgoni3waHQbacM System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 2B 45 41 41 41 41 41 41-41 41 41 41 4F 67 41 36 : +EAAAAAAAAAAOgA6 System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 42 51 41 41 41 41 42-67 4C 77 49 77 41 41 41 : ABQAAAABgLwIwAAA System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 41 39 50 41 46 49 41 53-51 42 48 41 45 6B 41 54 : A9PAFIASQBHAEkAT System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 67 42 46 41 45 34 41 52-51 42 53 41 45 63 41 57 : gBFAE4ARQBSAEcAW System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 51 41 43 41 42 67 41 54-77 42 53 41 45 6B 41 52 : QACABgATwBSAEkAR System.Net.Sockets Verbose: 0 : [9772] 00000100 : 77 42 4A 41 45 34 41 52-51 42 4F 41 45 55 41 55 : wBJAE4ARQBOAEUAU System.Net.Sockets Verbose: 0 : [9772] 00000110 : 67 42 48 41 46 6B 41 41-51 41 63 41 45 59 41 53 : gBHAFkAAQAcAEYAS System.Net.Sockets Verbose: 0 : [9772] 00000120 : 51 42 4E 41 45 51 41 52-51 42 57 41 45 45 41 52 : QBNAEQARQBWAEEAR System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 42 4E 41 45 6B 41 54-67 42 54 41 46 59 41 51 : ABNAEkATgBTAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000140 : 77 41 45 41 43 59 41 62-77 42 79 41 47 6B 41 5A : wAEACYAbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 00000160 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 00000170 : 51 41 75 41 47 45 41 64-51 41 44 41 45 51 41 52 : QAuAGEAdQADAEQAR System.Net.Sockets Verbose: 0 : [9772] 00000180 : 67 42 4A 41 45 30 41 52-41 42 46 41 46 59 41 51 : gBJAE0ARABFAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000190 : 51 42 45 41 45 30 41 53-51 42 4F 41 46 4D 41 56 : QBEAE0ASQBOAFMAV System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 67 42 44 41 43 34 41 62-77 42 79 41 47 6B 41 5A : gBDAC4AbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 51 41 75 41 47 45 41 64-51 41 46 41 43 59 41 62 : QAuAGEAdQAFACYAb System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 77 42 79 41 47 6B 41 5A-77 42 70 41 47 34 41 5A : wByAGkAZwBpAG4AZ System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 51 42 75 41 47 55 41 63-67 42 6E 41 48 6B 41 4C : QBuAGUAcgBnAHkAL System.Net.Sockets Verbose: 0 : [9772] 00000200 : 67 42 6A 41 47 38 41 62-51 41 75 41 47 45 41 64 : gBjAG8AbQAuAGEAd System.Net.Sockets Verbose: 0 : [9772] 00000210 : 51 41 48 41 41 67 41 48-38 47 5A 6F 69 4F 59 30 : QAHAAgAH8GZoiOY0 System.Net.Sockets Verbose: 0 : [9772] 00000220 : 41 45 41 41 41 41 41 0D-0A 57 57 57 2D 41 75 74 : AEAAAAA..WWW-Aut System.Net.Sockets Verbose: 0 : [9772] 00000230 : 68 65 6E 74 69 63 61 74-65 3A 20 4E 54 4C 4D 0D : henticate: NTLM. System.Net.Sockets Verbose: 0 : [9772] 00000240 : 0A 58 2D 50 6F 77 65 72-65 64 2D 42 79 3A 20 41 : .X-Powered-By: A System.Net.Sockets Verbose: 0 : [9772] 00000250 : 53 50 2E 4E 45 54 0D 0A-4D 69 63 72 6F 73 6F 66 : SP.NET..Microsof System.Net.Sockets Verbose: 0 : [9772] 00000260 : 74 53 68 61 72 65 50 6F-69 6E 74 54 65 61 6D 53 : tSharePointTeamS System.Net.Sockets Verbose: 0 : [9772] 00000270 : 65 72 76 69 63 65 73 3A-20 31 34 2E 30 2E 30 2E : ervices: 14.0.0. System.Net.Sockets Verbose: 0 : [9772] 00000280 : 37 30 31 35 0D 0A 58 2D-4D 53 2D 49 6E 76 6F 6B : 7015..X-MS-Invok System.Net.Sockets Verbose: 0 : [9772] 00000290 : 65 41 70 70 3A 20 31 3B-20 52 65 71 75 69 72 65 : eApp: 1; Require System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 52 65 61 64 4F 6E 6C 79-0D 0A 58 2D 46 52 41 4D : ReadOnly..X-FRAM System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 45 2D 4F 70 74 69 6F 6E-73 3A 20 53 61 6D 65 4F : E-Options: SameO System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 72 69 67 69 6E 0D 0A 58-2D 55 41 2D 43 6F 6D 70 : rigin..X-UA-Comp System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 61 74 69 62 6C 65 3A 20-49 45 3D 45 6D 75 6C 61 : atible: IE=Emula System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 74 65 49 45 37 0D 0A 44-61 74 65 3A 20 57 65 64 : teIE7..Date: Wed System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 2C 20 32 37 20 4D 61 79-20 32 30 31 35 20 30 32 : , 27 May 2015 02 System.Net.Sockets Verbose: 0 : [9772] 00000300 : 3A 32 30 3A 30 30 20 47-4D 54 0D 0A 43 6F 6E 6E : :20:00 GMT..Conn System.Net.Sockets Verbose: 0 : [9772] 00000310 : 65 63 74 69 6F 6E 3A 20-6B 65 65 70 2D 61 6C 69 : ection: keep-ali System.Net.Sockets Verbose: 0 : [9772] 00000320 : 76 65 0D 0A 43 6F 6E 74-65 6E 74 2D 4C 65 6E 67 : ve..Content-Leng System.Net.Sockets Verbose: 0 : [9772] 00000330 : 74 68 3A 20 30 0D 0A 0D-0A : th: 0.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#35581691::Receive() -> Int32#825 System.Net Information: 0 : [9772] Connection#3519087 - Received status line: Version=1.1, StatusCode=401, StatusDescription=Unauthorized. System.Net Information: 0 : [9772] Connection#3519087 - Received headers { SPRequestGuid: 7a98e9bb-1713-4493-aed1-4bf445e7388f Server: Microsoft-IIS/8.0 WWW-Authenticate: Negotiate TlRMTVNTUAACAAAAGAAYADgAAAAVgoni3waHQbacM+EAAAAAAAAAAOgA6ABQAAAABgLwIwAAAA9PAFIASQBHAEkATgBFAE4ARQBSAEcAWQACABgATwBSAEkARwBJAE4ARQBOAEUAUgBHAFkAAQAcAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAEACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQADAEQARgBJAE0ARABFAFYAQQBEAE0ASQBOAFMAVgBDAC4AbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAFACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAHAAgAH8GZoiOY0AEAAAAA,NTLM X-Powered-By: ASP.NET MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Date: Wed, 27 May 2015 02:20:00 GMT Connection: keep-alive Content-Length: 0 }. System.Net Information: 0 : [9772] ConnectStream#62566955::ConnectStream(Buffered 0 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#63408601 with ConnectStream#62566955 System.Net Information: 0 : [9772] Associating HttpWebRequest#63408601 with HttpWebResponse#31417059 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045b90:673afb63f0, targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=1, Out-Buffer length=648, returned code=OK). System.Net Warning: 0 : [9772] HttpWebRequest#63408601::() - Resubmitting request. System.Net Information: 0 : [9772] Associating HttpWebRequest#63408601 with ServicePoint#29007942 System.Net Information: 0 : [9772] Associating Connection#3519087 with HttpWebRequest#63408601 System.Net Information: 0 : [9772] Associating HttpWebRequest#63408601 with ConnectStream#52284549 System.Net Information: 0 : [9772] HttpWebRequest#63408601 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#52284549 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate 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...}. System.Net.Sockets Verbose: 0 : [9772] Socket#35581691::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#35581691::Send System.Net.Sockets Verbose: 0 : [9772] (printing 1024 out of 1209) System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 44 41 41 41 : TlRMTVNTUAADAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 47 41 41 59 41 4A 6F-41 41 41 44 47 41 63 59 : AGAAYAJoAAADGAcY System.Net.Sockets Verbose: 0 : [9772] 00000130 : 42 73 67 41 41 41 42 67-41 47 41 42 59 41 41 41 : BsgAAABgAGABYAAA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 41 46 67 41 57 41 48 41-41 41 41 41 55 41 42 51 : AFgAWAHAAAAAUABQ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 41 68 67 41 41 41 42 41-41 45 41 42 34 41 67 41 : AhgAAABAAEAB4AgA System.Net.Sockets Verbose: 0 : [9772] 00000160 : 41 46 59 4B 49 34 67 59-43 38 43 4D 41 41 41 41 : AFYKI4gYC8CMAAAA System.Net.Sockets Verbose: 0 : [9772] 00000170 : 50 74 44 36 4B 4D 65 72-56 43 47 39 46 74 55 43 : PtD6KMerVCG9FtUC System.Net.Sockets Verbose: 0 : [9772] 00000180 : 4A 57 76 73 33 6D 55 38-41 55 67 42 4A 41 45 63 : JWvs3mU8AUgBJAEc System.Net.Sockets Verbose: 0 : [9772] 00000190 : 41 53 51 42 4F 41 45 55-41 54 67 42 46 41 46 49 : ASQBOAEUATgBFAFI System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 41 52 77 42 5A 41 48 4D-41 64 67 42 6A 41 43 30 : ARwBZAHMAdgBjAC0 System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 41 5A 67 42 70 41 47 30-41 4C 51 42 70 41 47 51 : AZgBpAG0ALQBpAGQ System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 41 59 67 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AYgBGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 41 56 67 42 54 41 46 6B-41 54 67 42 44 41 41 41 : AVgBTAFkATgBDAAA System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 48 68 : AAAAAAAAAAAAAAHh System.Net.Sockets Verbose: 0 : [9772] 00000200 : 4F 61 33 71 5A 62 79 43-6E 52 39 59 39 51 74 71 : Oa3qZbyCnR9Y9Qtq System.Net.Sockets Verbose: 0 : [9772] 00000210 : 61 6A 31 49 42 41 51 41-41 41 41 41 41 41 42 2F : aj1IBAQAAAAAAAB/ System.Net.Sockets Verbose: 0 : [9772] 00000220 : 42 6D 61 49 6A 6D 4E 41-42 54 6D 36 4D 61 6B 55 : BmaIjmNABTm6MakU System.Net.Sockets Verbose: 0 : [9772] 00000230 : 62 2B 38 41 41 41 41 41-41 41 67 41 59 41 45 38 : b+8AAAAAAAgAYAE8 System.Net.Sockets Verbose: 0 : [9772] 00000240 : 41 55 67 42 4A 41 45 63-41 53 51 42 4F 41 45 55 : AUgBJAEcASQBOAEU System.Net.Sockets Verbose: 0 : [9772] 00000250 : 41 54 67 42 46 41 46 49-41 52 77 42 5A 41 41 45 : ATgBFAFIARwBZAAE System.Net.Sockets Verbose: 0 : [9772] 00000260 : 41 48 41 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AHABGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 00000270 : 41 56 67 42 42 41 45 51-41 54 51 42 4A 41 45 34 : AVgBBAEQATQBJAE4 System.Net.Sockets Verbose: 0 : [9772] 00000280 : 41 55 77 42 57 41 45 4D-41 42 41 41 6D 41 47 38 : AUwBWAEMABAAmAG8 System.Net.Sockets Verbose: 0 : [9772] 00000290 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 41 41 77 42 45 41 45 59-41 53 51 42 4E 41 45 51 : AAwBEAEYASQBNAEQ System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 41 52 51 42 57 41 45 45-41 52 41 42 4E 41 45 6B : ARQBWAEEARABNAEk System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 41 54 67 42 54 41 46 59-41 51 77 41 75 41 47 38 : ATgBTAFYAQwAuAG8 System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 00000300 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 00000310 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 00000320 : 41 42 51 41 6D 41 47 38-41 63 67 42 70 41 47 63 : ABQAmAG8AcgBpAGc System.Net.Sockets Verbose: 0 : [9772] 00000330 : 41 61 51 42 75 41 47 55-41 62 67 42 6C 41 48 49 : AaQBuAGUAbgBlAHI System.Net.Sockets Verbose: 0 : [9772] 00000340 : 41 5A 77 42 35 41 43 34-41 59 77 42 76 41 47 30 : AZwB5AC4AYwBvAG0 System.Net.Sockets Verbose: 0 : [9772] 00000350 : 41 4C 67 42 68 41 48 55-41 42 77 41 49 41 42 2F : ALgBhAHUABwAIAB/ System.Net.Sockets Verbose: 0 : [9772] 00000360 : 42 6D 61 49 6A 6D 4E 41-42 42 67 41 45 41 41 49 : BmaIjmNABBgAEAAI System.Net.Sockets Verbose: 0 : [9772] 00000370 : 41 41 41 41 49 41 44 41-41 4D 41 41 41 41 41 41 : AAAAIADAAMAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000380 : 41 41 41 41 41 41 41 41-41 41 44 41 41 41 4D 68 : AAAAAAAAAADAAAMh System.Net.Sockets Verbose: 0 : [9772] 00000390 : 6A 42 36 57 2B 4C 74 6A-69 77 7A 64 4D 79 48 70 : jB6W+LtjiwzdMyHp System.Net.Sockets Verbose: 0 : [9772] 000003A0 : 46 35 30 4B 66 4F 7A 77-6C 54 44 6B 46 66 48 70 : F50KfOzwlTDkFfHp System.Net.Sockets Verbose: 0 : [9772] 000003B0 : 6F 67 70 68 6A 59 44 6C-4C 43 67 41 51 41 41 41 : ogphjYDlLCgAQAAA System.Net.Sockets Verbose: 0 : [9772] 000003C0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000003D0 : 41 41 41 41 4A 41 46 59-41 53 41 42 55 41 46 51 : AAAAJAFYASABUAFQ System.Net.Sockets Verbose: 0 : [9772] 000003E0 : 41 55 41 41 76 41 47 59-41 61 51 42 74 41 47 51 : AUAAvAGYAaQBtAGQ System.Net.Sockets Verbose: 0 : [9772] 000003F0 : 41 5A 51 42 32 41 47 45-41 5A 41 42 74 41 47 6B : AZQB2AGEAZABtAGk System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#35581691::Send() -> Int32#1209 System.Net.Sockets Verbose: 0 : [9772] Socket#35581691::MultipleSend() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#35581691::MultipleSend() System.Net Verbose: 0 : [9772] Data from ConnectStream#52284549::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-05-22Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentShane System.Net Verbose: 0 : [9772] 000002F0 : 57 61 72 6E 65 3C 2F 46-69 65 6C 64 3E 3C 46 69 : Warne System.Net Verbose: 0 : [9772] 00000310 : 2D 31 3B 23 53 68 61 6E-65 20 57 61 72 6E 65 3C : -1;#Shane Warne< System.Net Verbose: 0 : [9772] 00000320 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>Acti System.Net Verbose: 0 : [9772] 00000340 : 76 65 3C 2F 46 69 65 6C-64 3E 3C 46 69 65 6C 64 : ve< System.Net Verbose: 0 : [9772] 00000380 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>New< System.Net Verbose: 0 : [9772] 000001D0 : 2F 4D 65 74 68 6F 64 3E-3C 2F 42 61 74 63 68 3E : /Method> System.Net Verbose: 0 : [9772] 000001E0 : 3C 2F 75 70 64 61 74 65-73 3E 3C 2F 55 70 64 61 : System.Net.Sockets Verbose: 0 : [9772] Socket#35581691::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#35581691::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 35 30 30 20 49 6E 74 : HTTP/1.1 500 Int System.Net.Sockets Verbose: 0 : [9772] 00000010 : 65 72 6E 61 6C 20 53 65-72 76 65 72 20 45 72 72 : ernal Server Err System.Net.Sockets Verbose: 0 : [9772] 00000020 : 6F 72 0D 0A 43 61 63 68-65 2D 43 6F 6E 74 72 6F : or..Cache-Contro System.Net.Sockets Verbose: 0 : [9772] 00000030 : 6C 3A 20 70 72 69 76 61-74 65 0D 0A 43 6F 6E 74 : l: private..Cont System.Net.Sockets Verbose: 0 : [9772] 00000040 : 65 6E 74 2D 54 79 70 65-3A 20 74 65 78 74 2F 78 : ent-Type: text/x System.Net.Sockets Verbose: 0 : [9772] 00000050 : 6D 6C 3B 20 63 68 61 72-73 65 74 3D 75 74 66 2D : ml; charset=utf- System.Net.Sockets Verbose: 0 : [9772] 00000060 : 38 0D 0A 53 65 72 76 65-72 3A 20 4D 69 63 72 6F : 8..Server: Micro System.Net.Sockets Verbose: 0 : [9772] 00000070 : 73 6F 66 74 2D 49 49 53-2F 38 2E 30 0D 0A 58 2D : soft-IIS/8.0..X- System.Net.Sockets Verbose: 0 : [9772] 00000080 : 41 73 70 4E 65 74 2D 56-65 72 73 69 6F 6E 3A 20 : AspNet-Version: System.Net.Sockets Verbose: 0 : [9772] 00000090 : 32 2E 30 2E 35 30 37 32-37 0D 0A 50 65 72 73 69 : 2.0.50727..Persi System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 73 74 65 6E 74 2D 41 75-74 68 3A 20 74 72 75 65 : stent-Auth: true System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 0D 0A 58 2D 50 6F 77 65-72 65 64 2D 42 79 3A 20 : ..X-Powered-By: System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 53 50 2E 4E 45 54 0D-0A 4D 69 63 72 6F 73 6F : ASP.NET..Microso System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 66 74 53 68 61 72 65 50-6F 69 6E 74 54 65 61 6D : ftSharePointTeam System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 53 65 72 76 69 63 65 73-3A 20 31 34 2E 30 2E 30 : Services: 14.0.0 System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 2E 37 30 31 35 0D 0A 58-2D 4D 53 2D 49 6E 76 6F : .7015..X-MS-Invo System.Net.Sockets Verbose: 0 : [9772] 00000100 : 6B 65 41 70 70 3A 20 31-3B 20 52 65 71 75 69 72 : keApp: 1; Requir System.Net.Sockets Verbose: 0 : [9772] 00000110 : 65 52 65 61 64 4F 6E 6C-79 0D 0A 58 2D 46 52 41 : eReadOnly..X-FRA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 4D 45 2D 4F 70 74 69 6F-6E 73 3A 20 53 61 6D 65 : ME-Options: Same System.Net.Sockets Verbose: 0 : [9772] 00000130 : 4F 72 69 67 69 6E 0D 0A-58 2D 55 41 2D 43 6F 6D : Origin..X-UA-Com System.Net.Sockets Verbose: 0 : [9772] 00000140 : 70 61 74 69 62 6C 65 3A-20 49 45 3D 45 6D 75 6C : patible: IE=Emul System.Net.Sockets Verbose: 0 : [9772] 00000150 : 61 74 65 49 45 37 0D 0A-44 61 74 65 3A 20 57 65 : ateIE7..Date: We System.Net.Sockets Verbose: 0 : [9772] 00000160 : 64 2C 20 32 37 20 4D 61-79 20 32 30 31 35 20 30 : d, 27 May 2015 0 System.Net.Sockets Verbose: 0 : [9772] 00000170 : 32 3A 32 30 3A 30 30 20-47 4D 54 0D 0A 43 6F 6E : 2:20:00 GMT..Con System.Net.Sockets Verbose: 0 : [9772] 00000180 : 6E 65 63 74 69 6F 6E 3A-20 63 6C 6F 73 65 0D 0A : nection: close.. System.Net.Sockets Verbose: 0 : [9772] 00000190 : 43 6F 6E 74 65 6E 74 2D-4C 65 6E 67 74 68 3A 20 : Content-Length: System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 35 34 33 0D 0A 0D 0A 3C-3F 78 6D 6C 20 76 65 72 : 543....soap:Ser System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 76 65 72 3C 2F 66 61 75-6C 74 63 6F 64 65 3E 3C : ver< System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 66 61 75 6C 74 73 74 72-69 6E 67 3E 45 78 63 65 : faultstring>Exce System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 70 74 69 6F 6E 20 6F 66-20 74 79 70 65 20 27 4D : ption of type 'M System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 69 63 72 6F 73 6F 66 74-2E 53 68 61 72 65 50 6F : icrosoft.SharePo System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 69 6E 74 2E 53 6F 61 70-53 65 72 76 65 72 2E 53 : int.SoapServer.S System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 6F 61 70 53 65 72 76 65-72 45 78 63 65 70 74 69 : oapServerExcepti System.Net.Sockets Verbose: 0 : [9772] 00000300 : 6F 6E 27 20 77 61 73 20-74 68 72 6F 77 6E 2E 3C : on' was thrown.< System.Net.Sockets Verbose: 0 : [9772] 00000310 : 2F 66 61 75 6C 74 73 74-72 69 6E 67 3E 3C 64 65 : /faultstring>Cannot a System.Net.Sockets Verbose: 0 : [9772] 00000370 : 63 63 65 73 73 20 61 20-63 6C 6F 73 65 64 20 53 : ccess a closed S System.Net.Sockets Verbose: 0 : [9772] 00000380 : 74 72 65 61 6D 2E 3C 2F-65 72 72 6F 72 73 74 72 : tream. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#35581691::Receive() -> Int32#966 System.Net Information: 0 : [9772] Connection#3519087 - Received status line: Version=1.1, StatusCode=500, StatusDescription=Internal Server Error. System.Net Information: 0 : [9772] Connection#3519087 - Received headers { Persistent-Auth: true MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Connection: close Content-Length: 543 Cache-Control: private Content-Type: text/xml; charset=utf-8 Date: Wed, 27 May 2015 02:20:00 GMT Server: Microsoft-IIS/8.0 X-AspNet-Version: 2.0.50727 X-Powered-By: ASP.NET }. System.Net Information: 0 : [9772] ConnectStream#1863013::ConnectStream(Buffered 543 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#63408601 with ConnectStream#1863013 System.Net Information: 0 : [9772] Associating HttpWebRequest#63408601 with HttpWebResponse#38557770 System.Net Verbose: 0 : [9772] ConnectStream#1863013::Read() System.Net.Sockets Verbose: 0 : [9772] Socket#35581691::Dispose() System.Net Verbose: 0 : [9772] Data from ConnectStream#1863013::Read System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 73 6F 61 70 3A : soap:Body>soap:ServerException o System.Net Verbose: 0 : [9772] 00000120 : 66 20 74 79 70 65 20 27-4D 69 63 72 6F 73 6F 66 : f type 'Microsof System.Net Verbose: 0 : [9772] 00000130 : 74 2E 53 68 61 72 65 50-6F 69 6E 74 2E 53 6F 61 : t.SharePoint.Soa System.Net Verbose: 0 : [9772] 00000140 : 70 53 65 72 76 65 72 2E-53 6F 61 70 53 65 72 76 : pServer.SoapServ System.Net Verbose: 0 : [9772] 00000150 : 65 72 45 78 63 65 70 74-69 6F 6E 27 20 77 61 73 : erException' was System.Net Verbose: 0 : [9772] 00000160 : 20 74 68 72 6F 77 6E 2E-3C 2F 66 61 75 6C 74 73 : thrown.Cannot access a System.Net Verbose: 0 : [9772] 000001D0 : 20 63 6C 6F 73 65 64 20-53 74 72 65 61 6D 2E 3C : closed Stream.< System.Net Verbose: 0 : [9772] 000001E0 : 2F 65 72 72 6F 72 73 74-72 69 6E 67 3E 3C 2F 64 : /errorstring>< System.Net Verbose: 0 : [9772] 00000210 : 2F 73 6F 61 70 3A 45 6E-76 65 6C 6F 70 65 3E : /soap:Envelope> System.Net Verbose: 0 : [9772] Exiting ConnectStream#1863013::Read() -> Int32#543 System.Net Verbose: 0 : [9772] ConnectStream#1863013::Read() System.Net Verbose: 0 : [9772] Exiting ConnectStream#1863013::Read() -> Int32#0 System.Net Error: 0 : [9772] Exception in HttpWebRequest#63408601::GetResponse - The remote server returned an error: (500) Internal Server Error.. System.Net Verbose: 0 : [9772] HttpWebResponse#38557770::GetResponseStream() System.Net Information: 0 : [9772] ContentLength=543 System.Net Verbose: 0 : [9772] Exiting HttpWebResponse#38557770::GetResponseStream() -> SyncMemoryStream#43061202 System.Net Verbose: 0 : [9772] WebRequest::Create(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx) System.Net Verbose: 0 : [9772] HttpWebRequest#58738662::HttpWebRequest(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx#1184359797) System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#58738662::HttpWebRequest() System.Net Verbose: 0 : [9772] Exiting WebRequest::Create() -> HttpWebRequest#58738662 System.Net Verbose: 0 : [9772] HttpWebRequest#58738662::GetRequestStream() System.Net Information: 0 : [9772] Associating HttpWebRequest#58738662 with ServicePoint#29007942 System.Net Information: 0 : [9772] AcquireCredentialsHandle(package = Negotiate, intent = Outbound, authdata = System.Net.SafeSspiAuthDataHandle) System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=0, Out-Buffer length=40, returned code=ContinueNeeded). System.Net Information: 0 : [9772] Associating Connection#34829088 with HttpWebRequest#58738662 System.Net.Sockets Verbose: 0 : [9772] Socket#31660643::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#31660643::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#45948265::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#45948265::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#31660643::Connect(10.32.101.8:80#140845146) System.Net.Sockets Information: 0 : [9772] Socket#31660643 - Created connection from 10.32.101.9:15686 to 10.32.101.8:80. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#31660643::Connect() System.Net.Sockets Verbose: 0 : [9772] Socket#45948265::Close() System.Net.Sockets Verbose: 0 : [9772] Socket#45948265::Dispose() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#45948265::Close() System.Net Information: 0 : [9772] Connection#34829088 - Created connection from 10.32.101.9:15686 to 10.32.101.8:80. System.Net Information: 0 : [9772] Associating HttpWebRequest#58738662 with ConnectStream#30757186 System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#58738662::GetRequestStream() -> ConnectStream#30757186 System.Net Verbose: 0 : [9772] ConnectStream#30757186::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#30757186::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-05-01Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentGlenn System.Net Verbose: 0 : [9772] 000002F0 : 4D 63 47 72 61 74 68 3C-2F 46 69 65 6C 64 3E 3C : McGrath< System.Net Verbose: 0 : [9772] 00000300 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 55 73 65 72 : Field Name="User System.Net Verbose: 0 : [9772] 00000310 : 22 3E 2D 31 3B 23 47 6C-65 6E 6E 20 4D 63 47 72 : ">-1;#Glenn McGr System.Net Verbose: 0 : [9772] 00000320 : 61 74 68 3C 2F 46 69 65-6C 64 3E 3C 46 69 65 6C : ath System.Net Verbose: 0 : [9772] 00000340 : 41 63 74 69 76 65 3C 2F-46 69 65 6C 64 3E 3C 46 : Active System.Net Verbose: 0 : [9772] 000003A0 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : System.Net Verbose: 0 : [9772] 000003F0 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 5F 43 6F : < System.Net Verbose: 0 : [9772] 00000060 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 55 49 56 : Field Name="_UIV System.Net Verbose: 0 : [9772] 00000070 : 65 72 73 69 6F 6E 22 3E-3C 2F 46 69 65 6C 64 3E : ersion"> System.Net Verbose: 0 : [9772] 00000080 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 5F 55 49 : < System.Net Verbose: 0 : [9772] 000000A0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 00000190 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 49 73 43 : Field Name="_IsC System.Net Verbose: 0 : [9772] 000001A0 : 75 72 72 65 6E 74 56 65-72 73 69 6F 6E 22 3E 3C : urrentVersion">< System.Net Verbose: 0 : [9772] 000001B0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>New System.Net Verbose: 0 : [9772] Exiting ConnectStream#30757186::Write() System.Net Verbose: 0 : [9772] ConnectStream#30757186::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#30757186::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : System.Net Verbose: 0 : [9772] Exiting ConnectStream#30757186::Write() System.Net Verbose: 0 : [9772] ConnectStream#30757186::Close() System.Net Verbose: 0 : [9772] Exiting ConnectStream#30757186::Close() System.Net Verbose: 0 : [9772] HttpWebRequest#58738662::GetResponse() System.Net Information: 0 : [9772] HttpWebRequest#58738662 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#30757186 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate TlRMTVNTUAABAAAAl4II4gAAAAAAAAAAAAAAAAAAAAAGAvAjAAAADw== Host: fimdevadminservice.originenergy.com.au Content-Length: 0 Connection: Keep-Alive }. System.Net.Sockets Verbose: 0 : [9772] Socket#31660643::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#31660643::Send System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 42 41 41 41 : TlRMTVNTUAABAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 6C 34 49 49 34 67 41-41 41 41 41 41 41 41 41 : Al4II4gAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 41 41 41 41 41 41 41-41 41 41 41 47 41 76 41 : AAAAAAAAAAAAGAvA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 6A 41 41 41 41 44 77 3D-3D 0D 0A 48 6F 73 74 3A : jAAAADw==..Host: System.Net.Sockets Verbose: 0 : [9772] 00000150 : 20 66 69 6D 64 65 76 61-64 6D 69 6E 73 65 72 76 : fimdevadminserv System.Net.Sockets Verbose: 0 : [9772] 00000160 : 69 63 65 2E 6F 72 69 67-69 6E 65 6E 65 72 67 79 : ice.originenergy System.Net.Sockets Verbose: 0 : [9772] 00000170 : 2E 63 6F 6D 2E 61 75 0D-0A 43 6F 6E 74 65 6E 74 : .com.au..Content System.Net.Sockets Verbose: 0 : [9772] 00000180 : 2D 4C 65 6E 67 74 68 3A-20 30 0D 0A 43 6F 6E 6E : -Length: 0..Conn System.Net.Sockets Verbose: 0 : [9772] 00000190 : 65 63 74 69 6F 6E 3A 20-4B 65 65 70 2D 41 6C 69 : ection: Keep-Ali System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 76 65 0D 0A 0D 0A : ve.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#31660643::Send() -> Int32#422 System.Net Verbose: 0 : [9772] Data from ConnectStream#30757186::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-05-01Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentGlenn System.Net Verbose: 0 : [9772] 000002F0 : 4D 63 47 72 61 74 68 3C-2F 46 69 65 6C 64 3E 3C : McGrath< System.Net Verbose: 0 : [9772] 00000300 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 55 73 65 72 : Field Name="User System.Net Verbose: 0 : [9772] 00000310 : 22 3E 2D 31 3B 23 47 6C-65 6E 6E 20 4D 63 47 72 : ">-1;#Glenn McGr System.Net Verbose: 0 : [9772] 00000320 : 61 74 68 3C 2F 46 69 65-6C 64 3E 3C 46 69 65 6C : ath System.Net Verbose: 0 : [9772] 00000340 : 41 63 74 69 76 65 3C 2F-46 69 65 6C 64 3E 3C 46 : Active System.Net Verbose: 0 : [9772] 000003A0 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : System.Net Verbose: 0 : [9772] 000003F0 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 5F 43 6F : < System.Net Verbose: 0 : [9772] 00000060 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 55 49 56 : Field Name="_UIV System.Net Verbose: 0 : [9772] 00000070 : 65 72 73 69 6F 6E 22 3E-3C 2F 46 69 65 6C 64 3E : ersion"> System.Net Verbose: 0 : [9772] 00000080 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 5F 55 49 : < System.Net Verbose: 0 : [9772] 000000A0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 00000190 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 49 73 43 : Field Name="_IsC System.Net Verbose: 0 : [9772] 000001A0 : 75 72 72 65 6E 74 56 65-72 73 69 6F 6E 22 3E 3C : urrentVersion">< System.Net Verbose: 0 : [9772] 000001B0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>New System.Net Verbose: 0 : [9772] 00000200 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : System.Net.Sockets Verbose: 0 : [9772] Socket#31660643::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#31660643::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 34 30 31 20 55 6E 61 : HTTP/1.1 401 Una System.Net.Sockets Verbose: 0 : [9772] 00000010 : 75 74 68 6F 72 69 7A 65-64 0D 0A 53 65 72 76 65 : uthorized..Serve System.Net.Sockets Verbose: 0 : [9772] 00000020 : 72 3A 20 4D 69 63 72 6F-73 6F 66 74 2D 49 49 53 : r: Microsoft-IIS System.Net.Sockets Verbose: 0 : [9772] 00000030 : 2F 38 2E 30 0D 0A 53 50-52 65 71 75 65 73 74 47 : /8.0..SPRequestG System.Net.Sockets Verbose: 0 : [9772] 00000040 : 75 69 64 3A 20 36 66 62-32 34 38 62 30 2D 33 39 : uid: 6fb248b0-39 System.Net.Sockets Verbose: 0 : [9772] 00000050 : 36 36 2D 34 32 66 64 2D-62 31 65 63 2D 31 61 33 : 66-42fd-b1ec-1a3 System.Net.Sockets Verbose: 0 : [9772] 00000060 : 34 38 62 36 63 32 37 65-62 0D 0A 57 57 57 2D 41 : 48b6c27eb..WWW-A System.Net.Sockets Verbose: 0 : [9772] 00000070 : 75 74 68 65 6E 74 69 63-61 74 65 3A 20 4E 65 67 : uthenticate: Neg System.Net.Sockets Verbose: 0 : [9772] 00000080 : 6F 74 69 61 74 65 20 54-6C 52 4D 54 56 4E 54 55 : otiate TlRMTVNTU System.Net.Sockets Verbose: 0 : [9772] 00000090 : 41 41 43 41 41 41 41 47-41 41 59 41 44 67 41 41 : AACAAAAGAAYADgAA System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 41 41 56 67 6F 6E 69 77-4F 48 6C 49 43 62 46 54 : AAVgoniwOHlICbFT System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 70 51 41 41 41 41 41 41-41 41 41 41 4F 67 41 36 : pQAAAAAAAAAAOgA6 System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 42 51 41 41 41 41 42-67 4C 77 49 77 41 41 41 : ABQAAAABgLwIwAAA System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 41 39 50 41 46 49 41 53-51 42 48 41 45 6B 41 54 : A9PAFIASQBHAEkAT System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 67 42 46 41 45 34 41 52-51 42 53 41 45 63 41 57 : gBFAE4ARQBSAEcAW System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 51 41 43 41 42 67 41 54-77 42 53 41 45 6B 41 52 : QACABgATwBSAEkAR System.Net.Sockets Verbose: 0 : [9772] 00000100 : 77 42 4A 41 45 34 41 52-51 42 4F 41 45 55 41 55 : wBJAE4ARQBOAEUAU System.Net.Sockets Verbose: 0 : [9772] 00000110 : 67 42 48 41 46 6B 41 41-51 41 63 41 45 59 41 53 : gBHAFkAAQAcAEYAS System.Net.Sockets Verbose: 0 : [9772] 00000120 : 51 42 4E 41 45 51 41 52-51 42 57 41 45 45 41 52 : QBNAEQARQBWAEEAR System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 42 4E 41 45 6B 41 54-67 42 54 41 46 59 41 51 : ABNAEkATgBTAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000140 : 77 41 45 41 43 59 41 62-77 42 79 41 47 6B 41 5A : wAEACYAbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 00000160 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 00000170 : 51 41 75 41 47 45 41 64-51 41 44 41 45 51 41 52 : QAuAGEAdQADAEQAR System.Net.Sockets Verbose: 0 : [9772] 00000180 : 67 42 4A 41 45 30 41 52-41 42 46 41 46 59 41 51 : gBJAE0ARABFAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000190 : 51 42 45 41 45 30 41 53-51 42 4F 41 46 4D 41 56 : QBEAE0ASQBOAFMAV System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 67 42 44 41 43 34 41 62-77 42 79 41 47 6B 41 5A : gBDAC4AbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 51 41 75 41 47 45 41 64-51 41 46 41 43 59 41 62 : QAuAGEAdQAFACYAb System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 77 42 79 41 47 6B 41 5A-77 42 70 41 47 34 41 5A : wByAGkAZwBpAG4AZ System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 51 42 75 41 47 55 41 63-67 42 6E 41 48 6B 41 4C : QBuAGUAcgBnAHkAL System.Net.Sockets Verbose: 0 : [9772] 00000200 : 67 42 6A 41 47 38 41 62-51 41 75 41 47 45 41 64 : gBjAG8AbQAuAGEAd System.Net.Sockets Verbose: 0 : [9772] 00000210 : 51 41 48 41 41 67 41 62-4D 48 68 6F 69 4F 59 30 : QAHAAgAbMHhoiOY0 System.Net.Sockets Verbose: 0 : [9772] 00000220 : 41 45 41 41 41 41 41 0D-0A 57 57 57 2D 41 75 74 : AEAAAAA..WWW-Aut System.Net.Sockets Verbose: 0 : [9772] 00000230 : 68 65 6E 74 69 63 61 74-65 3A 20 4E 54 4C 4D 0D : henticate: NTLM. System.Net.Sockets Verbose: 0 : [9772] 00000240 : 0A 58 2D 50 6F 77 65 72-65 64 2D 42 79 3A 20 41 : .X-Powered-By: A System.Net.Sockets Verbose: 0 : [9772] 00000250 : 53 50 2E 4E 45 54 0D 0A-4D 69 63 72 6F 73 6F 66 : SP.NET..Microsof System.Net.Sockets Verbose: 0 : [9772] 00000260 : 74 53 68 61 72 65 50 6F-69 6E 74 54 65 61 6D 53 : tSharePointTeamS System.Net.Sockets Verbose: 0 : [9772] 00000270 : 65 72 76 69 63 65 73 3A-20 31 34 2E 30 2E 30 2E : ervices: 14.0.0. System.Net.Sockets Verbose: 0 : [9772] 00000280 : 37 30 31 35 0D 0A 58 2D-4D 53 2D 49 6E 76 6F 6B : 7015..X-MS-Invok System.Net.Sockets Verbose: 0 : [9772] 00000290 : 65 41 70 70 3A 20 31 3B-20 52 65 71 75 69 72 65 : eApp: 1; Require System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 52 65 61 64 4F 6E 6C 79-0D 0A 58 2D 46 52 41 4D : ReadOnly..X-FRAM System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 45 2D 4F 70 74 69 6F 6E-73 3A 20 53 61 6D 65 4F : E-Options: SameO System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 72 69 67 69 6E 0D 0A 58-2D 55 41 2D 43 6F 6D 70 : rigin..X-UA-Comp System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 61 74 69 62 6C 65 3A 20-49 45 3D 45 6D 75 6C 61 : atible: IE=Emula System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 74 65 49 45 37 0D 0A 44-61 74 65 3A 20 57 65 64 : teIE7..Date: Wed System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 2C 20 32 37 20 4D 61 79-20 32 30 31 35 20 30 32 : , 27 May 2015 02 System.Net.Sockets Verbose: 0 : [9772] 00000300 : 3A 32 30 3A 30 30 20 47-4D 54 0D 0A 43 6F 6E 6E : :20:00 GMT..Conn System.Net.Sockets Verbose: 0 : [9772] 00000310 : 65 63 74 69 6F 6E 3A 20-6B 65 65 70 2D 61 6C 69 : ection: keep-ali System.Net.Sockets Verbose: 0 : [9772] 00000320 : 76 65 0D 0A 43 6F 6E 74-65 6E 74 2D 4C 65 6E 67 : ve..Content-Leng System.Net.Sockets Verbose: 0 : [9772] 00000330 : 74 68 3A 20 30 0D 0A 0D-0A : th: 0.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#31660643::Receive() -> Int32#825 System.Net Information: 0 : [9772] Connection#34829088 - Received status line: Version=1.1, StatusCode=401, StatusDescription=Unauthorized. System.Net Information: 0 : [9772] Connection#34829088 - Received headers { SPRequestGuid: 6fb248b0-3966-42fd-b1ec-1a348b6c27eb Server: Microsoft-IIS/8.0 WWW-Authenticate: Negotiate TlRMTVNTUAACAAAAGAAYADgAAAAVgoniwOHlICbFTpQAAAAAAAAAAOgA6ABQAAAABgLwIwAAAA9PAFIASQBHAEkATgBFAE4ARQBSAEcAWQACABgATwBSAEkARwBJAE4ARQBOAEUAUgBHAFkAAQAcAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAEACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQADAEQARgBJAE0ARABFAFYAQQBEAE0ASQBOAFMAVgBDAC4AbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAFACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAHAAgAbMHhoiOY0AEAAAAA,NTLM X-Powered-By: ASP.NET MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Date: Wed, 27 May 2015 02:20:00 GMT Connection: keep-alive Content-Length: 0 }. System.Net Information: 0 : [9772] ConnectStream#41395765::ConnectStream(Buffered 0 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#58738662 with ConnectStream#41395765 System.Net Information: 0 : [9772] Associating HttpWebRequest#58738662 with HttpWebResponse#56613971 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045b90:673c0f35f0, targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=1, Out-Buffer length=648, returned code=OK). System.Net Warning: 0 : [9772] HttpWebRequest#58738662::() - Resubmitting request. System.Net Information: 0 : [9772] Associating HttpWebRequest#58738662 with ServicePoint#29007942 System.Net Information: 0 : [9772] Associating Connection#34829088 with HttpWebRequest#58738662 System.Net Information: 0 : [9772] Associating HttpWebRequest#58738662 with ConnectStream#60217083 System.Net Information: 0 : [9772] HttpWebRequest#58738662 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#60217083 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate TlRMTVNTUAADAAAAGAAYAJoAAADGAcYBsgAAABgAGABYAAAAFgAWAHAAAAAUABQAhgAAABAAEAB4AgAAFYKI4gYC8CMAAAAPqwDB8JrXRxZRzAtygQ3cPE8AUgBJAEcASQBOAEUATgBFAFIARwBZAHMAdgBjAC0AZgBpAG0ALQBpAGQAYgBGAEkATQBEAEUAVgBTAFkATgBDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOexIk7g39Yk3dcfDa8M0NoBAQAAAAAAAGzB4aIjmNABlpJthsIGXA8AAAAAAgAYAE8AUgBJAEcASQBOAEUATgBFAFIARwBZAAEAHABGAEkATQBEAEUAVgBBAEQATQBJAE4AUwBWAEMABAAmAG8AcgBpAGcAaQBuAGUAbgBlAHIAZwB5AC4AYwBvAG0ALgBhAHUAAwBEAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAuAG8AcgBpAGcAaQBuAGUAbgBlAHIAZwB5AC4AYwBvAG0ALgBhAHUABQAmAG8AcgBpAGcAaQBuAGUAbgBlAHIAZwB5AC4AYwBvAG0ALgBhAHUABwAIAGzB4aIjmNABBgAEAAIAAAAIADAAMAAAAAAAAAAAAAAAADAAAMhjB6W+LtjiwzdMyHpF50KfOzwlTDkFfHpogphjYDlLCgAQAAAAAAAAAAAAAAAAAAAAAAAJAFYASABUAFQAUAAvAGYAaQBtAGQAZQB2AGEAZABtAGkAbgBzAGUAcgB2AGkAYwBlAC4AbwByAGkA...}. System.Net.Sockets Verbose: 0 : [9772] Socket#31660643::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#31660643::Send System.Net.Sockets Verbose: 0 : [9772] (printing 1024 out of 1209) System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 44 41 41 41 : TlRMTVNTUAADAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 47 41 41 59 41 4A 6F-41 41 41 44 47 41 63 59 : AGAAYAJoAAADGAcY System.Net.Sockets Verbose: 0 : [9772] 00000130 : 42 73 67 41 41 41 42 67-41 47 41 42 59 41 41 41 : BsgAAABgAGABYAAA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 41 46 67 41 57 41 48 41-41 41 41 41 55 41 42 51 : AFgAWAHAAAAAUABQ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 41 68 67 41 41 41 42 41-41 45 41 42 34 41 67 41 : AhgAAABAAEAB4AgA System.Net.Sockets Verbose: 0 : [9772] 00000160 : 41 46 59 4B 49 34 67 59-43 38 43 4D 41 41 41 41 : AFYKI4gYC8CMAAAA System.Net.Sockets Verbose: 0 : [9772] 00000170 : 50 71 77 44 42 38 4A 72-58 52 78 5A 52 7A 41 74 : PqwDB8JrXRxZRzAt System.Net.Sockets Verbose: 0 : [9772] 00000180 : 79 67 51 33 63 50 45 38-41 55 67 42 4A 41 45 63 : ygQ3cPE8AUgBJAEc System.Net.Sockets Verbose: 0 : [9772] 00000190 : 41 53 51 42 4F 41 45 55-41 54 67 42 46 41 46 49 : ASQBOAEUATgBFAFI System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 41 52 77 42 5A 41 48 4D-41 64 67 42 6A 41 43 30 : ARwBZAHMAdgBjAC0 System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 41 5A 67 42 70 41 47 30-41 4C 51 42 70 41 47 51 : AZgBpAG0ALQBpAGQ System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 41 59 67 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AYgBGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 41 56 67 42 54 41 46 6B-41 54 67 42 44 41 41 41 : AVgBTAFkATgBDAAA System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 4F 65 : AAAAAAAAAAAAAAOe System.Net.Sockets Verbose: 0 : [9772] 00000200 : 78 49 6B 37 67 33 39 59-6B 33 64 63 66 44 61 38 : xIk7g39Yk3dcfDa8 System.Net.Sockets Verbose: 0 : [9772] 00000210 : 4D 30 4E 6F 42 41 51 41-41 41 41 41 41 41 47 7A : M0NoBAQAAAAAAAGz System.Net.Sockets Verbose: 0 : [9772] 00000220 : 42 34 61 49 6A 6D 4E 41-42 6C 70 4A 74 68 73 49 : B4aIjmNABlpJthsI System.Net.Sockets Verbose: 0 : [9772] 00000230 : 47 58 41 38 41 41 41 41-41 41 67 41 59 41 45 38 : GXA8AAAAAAgAYAE8 System.Net.Sockets Verbose: 0 : [9772] 00000240 : 41 55 67 42 4A 41 45 63-41 53 51 42 4F 41 45 55 : AUgBJAEcASQBOAEU System.Net.Sockets Verbose: 0 : [9772] 00000250 : 41 54 67 42 46 41 46 49-41 52 77 42 5A 41 41 45 : ATgBFAFIARwBZAAE System.Net.Sockets Verbose: 0 : [9772] 00000260 : 41 48 41 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AHABGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 00000270 : 41 56 67 42 42 41 45 51-41 54 51 42 4A 41 45 34 : AVgBBAEQATQBJAE4 System.Net.Sockets Verbose: 0 : [9772] 00000280 : 41 55 77 42 57 41 45 4D-41 42 41 41 6D 41 47 38 : AUwBWAEMABAAmAG8 System.Net.Sockets Verbose: 0 : [9772] 00000290 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 41 41 77 42 45 41 45 59-41 53 51 42 4E 41 45 51 : AAwBEAEYASQBNAEQ System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 41 52 51 42 57 41 45 45-41 52 41 42 4E 41 45 6B : ARQBWAEEARABNAEk System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 41 54 67 42 54 41 46 59-41 51 77 41 75 41 47 38 : ATgBTAFYAQwAuAG8 System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 00000300 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 00000310 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 00000320 : 41 42 51 41 6D 41 47 38-41 63 67 42 70 41 47 63 : ABQAmAG8AcgBpAGc System.Net.Sockets Verbose: 0 : [9772] 00000330 : 41 61 51 42 75 41 47 55-41 62 67 42 6C 41 48 49 : AaQBuAGUAbgBlAHI System.Net.Sockets Verbose: 0 : [9772] 00000340 : 41 5A 77 42 35 41 43 34-41 59 77 42 76 41 47 30 : AZwB5AC4AYwBvAG0 System.Net.Sockets Verbose: 0 : [9772] 00000350 : 41 4C 67 42 68 41 48 55-41 42 77 41 49 41 47 7A : ALgBhAHUABwAIAGz System.Net.Sockets Verbose: 0 : [9772] 00000360 : 42 34 61 49 6A 6D 4E 41-42 42 67 41 45 41 41 49 : B4aIjmNABBgAEAAI System.Net.Sockets Verbose: 0 : [9772] 00000370 : 41 41 41 41 49 41 44 41-41 4D 41 41 41 41 41 41 : AAAAIADAAMAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000380 : 41 41 41 41 41 41 41 41-41 41 44 41 41 41 4D 68 : AAAAAAAAAADAAAMh System.Net.Sockets Verbose: 0 : [9772] 00000390 : 6A 42 36 57 2B 4C 74 6A-69 77 7A 64 4D 79 48 70 : jB6W+LtjiwzdMyHp System.Net.Sockets Verbose: 0 : [9772] 000003A0 : 46 35 30 4B 66 4F 7A 77-6C 54 44 6B 46 66 48 70 : F50KfOzwlTDkFfHp System.Net.Sockets Verbose: 0 : [9772] 000003B0 : 6F 67 70 68 6A 59 44 6C-4C 43 67 41 51 41 41 41 : ogphjYDlLCgAQAAA System.Net.Sockets Verbose: 0 : [9772] 000003C0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000003D0 : 41 41 41 41 4A 41 46 59-41 53 41 42 55 41 46 51 : AAAAJAFYASABUAFQ System.Net.Sockets Verbose: 0 : [9772] 000003E0 : 41 55 41 41 76 41 47 59-41 61 51 42 74 41 47 51 : AUAAvAGYAaQBtAGQ System.Net.Sockets Verbose: 0 : [9772] 000003F0 : 41 5A 51 42 32 41 47 45-41 5A 41 42 74 41 47 6B : AZQB2AGEAZABtAGk System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#31660643::Send() -> Int32#1209 System.Net.Sockets Verbose: 0 : [9772] Socket#31660643::MultipleSend() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#31660643::MultipleSend() System.Net Verbose: 0 : [9772] Data from ConnectStream#60217083::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-05-01Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentGlenn System.Net Verbose: 0 : [9772] 000002F0 : 4D 63 47 72 61 74 68 3C-2F 46 69 65 6C 64 3E 3C : McGrath< System.Net Verbose: 0 : [9772] 00000300 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 55 73 65 72 : Field Name="User System.Net Verbose: 0 : [9772] 00000310 : 22 3E 2D 31 3B 23 47 6C-65 6E 6E 20 4D 63 47 72 : ">-1;#Glenn McGr System.Net Verbose: 0 : [9772] 00000320 : 61 74 68 3C 2F 46 69 65-6C 64 3E 3C 46 69 65 6C : ath System.Net Verbose: 0 : [9772] 00000340 : 41 63 74 69 76 65 3C 2F-46 69 65 6C 64 3E 3C 46 : Active System.Net Verbose: 0 : [9772] 000003A0 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : System.Net Verbose: 0 : [9772] 000003F0 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 5F 43 6F : < System.Net Verbose: 0 : [9772] 00000060 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 55 49 56 : Field Name="_UIV System.Net Verbose: 0 : [9772] 00000070 : 65 72 73 69 6F 6E 22 3E-3C 2F 46 69 65 6C 64 3E : ersion"> System.Net Verbose: 0 : [9772] 00000080 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 5F 55 49 : < System.Net Verbose: 0 : [9772] 000000A0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 00000190 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 49 73 43 : Field Name="_IsC System.Net Verbose: 0 : [9772] 000001A0 : 75 72 72 65 6E 74 56 65-72 73 69 6F 6E 22 3E 3C : urrentVersion">< System.Net Verbose: 0 : [9772] 000001B0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>New System.Net Verbose: 0 : [9772] 00000200 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : System.Net.Sockets Verbose: 0 : [9772] Socket#31660643::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#31660643::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 35 30 30 20 49 6E 74 : HTTP/1.1 500 Int System.Net.Sockets Verbose: 0 : [9772] 00000010 : 65 72 6E 61 6C 20 53 65-72 76 65 72 20 45 72 72 : ernal Server Err System.Net.Sockets Verbose: 0 : [9772] 00000020 : 6F 72 0D 0A 43 61 63 68-65 2D 43 6F 6E 74 72 6F : or..Cache-Contro System.Net.Sockets Verbose: 0 : [9772] 00000030 : 6C 3A 20 70 72 69 76 61-74 65 0D 0A 43 6F 6E 74 : l: private..Cont System.Net.Sockets Verbose: 0 : [9772] 00000040 : 65 6E 74 2D 54 79 70 65-3A 20 74 65 78 74 2F 78 : ent-Type: text/x System.Net.Sockets Verbose: 0 : [9772] 00000050 : 6D 6C 3B 20 63 68 61 72-73 65 74 3D 75 74 66 2D : ml; charset=utf- System.Net.Sockets Verbose: 0 : [9772] 00000060 : 38 0D 0A 53 65 72 76 65-72 3A 20 4D 69 63 72 6F : 8..Server: Micro System.Net.Sockets Verbose: 0 : [9772] 00000070 : 73 6F 66 74 2D 49 49 53-2F 38 2E 30 0D 0A 58 2D : soft-IIS/8.0..X- System.Net.Sockets Verbose: 0 : [9772] 00000080 : 41 73 70 4E 65 74 2D 56-65 72 73 69 6F 6E 3A 20 : AspNet-Version: System.Net.Sockets Verbose: 0 : [9772] 00000090 : 32 2E 30 2E 35 30 37 32-37 0D 0A 50 65 72 73 69 : 2.0.50727..Persi System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 73 74 65 6E 74 2D 41 75-74 68 3A 20 74 72 75 65 : stent-Auth: true System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 0D 0A 58 2D 50 6F 77 65-72 65 64 2D 42 79 3A 20 : ..X-Powered-By: System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 53 50 2E 4E 45 54 0D-0A 4D 69 63 72 6F 73 6F : ASP.NET..Microso System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 66 74 53 68 61 72 65 50-6F 69 6E 74 54 65 61 6D : ftSharePointTeam System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 53 65 72 76 69 63 65 73-3A 20 31 34 2E 30 2E 30 : Services: 14.0.0 System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 2E 37 30 31 35 0D 0A 58-2D 4D 53 2D 49 6E 76 6F : .7015..X-MS-Invo System.Net.Sockets Verbose: 0 : [9772] 00000100 : 6B 65 41 70 70 3A 20 31-3B 20 52 65 71 75 69 72 : keApp: 1; Requir System.Net.Sockets Verbose: 0 : [9772] 00000110 : 65 52 65 61 64 4F 6E 6C-79 0D 0A 58 2D 46 52 41 : eReadOnly..X-FRA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 4D 45 2D 4F 70 74 69 6F-6E 73 3A 20 53 61 6D 65 : ME-Options: Same System.Net.Sockets Verbose: 0 : [9772] 00000130 : 4F 72 69 67 69 6E 0D 0A-58 2D 55 41 2D 43 6F 6D : Origin..X-UA-Com System.Net.Sockets Verbose: 0 : [9772] 00000140 : 70 61 74 69 62 6C 65 3A-20 49 45 3D 45 6D 75 6C : patible: IE=Emul System.Net.Sockets Verbose: 0 : [9772] 00000150 : 61 74 65 49 45 37 0D 0A-44 61 74 65 3A 20 57 65 : ateIE7..Date: We System.Net.Sockets Verbose: 0 : [9772] 00000160 : 64 2C 20 32 37 20 4D 61-79 20 32 30 31 35 20 30 : d, 27 May 2015 0 System.Net.Sockets Verbose: 0 : [9772] 00000170 : 32 3A 32 30 3A 30 31 20-47 4D 54 0D 0A 43 6F 6E : 2:20:01 GMT..Con System.Net.Sockets Verbose: 0 : [9772] 00000180 : 6E 65 63 74 69 6F 6E 3A-20 63 6C 6F 73 65 0D 0A : nection: close.. System.Net.Sockets Verbose: 0 : [9772] 00000190 : 43 6F 6E 74 65 6E 74 2D-4C 65 6E 67 74 68 3A 20 : Content-Length: System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 35 34 33 0D 0A 0D 0A 3C-3F 78 6D 6C 20 76 65 72 : 543....soap:Ser System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 76 65 72 3C 2F 66 61 75-6C 74 63 6F 64 65 3E 3C : ver< System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 66 61 75 6C 74 73 74 72-69 6E 67 3E 45 78 63 65 : faultstring>Exce System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 70 74 69 6F 6E 20 6F 66-20 74 79 70 65 20 27 4D : ption of type 'M System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 69 63 72 6F 73 6F 66 74-2E 53 68 61 72 65 50 6F : icrosoft.SharePo System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 69 6E 74 2E 53 6F 61 70-53 65 72 76 65 72 2E 53 : int.SoapServer.S System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 6F 61 70 53 65 72 76 65-72 45 78 63 65 70 74 69 : oapServerExcepti System.Net.Sockets Verbose: 0 : [9772] 00000300 : 6F 6E 27 20 77 61 73 20-74 68 72 6F 77 6E 2E 3C : on' was thrown.< System.Net.Sockets Verbose: 0 : [9772] 00000310 : 2F 66 61 75 6C 74 73 74-72 69 6E 67 3E 3C 64 65 : /faultstring>Cannot a System.Net.Sockets Verbose: 0 : [9772] 00000370 : 63 63 65 73 73 20 61 20-63 6C 6F 73 65 64 20 53 : ccess a closed S System.Net.Sockets Verbose: 0 : [9772] 00000380 : 74 72 65 61 6D 2E 3C 2F-65 72 72 6F 72 73 74 72 : tream. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#31660643::Receive() -> Int32#966 System.Net Information: 0 : [9772] Connection#34829088 - Received status line: Version=1.1, StatusCode=500, StatusDescription=Internal Server Error. System.Net Information: 0 : [9772] Connection#34829088 - Received headers { Persistent-Auth: true MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Connection: close Content-Length: 543 Cache-Control: private Content-Type: text/xml; charset=utf-8 Date: Wed, 27 May 2015 02:20:01 GMT Server: Microsoft-IIS/8.0 X-AspNet-Version: 2.0.50727 X-Powered-By: ASP.NET }. System.Net Information: 0 : [9772] ConnectStream#5694098::ConnectStream(Buffered 543 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#58738662 with ConnectStream#5694098 System.Net Information: 0 : [9772] Associating HttpWebRequest#58738662 with HttpWebResponse#36611745 System.Net Verbose: 0 : [9772] ConnectStream#5694098::Read() System.Net.Sockets Verbose: 0 : [9772] Socket#31660643::Dispose() System.Net Verbose: 0 : [9772] Data from ConnectStream#5694098::Read System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 73 6F 61 70 3A : soap:Body>soap:ServerException o System.Net Verbose: 0 : [9772] 00000120 : 66 20 74 79 70 65 20 27-4D 69 63 72 6F 73 6F 66 : f type 'Microsof System.Net Verbose: 0 : [9772] 00000130 : 74 2E 53 68 61 72 65 50-6F 69 6E 74 2E 53 6F 61 : t.SharePoint.Soa System.Net Verbose: 0 : [9772] 00000140 : 70 53 65 72 76 65 72 2E-53 6F 61 70 53 65 72 76 : pServer.SoapServ System.Net Verbose: 0 : [9772] 00000150 : 65 72 45 78 63 65 70 74-69 6F 6E 27 20 77 61 73 : erException' was System.Net Verbose: 0 : [9772] 00000160 : 20 74 68 72 6F 77 6E 2E-3C 2F 66 61 75 6C 74 73 : thrown.Cannot access a System.Net Verbose: 0 : [9772] 000001D0 : 20 63 6C 6F 73 65 64 20-53 74 72 65 61 6D 2E 3C : closed Stream.< System.Net Verbose: 0 : [9772] 000001E0 : 2F 65 72 72 6F 72 73 74-72 69 6E 67 3E 3C 2F 64 : /errorstring>< System.Net Verbose: 0 : [9772] 00000210 : 2F 73 6F 61 70 3A 45 6E-76 65 6C 6F 70 65 3E : /soap:Envelope> System.Net Verbose: 0 : [9772] Exiting ConnectStream#5694098::Read() -> Int32#543 System.Net Verbose: 0 : [9772] ConnectStream#5694098::Read() System.Net Verbose: 0 : [9772] Exiting ConnectStream#5694098::Read() -> Int32#0 System.Net Error: 0 : [9772] Exception in HttpWebRequest#58738662::GetResponse - The remote server returned an error: (500) Internal Server Error.. System.Net Verbose: 0 : [9772] HttpWebResponse#36611745::GetResponseStream() System.Net Information: 0 : [9772] ContentLength=543 System.Net Verbose: 0 : [9772] Exiting HttpWebResponse#36611745::GetResponseStream() -> SyncMemoryStream#28031406 System.Net Verbose: 0 : [9772] WebRequest::Create(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx) System.Net Verbose: 0 : [9772] HttpWebRequest#4937831::HttpWebRequest(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx#1184359797) System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#4937831::HttpWebRequest() System.Net Verbose: 0 : [9772] Exiting WebRequest::Create() -> HttpWebRequest#4937831 System.Net Verbose: 0 : [9772] HttpWebRequest#4937831::GetRequestStream() System.Net Information: 0 : [9772] Associating HttpWebRequest#4937831 with ServicePoint#29007942 System.Net Information: 0 : [9772] AcquireCredentialsHandle(package = Negotiate, intent = Outbound, authdata = System.Net.SafeSspiAuthDataHandle) System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=0, Out-Buffer length=40, returned code=ContinueNeeded). System.Net Information: 0 : [9772] Associating Connection#42224853 with HttpWebRequest#4937831 System.Net.Sockets Verbose: 0 : [9772] Socket#22122795::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#22122795::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#4634034::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#4634034::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#22122795::Connect(10.32.101.8:80#140845146) System.Net.Sockets Information: 0 : [9772] Socket#22122795 - Created connection from 10.32.101.9:15687 to 10.32.101.8:80. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#22122795::Connect() System.Net.Sockets Verbose: 0 : [9772] Socket#4634034::Close() System.Net.Sockets Verbose: 0 : [9772] Socket#4634034::Dispose() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#4634034::Close() System.Net Information: 0 : [9772] Connection#42224853 - Created connection from 10.32.101.9:15687 to 10.32.101.8:80. System.Net Information: 0 : [9772] Associating HttpWebRequest#4937831 with ConnectStream#16948885 System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#4937831::GetRequestStream() -> ConnectStream#16948885 System.Net Verbose: 0 : [9772] ConnectStream#16948885::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#16948885::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2014-05-16Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentAaron System.Net Verbose: 0 : [9772] 000002F0 : 4E 69 3C 2F 46 69 65 6C-64 3E 3C 46 69 65 6C 64 : Ni-1; System.Net Verbose: 0 : [9772] 00000310 : 23 41 61 72 6F 6E 20 4E-69 3C 2F 46 69 65 6C 64 : #Aaron NiActive System.Net Verbose: 0 : [9772] Exiting ConnectStream#16948885::Write() System.Net Verbose: 0 : [9772] ConnectStream#16948885::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#16948885::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : < System.Net Verbose: 0 : [9772] 00000030 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 57 6F 72 6B : Field Name="Work System.Net Verbose: 0 : [9772] 00000040 : 66 6C 6F 77 56 65 72 73-69 6F 6E 22 3E 3C 2F 46 : flowVersion">< System.Net Verbose: 0 : [9772] 000000C0 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 4D 6F 64 : Field Name="_Mod System.Net Verbose: 0 : [9772] 000000D0 : 65 72 61 74 69 6F 6E 53-74 61 74 75 73 22 3E 3C : erationStatus">< System.Net Verbose: 0 : [9772] 000000E0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [9772] 00000100 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : < System.Net Verbose: 0 : [9772] 00000140 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 57 6F 72 6B : Field Name="Work System.Net Verbose: 0 : [9772] 00000150 : 66 6C 6F 77 49 6E 73 74-61 6E 63 65 49 44 22 3E : flowInstanceID"> System.Net Verbose: 0 : [9772] 00000160 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : Ne System.Net Verbose: 0 : [9772] 000001C0 : 77 3C 2F 46 69 65 6C 64-3E 3C 2F 4D 65 74 68 6F : w System.Net Verbose: 0 : [9772] Exiting ConnectStream#16948885::Write() System.Net Verbose: 0 : [9772] ConnectStream#16948885::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#16948885::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : System.Net Verbose: 0 : [9772] Exiting ConnectStream#16948885::Write() System.Net Verbose: 0 : [9772] ConnectStream#16948885::Close() System.Net Verbose: 0 : [9772] Exiting ConnectStream#16948885::Close() System.Net Verbose: 0 : [9772] HttpWebRequest#4937831::GetResponse() System.Net Information: 0 : [9772] HttpWebRequest#4937831 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#16948885 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate TlRMTVNTUAABAAAAl4II4gAAAAAAAAAAAAAAAAAAAAAGAvAjAAAADw== Host: fimdevadminservice.originenergy.com.au Content-Length: 0 Connection: Keep-Alive }. System.Net.Sockets Verbose: 0 : [9772] Socket#22122795::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#22122795::Send System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 42 41 41 41 : TlRMTVNTUAABAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 6C 34 49 49 34 67 41-41 41 41 41 41 41 41 41 : Al4II4gAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 41 41 41 41 41 41 41-41 41 41 41 47 41 76 41 : AAAAAAAAAAAAGAvA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 6A 41 41 41 41 44 77 3D-3D 0D 0A 48 6F 73 74 3A : jAAAADw==..Host: System.Net.Sockets Verbose: 0 : [9772] 00000150 : 20 66 69 6D 64 65 76 61-64 6D 69 6E 73 65 72 76 : fimdevadminserv System.Net.Sockets Verbose: 0 : [9772] 00000160 : 69 63 65 2E 6F 72 69 67-69 6E 65 6E 65 72 67 79 : ice.originenergy System.Net.Sockets Verbose: 0 : [9772] 00000170 : 2E 63 6F 6D 2E 61 75 0D-0A 43 6F 6E 74 65 6E 74 : .com.au..Content System.Net.Sockets Verbose: 0 : [9772] 00000180 : 2D 4C 65 6E 67 74 68 3A-20 30 0D 0A 43 6F 6E 6E : -Length: 0..Conn System.Net.Sockets Verbose: 0 : [9772] 00000190 : 65 63 74 69 6F 6E 3A 20-4B 65 65 70 2D 41 6C 69 : ection: Keep-Ali System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 76 65 0D 0A 0D 0A : ve.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#22122795::Send() -> Int32#422 System.Net Verbose: 0 : [9772] Data from ConnectStream#16948885::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2014-05-16Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentAaron System.Net Verbose: 0 : [9772] 000002F0 : 4E 69 3C 2F 46 69 65 6C-64 3E 3C 46 69 65 6C 64 : Ni-1; System.Net Verbose: 0 : [9772] 00000310 : 23 41 61 72 6F 6E 20 4E-69 3C 2F 46 69 65 6C 64 : #Aaron NiActive System.Net Verbose: 0 : [9772] Data from ConnectStream#16948885::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : < System.Net Verbose: 0 : [9772] 00000030 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 57 6F 72 6B : Field Name="Work System.Net Verbose: 0 : [9772] 00000040 : 66 6C 6F 77 56 65 72 73-69 6F 6E 22 3E 3C 2F 46 : flowVersion">< System.Net Verbose: 0 : [9772] 000000C0 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 4D 6F 64 : Field Name="_Mod System.Net Verbose: 0 : [9772] 000000D0 : 65 72 61 74 69 6F 6E 53-74 61 74 75 73 22 3E 3C : erationStatus">< System.Net Verbose: 0 : [9772] 000000E0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [9772] 00000100 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : < System.Net Verbose: 0 : [9772] 00000140 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 57 6F 72 6B : Field Name="Work System.Net Verbose: 0 : [9772] 00000150 : 66 6C 6F 77 49 6E 73 74-61 6E 63 65 49 44 22 3E : flowInstanceID"> System.Net Verbose: 0 : [9772] 00000160 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : Ne System.Net Verbose: 0 : [9772] 000001C0 : 77 3C 2F 46 69 65 6C 64-3E 3C 2F 4D 65 74 68 6F : w System.Net.Sockets Verbose: 0 : [9772] Socket#22122795::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#22122795::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 34 30 31 20 55 6E 61 : HTTP/1.1 401 Una System.Net.Sockets Verbose: 0 : [9772] 00000010 : 75 74 68 6F 72 69 7A 65-64 0D 0A 53 65 72 76 65 : uthorized..Serve System.Net.Sockets Verbose: 0 : [9772] 00000020 : 72 3A 20 4D 69 63 72 6F-73 6F 66 74 2D 49 49 53 : r: Microsoft-IIS System.Net.Sockets Verbose: 0 : [9772] 00000030 : 2F 38 2E 30 0D 0A 53 50-52 65 71 75 65 73 74 47 : /8.0..SPRequestG System.Net.Sockets Verbose: 0 : [9772] 00000040 : 75 69 64 3A 20 63 61 35-38 35 61 35 30 2D 63 38 : uid: ca585a50-c8 System.Net.Sockets Verbose: 0 : [9772] 00000050 : 31 34 2D 34 65 35 65 2D-61 32 64 33 2D 36 30 37 : 14-4e5e-a2d3-607 System.Net.Sockets Verbose: 0 : [9772] 00000060 : 66 37 66 34 62 62 36 38-31 0D 0A 57 57 57 2D 41 : f7f4bb681..WWW-A System.Net.Sockets Verbose: 0 : [9772] 00000070 : 75 74 68 65 6E 74 69 63-61 74 65 3A 20 4E 65 67 : uthenticate: Neg System.Net.Sockets Verbose: 0 : [9772] 00000080 : 6F 74 69 61 74 65 20 54-6C 52 4D 54 56 4E 54 55 : otiate TlRMTVNTU System.Net.Sockets Verbose: 0 : [9772] 00000090 : 41 41 43 41 41 41 41 47-41 41 59 41 44 67 41 41 : AACAAAAGAAYADgAA System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 41 41 56 67 6F 6E 69 52-41 51 2F 54 64 35 73 48 : AAVgoniRAQ/Td5sH System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 73 77 41 41 41 41 41 41-41 41 41 41 4F 67 41 36 : swAAAAAAAAAAOgA6 System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 42 51 41 41 41 41 42-67 4C 77 49 77 41 41 41 : ABQAAAABgLwIwAAA System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 41 39 50 41 46 49 41 53-51 42 48 41 45 6B 41 54 : A9PAFIASQBHAEkAT System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 67 42 46 41 45 34 41 52-51 42 53 41 45 63 41 57 : gBFAE4ARQBSAEcAW System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 51 41 43 41 42 67 41 54-77 42 53 41 45 6B 41 52 : QACABgATwBSAEkAR System.Net.Sockets Verbose: 0 : [9772] 00000100 : 77 42 4A 41 45 34 41 52-51 42 4F 41 45 55 41 55 : wBJAE4ARQBOAEUAU System.Net.Sockets Verbose: 0 : [9772] 00000110 : 67 42 48 41 46 6B 41 41-51 41 63 41 45 59 41 53 : gBHAFkAAQAcAEYAS System.Net.Sockets Verbose: 0 : [9772] 00000120 : 51 42 4E 41 45 51 41 52-51 42 57 41 45 45 41 52 : QBNAEQARQBWAEEAR System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 42 4E 41 45 6B 41 54-67 42 54 41 46 59 41 51 : ABNAEkATgBTAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000140 : 77 41 45 41 43 59 41 62-77 42 79 41 47 6B 41 5A : wAEACYAbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 00000160 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 00000170 : 51 41 75 41 47 45 41 64-51 41 44 41 45 51 41 52 : QAuAGEAdQADAEQAR System.Net.Sockets Verbose: 0 : [9772] 00000180 : 67 42 4A 41 45 30 41 52-41 42 46 41 46 59 41 51 : gBJAE0ARABFAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000190 : 51 42 45 41 45 30 41 53-51 42 4F 41 46 4D 41 56 : QBEAE0ASQBOAFMAV System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 67 42 44 41 43 34 41 62-77 42 79 41 47 6B 41 5A : gBDAC4AbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 51 41 75 41 47 45 41 64-51 41 46 41 43 59 41 62 : QAuAGEAdQAFACYAb System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 77 42 79 41 47 6B 41 5A-77 42 70 41 47 34 41 5A : wByAGkAZwBpAG4AZ System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 51 42 75 41 47 55 41 63-67 42 6E 41 48 6B 41 4C : QBuAGUAcgBnAHkAL System.Net.Sockets Verbose: 0 : [9772] 00000200 : 67 42 6A 41 47 38 41 62-51 41 75 41 47 45 41 64 : gBjAG8AbQAuAGEAd System.Net.Sockets Verbose: 0 : [9772] 00000210 : 51 41 48 41 41 67 41 68-4E 55 70 6F 79 4F 59 30 : QAHAAgAhNUpoyOY0 System.Net.Sockets Verbose: 0 : [9772] 00000220 : 41 45 41 41 41 41 41 0D-0A 57 57 57 2D 41 75 74 : AEAAAAA..WWW-Aut System.Net.Sockets Verbose: 0 : [9772] 00000230 : 68 65 6E 74 69 63 61 74-65 3A 20 4E 54 4C 4D 0D : henticate: NTLM. System.Net.Sockets Verbose: 0 : [9772] 00000240 : 0A 58 2D 50 6F 77 65 72-65 64 2D 42 79 3A 20 41 : .X-Powered-By: A System.Net.Sockets Verbose: 0 : [9772] 00000250 : 53 50 2E 4E 45 54 0D 0A-4D 69 63 72 6F 73 6F 66 : SP.NET..Microsof System.Net.Sockets Verbose: 0 : [9772] 00000260 : 74 53 68 61 72 65 50 6F-69 6E 74 54 65 61 6D 53 : tSharePointTeamS System.Net.Sockets Verbose: 0 : [9772] 00000270 : 65 72 76 69 63 65 73 3A-20 31 34 2E 30 2E 30 2E : ervices: 14.0.0. System.Net.Sockets Verbose: 0 : [9772] 00000280 : 37 30 31 35 0D 0A 58 2D-4D 53 2D 49 6E 76 6F 6B : 7015..X-MS-Invok System.Net.Sockets Verbose: 0 : [9772] 00000290 : 65 41 70 70 3A 20 31 3B-20 52 65 71 75 69 72 65 : eApp: 1; Require System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 52 65 61 64 4F 6E 6C 79-0D 0A 58 2D 46 52 41 4D : ReadOnly..X-FRAM System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 45 2D 4F 70 74 69 6F 6E-73 3A 20 53 61 6D 65 4F : E-Options: SameO System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 72 69 67 69 6E 0D 0A 58-2D 55 41 2D 43 6F 6D 70 : rigin..X-UA-Comp System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 61 74 69 62 6C 65 3A 20-49 45 3D 45 6D 75 6C 61 : atible: IE=Emula System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 74 65 49 45 37 0D 0A 44-61 74 65 3A 20 57 65 64 : teIE7..Date: Wed System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 2C 20 32 37 20 4D 61 79-20 32 30 31 35 20 30 32 : , 27 May 2015 02 System.Net.Sockets Verbose: 0 : [9772] 00000300 : 3A 32 30 3A 30 31 20 47-4D 54 0D 0A 43 6F 6E 6E : :20:01 GMT..Conn System.Net.Sockets Verbose: 0 : [9772] 00000310 : 65 63 74 69 6F 6E 3A 20-6B 65 65 70 2D 61 6C 69 : ection: keep-ali System.Net.Sockets Verbose: 0 : [9772] 00000320 : 76 65 0D 0A 43 6F 6E 74-65 6E 74 2D 4C 65 6E 67 : ve..Content-Leng System.Net.Sockets Verbose: 0 : [9772] 00000330 : 74 68 3A 20 30 0D 0A 0D-0A : th: 0.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#22122795::Receive() -> Int32#825 System.Net Information: 0 : [9772] Connection#42224853 - Received status line: Version=1.1, StatusCode=401, StatusDescription=Unauthorized. System.Net Information: 0 : [9772] Connection#42224853 - Received headers { SPRequestGuid: ca585a50-c814-4e5e-a2d3-607f7f4bb681 Server: Microsoft-IIS/8.0 WWW-Authenticate: Negotiate TlRMTVNTUAACAAAAGAAYADgAAAAVgoniRAQ/Td5sHswAAAAAAAAAAOgA6ABQAAAABgLwIwAAAA9PAFIASQBHAEkATgBFAE4ARQBSAEcAWQACABgATwBSAEkARwBJAE4ARQBOAEUAUgBHAFkAAQAcAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAEACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQADAEQARgBJAE0ARABFAFYAQQBEAE0ASQBOAFMAVgBDAC4AbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAFACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAHAAgAhNUpoyOY0AEAAAAA,NTLM X-Powered-By: ASP.NET MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Date: Wed, 27 May 2015 02:20:01 GMT Connection: keep-alive Content-Length: 0 }. System.Net Information: 0 : [9772] ConnectStream#39794823::ConnectStream(Buffered 0 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#4937831 with ConnectStream#39794823 System.Net Information: 0 : [9772] Associating HttpWebRequest#4937831 with HttpWebResponse#21425428 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045b90:673afb6110, targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=1, Out-Buffer length=648, returned code=OK). System.Net Warning: 0 : [9772] HttpWebRequest#4937831::() - Resubmitting request. System.Net Information: 0 : [9772] Associating HttpWebRequest#4937831 with ServicePoint#29007942 System.Net Information: 0 : [9772] Associating Connection#42224853 with HttpWebRequest#4937831 System.Net Information: 0 : [9772] Associating HttpWebRequest#4937831 with ConnectStream#41169641 System.Net Information: 0 : [9772] HttpWebRequest#4937831 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#41169641 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate TlRMTVNTUAADAAAAGAAYAJoAAADGAcYBsgAAABgAGABYAAAAFgAWAHAAAAAUABQAhgAAABAAEAB4AgAAFYKI4gYC8CMAAAAPhOqs9gTt+tn06YnGXEstPU8AUgBJAEcASQBOAEUATgBFAFIARwBZAHMAdgBjAC0AZgBpAG0ALQBpAGQAYgBGAEkATQBEAEUAVgBTAFkATgBDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKP3ptbMVnE7vPYtRmt8Xe0BAQAAAAAAAITVKaMjmNABjotAc77xyrUAAAAAAgAYAE8AUgBJAEcASQBOAEUATgBFAFIARwBZAAEAHABGAEkATQBEAEUAVgBBAEQATQBJAE4AUwBWAEMABAAmAG8AcgBpAGcAaQBuAGUAbgBlAHIAZwB5AC4AYwBvAG0ALgBhAHUAAwBEAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAuAG8AcgBpAGcAaQBuAGUAbgBlAHIAZwB5AC4AYwBvAG0ALgBhAHUABQAmAG8AcgBpAGcAaQBuAGUAbgBlAHIAZwB5AC4AYwBvAG0ALgBhAHUABwAIAITVKaMjmNABBgAEAAIAAAAIADAAMAAAAAAAAAAAAAAAADAAAMhjB6W+LtjiwzdMyHpF50KfOzwlTDkFfHpogphjYDlLCgAQAAAAAAAAAAAAAAAAAAAAAAAJAFYASABUAFQAUAAvAGYAaQBtAGQAZQB2AGEAZABtAGkAbgBzAGUAcgB2AGkAYwBlAC4AbwByAGkA...}. System.Net.Sockets Verbose: 0 : [9772] Socket#22122795::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#22122795::Send System.Net.Sockets Verbose: 0 : [9772] (printing 1024 out of 1209) System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 44 41 41 41 : TlRMTVNTUAADAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 47 41 41 59 41 4A 6F-41 41 41 44 47 41 63 59 : AGAAYAJoAAADGAcY System.Net.Sockets Verbose: 0 : [9772] 00000130 : 42 73 67 41 41 41 42 67-41 47 41 42 59 41 41 41 : BsgAAABgAGABYAAA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 41 46 67 41 57 41 48 41-41 41 41 41 55 41 42 51 : AFgAWAHAAAAAUABQ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 41 68 67 41 41 41 42 41-41 45 41 42 34 41 67 41 : AhgAAABAAEAB4AgA System.Net.Sockets Verbose: 0 : [9772] 00000160 : 41 46 59 4B 49 34 67 59-43 38 43 4D 41 41 41 41 : AFYKI4gYC8CMAAAA System.Net.Sockets Verbose: 0 : [9772] 00000170 : 50 68 4F 71 73 39 67 54-74 2B 74 6E 30 36 59 6E : PhOqs9gTt+tn06Yn System.Net.Sockets Verbose: 0 : [9772] 00000180 : 47 58 45 73 74 50 55 38-41 55 67 42 4A 41 45 63 : GXEstPU8AUgBJAEc System.Net.Sockets Verbose: 0 : [9772] 00000190 : 41 53 51 42 4F 41 45 55-41 54 67 42 46 41 46 49 : ASQBOAEUATgBFAFI System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 41 52 77 42 5A 41 48 4D-41 64 67 42 6A 41 43 30 : ARwBZAHMAdgBjAC0 System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 41 5A 67 42 70 41 47 30-41 4C 51 42 70 41 47 51 : AZgBpAG0ALQBpAGQ System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 41 59 67 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AYgBGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 41 56 67 42 54 41 46 6B-41 54 67 42 44 41 41 41 : AVgBTAFkATgBDAAA System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 4B 50 : AAAAAAAAAAAAAAKP System.Net.Sockets Verbose: 0 : [9772] 00000200 : 33 70 74 62 4D 56 6E 45-37 76 50 59 74 52 6D 74 : 3ptbMVnE7vPYtRmt System.Net.Sockets Verbose: 0 : [9772] 00000210 : 38 58 65 30 42 41 51 41-41 41 41 41 41 41 49 54 : 8Xe0BAQAAAAAAAIT System.Net.Sockets Verbose: 0 : [9772] 00000220 : 56 4B 61 4D 6A 6D 4E 41-42 6A 6F 74 41 63 37 37 : VKaMjmNABjotAc77 System.Net.Sockets Verbose: 0 : [9772] 00000230 : 78 79 72 55 41 41 41 41-41 41 67 41 59 41 45 38 : xyrUAAAAAAgAYAE8 System.Net.Sockets Verbose: 0 : [9772] 00000240 : 41 55 67 42 4A 41 45 63-41 53 51 42 4F 41 45 55 : AUgBJAEcASQBOAEU System.Net.Sockets Verbose: 0 : [9772] 00000250 : 41 54 67 42 46 41 46 49-41 52 77 42 5A 41 41 45 : ATgBFAFIARwBZAAE System.Net.Sockets Verbose: 0 : [9772] 00000260 : 41 48 41 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AHABGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 00000270 : 41 56 67 42 42 41 45 51-41 54 51 42 4A 41 45 34 : AVgBBAEQATQBJAE4 System.Net.Sockets Verbose: 0 : [9772] 00000280 : 41 55 77 42 57 41 45 4D-41 42 41 41 6D 41 47 38 : AUwBWAEMABAAmAG8 System.Net.Sockets Verbose: 0 : [9772] 00000290 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 41 41 77 42 45 41 45 59-41 53 51 42 4E 41 45 51 : AAwBEAEYASQBNAEQ System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 41 52 51 42 57 41 45 45-41 52 41 42 4E 41 45 6B : ARQBWAEEARABNAEk System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 41 54 67 42 54 41 46 59-41 51 77 41 75 41 47 38 : ATgBTAFYAQwAuAG8 System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 00000300 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 00000310 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 00000320 : 41 42 51 41 6D 41 47 38-41 63 67 42 70 41 47 63 : ABQAmAG8AcgBpAGc System.Net.Sockets Verbose: 0 : [9772] 00000330 : 41 61 51 42 75 41 47 55-41 62 67 42 6C 41 48 49 : AaQBuAGUAbgBlAHI System.Net.Sockets Verbose: 0 : [9772] 00000340 : 41 5A 77 42 35 41 43 34-41 59 77 42 76 41 47 30 : AZwB5AC4AYwBvAG0 System.Net.Sockets Verbose: 0 : [9772] 00000350 : 41 4C 67 42 68 41 48 55-41 42 77 41 49 41 49 54 : ALgBhAHUABwAIAIT System.Net.Sockets Verbose: 0 : [9772] 00000360 : 56 4B 61 4D 6A 6D 4E 41-42 42 67 41 45 41 41 49 : VKaMjmNABBgAEAAI System.Net.Sockets Verbose: 0 : [9772] 00000370 : 41 41 41 41 49 41 44 41-41 4D 41 41 41 41 41 41 : AAAAIADAAMAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000380 : 41 41 41 41 41 41 41 41-41 41 44 41 41 41 4D 68 : AAAAAAAAAADAAAMh System.Net.Sockets Verbose: 0 : [9772] 00000390 : 6A 42 36 57 2B 4C 74 6A-69 77 7A 64 4D 79 48 70 : jB6W+LtjiwzdMyHp System.Net.Sockets Verbose: 0 : [9772] 000003A0 : 46 35 30 4B 66 4F 7A 77-6C 54 44 6B 46 66 48 70 : F50KfOzwlTDkFfHp System.Net.Sockets Verbose: 0 : [9772] 000003B0 : 6F 67 70 68 6A 59 44 6C-4C 43 67 41 51 41 41 41 : ogphjYDlLCgAQAAA System.Net.Sockets Verbose: 0 : [9772] 000003C0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000003D0 : 41 41 41 41 4A 41 46 59-41 53 41 42 55 41 46 51 : AAAAJAFYASABUAFQ System.Net.Sockets Verbose: 0 : [9772] 000003E0 : 41 55 41 41 76 41 47 59-41 61 51 42 74 41 47 51 : AUAAvAGYAaQBtAGQ System.Net.Sockets Verbose: 0 : [9772] 000003F0 : 41 5A 51 42 32 41 47 45-41 5A 41 42 74 41 47 6B : AZQB2AGEAZABtAGk System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#22122795::Send() -> Int32#1209 System.Net.Sockets Verbose: 0 : [9772] Socket#22122795::MultipleSend() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#22122795::MultipleSend() System.Net Verbose: 0 : [9772] Data from ConnectStream#41169641::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2014-05-16Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentAaron System.Net Verbose: 0 : [9772] 000002F0 : 4E 69 3C 2F 46 69 65 6C-64 3E 3C 46 69 65 6C 64 : Ni-1; System.Net Verbose: 0 : [9772] 00000310 : 23 41 61 72 6F 6E 20 4E-69 3C 2F 46 69 65 6C 64 : #Aaron NiActive System.Net Verbose: 0 : [9772] Data from ConnectStream#41169641::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : < System.Net Verbose: 0 : [9772] 00000030 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 57 6F 72 6B : Field Name="Work System.Net Verbose: 0 : [9772] 00000040 : 66 6C 6F 77 56 65 72 73-69 6F 6E 22 3E 3C 2F 46 : flowVersion">< System.Net Verbose: 0 : [9772] 000000C0 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 4D 6F 64 : Field Name="_Mod System.Net Verbose: 0 : [9772] 000000D0 : 65 72 61 74 69 6F 6E 53-74 61 74 75 73 22 3E 3C : erationStatus">< System.Net Verbose: 0 : [9772] 000000E0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [9772] 00000100 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : < System.Net Verbose: 0 : [9772] 00000140 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 57 6F 72 6B : Field Name="Work System.Net Verbose: 0 : [9772] 00000150 : 66 6C 6F 77 49 6E 73 74-61 6E 63 65 49 44 22 3E : flowInstanceID"> System.Net Verbose: 0 : [9772] 00000160 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : Ne System.Net Verbose: 0 : [9772] 000001C0 : 77 3C 2F 46 69 65 6C 64-3E 3C 2F 4D 65 74 68 6F : w System.Net.Sockets Verbose: 0 : [9772] Socket#22122795::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#22122795::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 35 30 30 20 49 6E 74 : HTTP/1.1 500 Int System.Net.Sockets Verbose: 0 : [9772] 00000010 : 65 72 6E 61 6C 20 53 65-72 76 65 72 20 45 72 72 : ernal Server Err System.Net.Sockets Verbose: 0 : [9772] 00000020 : 6F 72 0D 0A 43 61 63 68-65 2D 43 6F 6E 74 72 6F : or..Cache-Contro System.Net.Sockets Verbose: 0 : [9772] 00000030 : 6C 3A 20 70 72 69 76 61-74 65 0D 0A 43 6F 6E 74 : l: private..Cont System.Net.Sockets Verbose: 0 : [9772] 00000040 : 65 6E 74 2D 54 79 70 65-3A 20 74 65 78 74 2F 78 : ent-Type: text/x System.Net.Sockets Verbose: 0 : [9772] 00000050 : 6D 6C 3B 20 63 68 61 72-73 65 74 3D 75 74 66 2D : ml; charset=utf- System.Net.Sockets Verbose: 0 : [9772] 00000060 : 38 0D 0A 53 65 72 76 65-72 3A 20 4D 69 63 72 6F : 8..Server: Micro System.Net.Sockets Verbose: 0 : [9772] 00000070 : 73 6F 66 74 2D 49 49 53-2F 38 2E 30 0D 0A 58 2D : soft-IIS/8.0..X- System.Net.Sockets Verbose: 0 : [9772] 00000080 : 41 73 70 4E 65 74 2D 56-65 72 73 69 6F 6E 3A 20 : AspNet-Version: System.Net.Sockets Verbose: 0 : [9772] 00000090 : 32 2E 30 2E 35 30 37 32-37 0D 0A 50 65 72 73 69 : 2.0.50727..Persi System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 73 74 65 6E 74 2D 41 75-74 68 3A 20 74 72 75 65 : stent-Auth: true System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 0D 0A 58 2D 50 6F 77 65-72 65 64 2D 42 79 3A 20 : ..X-Powered-By: System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 53 50 2E 4E 45 54 0D-0A 4D 69 63 72 6F 73 6F : ASP.NET..Microso System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 66 74 53 68 61 72 65 50-6F 69 6E 74 54 65 61 6D : ftSharePointTeam System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 53 65 72 76 69 63 65 73-3A 20 31 34 2E 30 2E 30 : Services: 14.0.0 System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 2E 37 30 31 35 0D 0A 58-2D 4D 53 2D 49 6E 76 6F : .7015..X-MS-Invo System.Net.Sockets Verbose: 0 : [9772] 00000100 : 6B 65 41 70 70 3A 20 31-3B 20 52 65 71 75 69 72 : keApp: 1; Requir System.Net.Sockets Verbose: 0 : [9772] 00000110 : 65 52 65 61 64 4F 6E 6C-79 0D 0A 58 2D 46 52 41 : eReadOnly..X-FRA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 4D 45 2D 4F 70 74 69 6F-6E 73 3A 20 53 61 6D 65 : ME-Options: Same System.Net.Sockets Verbose: 0 : [9772] 00000130 : 4F 72 69 67 69 6E 0D 0A-58 2D 55 41 2D 43 6F 6D : Origin..X-UA-Com System.Net.Sockets Verbose: 0 : [9772] 00000140 : 70 61 74 69 62 6C 65 3A-20 49 45 3D 45 6D 75 6C : patible: IE=Emul System.Net.Sockets Verbose: 0 : [9772] 00000150 : 61 74 65 49 45 37 0D 0A-44 61 74 65 3A 20 57 65 : ateIE7..Date: We System.Net.Sockets Verbose: 0 : [9772] 00000160 : 64 2C 20 32 37 20 4D 61-79 20 32 30 31 35 20 30 : d, 27 May 2015 0 System.Net.Sockets Verbose: 0 : [9772] 00000170 : 32 3A 32 30 3A 30 31 20-47 4D 54 0D 0A 43 6F 6E : 2:20:01 GMT..Con System.Net.Sockets Verbose: 0 : [9772] 00000180 : 6E 65 63 74 69 6F 6E 3A-20 63 6C 6F 73 65 0D 0A : nection: close.. System.Net.Sockets Verbose: 0 : [9772] 00000190 : 43 6F 6E 74 65 6E 74 2D-4C 65 6E 67 74 68 3A 20 : Content-Length: System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 35 34 33 0D 0A 0D 0A 3C-3F 78 6D 6C 20 76 65 72 : 543....soap:Ser System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 76 65 72 3C 2F 66 61 75-6C 74 63 6F 64 65 3E 3C : ver< System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 66 61 75 6C 74 73 74 72-69 6E 67 3E 45 78 63 65 : faultstring>Exce System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 70 74 69 6F 6E 20 6F 66-20 74 79 70 65 20 27 4D : ption of type 'M System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 69 63 72 6F 73 6F 66 74-2E 53 68 61 72 65 50 6F : icrosoft.SharePo System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 69 6E 74 2E 53 6F 61 70-53 65 72 76 65 72 2E 53 : int.SoapServer.S System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 6F 61 70 53 65 72 76 65-72 45 78 63 65 70 74 69 : oapServerExcepti System.Net.Sockets Verbose: 0 : [9772] 00000300 : 6F 6E 27 20 77 61 73 20-74 68 72 6F 77 6E 2E 3C : on' was thrown.< System.Net.Sockets Verbose: 0 : [9772] 00000310 : 2F 66 61 75 6C 74 73 74-72 69 6E 67 3E 3C 64 65 : /faultstring>Cannot a System.Net.Sockets Verbose: 0 : [9772] 00000370 : 63 63 65 73 73 20 61 20-63 6C 6F 73 65 64 20 53 : ccess a closed S System.Net.Sockets Verbose: 0 : [9772] 00000380 : 74 72 65 61 6D 2E 3C 2F-65 72 72 6F 72 73 74 72 : tream. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#22122795::Receive() -> Int32#966 System.Net Information: 0 : [9772] Connection#42224853 - Received status line: Version=1.1, StatusCode=500, StatusDescription=Internal Server Error. System.Net Information: 0 : [9772] Connection#42224853 - Received headers { Persistent-Auth: true MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Connection: close Content-Length: 543 Cache-Control: private Content-Type: text/xml; charset=utf-8 Date: Wed, 27 May 2015 02:20:01 GMT Server: Microsoft-IIS/8.0 X-AspNet-Version: 2.0.50727 X-Powered-By: ASP.NET }. System.Net Information: 0 : [9772] ConnectStream#5007686::ConnectStream(Buffered 543 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#4937831 with ConnectStream#5007686 System.Net Information: 0 : [9772] Associating HttpWebRequest#4937831 with HttpWebResponse#11789536 System.Net Verbose: 0 : [9772] ConnectStream#5007686::Read() System.Net.Sockets Verbose: 0 : [9772] Socket#22122795::Dispose() System.Net Verbose: 0 : [9772] Data from ConnectStream#5007686::Read System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 73 6F 61 70 3A : soap:Body>soap:ServerException o System.Net Verbose: 0 : [9772] 00000120 : 66 20 74 79 70 65 20 27-4D 69 63 72 6F 73 6F 66 : f type 'Microsof System.Net Verbose: 0 : [9772] 00000130 : 74 2E 53 68 61 72 65 50-6F 69 6E 74 2E 53 6F 61 : t.SharePoint.Soa System.Net Verbose: 0 : [9772] 00000140 : 70 53 65 72 76 65 72 2E-53 6F 61 70 53 65 72 76 : pServer.SoapServ System.Net Verbose: 0 : [9772] 00000150 : 65 72 45 78 63 65 70 74-69 6F 6E 27 20 77 61 73 : erException' was System.Net Verbose: 0 : [9772] 00000160 : 20 74 68 72 6F 77 6E 2E-3C 2F 66 61 75 6C 74 73 : thrown.Cannot access a System.Net Verbose: 0 : [9772] 000001D0 : 20 63 6C 6F 73 65 64 20-53 74 72 65 61 6D 2E 3C : closed Stream.< System.Net Verbose: 0 : [9772] 000001E0 : 2F 65 72 72 6F 72 73 74-72 69 6E 67 3E 3C 2F 64 : /errorstring>< System.Net Verbose: 0 : [9772] 00000210 : 2F 73 6F 61 70 3A 45 6E-76 65 6C 6F 70 65 3E : /soap:Envelope> System.Net Verbose: 0 : [9772] Exiting ConnectStream#5007686::Read() -> Int32#543 System.Net Verbose: 0 : [9772] ConnectStream#5007686::Read() System.Net Verbose: 0 : [9772] Exiting ConnectStream#5007686::Read() -> Int32#0 System.Net Error: 0 : [9772] Exception in HttpWebRequest#4937831::GetResponse - The remote server returned an error: (500) Internal Server Error.. System.Net Verbose: 0 : [9772] HttpWebResponse#11789536::GetResponseStream() System.Net Information: 0 : [9772] ContentLength=543 System.Net Verbose: 0 : [9772] Exiting HttpWebResponse#11789536::GetResponseStream() -> SyncMemoryStream#15490936 System.Net Verbose: 0 : [9772] WebRequest::Create(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx) System.Net Verbose: 0 : [9772] HttpWebRequest#8052016::HttpWebRequest(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx#1184359797) System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#8052016::HttpWebRequest() System.Net Verbose: 0 : [9772] Exiting WebRequest::Create() -> HttpWebRequest#8052016 System.Net Verbose: 0 : [9772] HttpWebRequest#8052016::GetRequestStream() System.Net Information: 0 : [9772] Associating HttpWebRequest#8052016 with ServicePoint#29007942 System.Net Information: 0 : [9772] AcquireCredentialsHandle(package = Negotiate, intent = Outbound, authdata = System.Net.SafeSspiAuthDataHandle) System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=0, Out-Buffer length=40, returned code=ContinueNeeded). System.Net Information: 0 : [9772] Associating Connection#66559119 with HttpWebRequest#8052016 System.Net.Sockets Verbose: 0 : [9772] Socket#46928260::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#46928260::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#8383748::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#8383748::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#46928260::Connect(10.32.101.8:80#140845146) System.Net.Sockets Information: 0 : [9772] Socket#46928260 - Created connection from 10.32.101.9:15689 to 10.32.101.8:80. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#46928260::Connect() System.Net.Sockets Verbose: 0 : [9772] Socket#8383748::Close() System.Net.Sockets Verbose: 0 : [9772] Socket#8383748::Dispose() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#8383748::Close() System.Net Information: 0 : [9772] Connection#66559119 - Created connection from 10.32.101.9:15689 to 10.32.101.8:80. System.Net Information: 0 : [9772] Associating HttpWebRequest#8052016 with ConnectStream#39391720 System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#8052016::GetRequestStream() -> ConnectStream#39391720 System.Net Verbose: 0 : [9772] ConnectStream#39391720::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#39391720::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-04-15Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentRichar System.Net Verbose: 0 : [9772] 000002F0 : 64 20 48 61 64 6C 65 65-3C 2F 46 69 65 6C 64 3E : d Hadlee System.Net Verbose: 0 : [9772] 00000300 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 55 73 65 : -1;#Richard H System.Net Verbose: 0 : [9772] 00000320 : 61 64 6C 65 65 3C 2F 46-69 65 6C 64 3E 3C 46 69 : adleeActive System.Net Verbose: 0 : [9772] 00000350 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 4D 6F 64 : < System.Net Verbose: 0 : [9772] 00000370 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 43 72 65 61 : Field Name="Crea System.Net Verbose: 0 : [9772] 00000380 : 74 65 64 22 3E 3C 2F 46-69 65 6C 64 3E 3C 46 69 : ted">< System.Net Verbose: 0 : [9772] 000003C0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [9772] 00000130 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 47 55 49 : New System.Net Verbose: 0 : [9772] 000001F0 : 3C 2F 55 70 64 61 74 65-4C 69 73 74 49 74 65 6D : System.Net Verbose: 0 : [9772] Exiting ConnectStream#39391720::Write() System.Net Verbose: 0 : [9772] ConnectStream#39391720::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#39391720::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : System.Net Verbose: 0 : [9772] Exiting ConnectStream#39391720::Write() System.Net Verbose: 0 : [9772] ConnectStream#39391720::Close() System.Net Verbose: 0 : [9772] Exiting ConnectStream#39391720::Close() System.Net Verbose: 0 : [9772] HttpWebRequest#8052016::GetResponse() System.Net Information: 0 : [9772] HttpWebRequest#8052016 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#39391720 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate TlRMTVNTUAABAAAAl4II4gAAAAAAAAAAAAAAAAAAAAAGAvAjAAAADw== Host: fimdevadminservice.originenergy.com.au Content-Length: 0 Connection: Keep-Alive }. System.Net.Sockets Verbose: 0 : [9772] Socket#46928260::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#46928260::Send System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 42 41 41 41 : TlRMTVNTUAABAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 6C 34 49 49 34 67 41-41 41 41 41 41 41 41 41 : Al4II4gAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 41 41 41 41 41 41 41-41 41 41 41 47 41 76 41 : AAAAAAAAAAAAGAvA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 6A 41 41 41 41 44 77 3D-3D 0D 0A 48 6F 73 74 3A : jAAAADw==..Host: System.Net.Sockets Verbose: 0 : [9772] 00000150 : 20 66 69 6D 64 65 76 61-64 6D 69 6E 73 65 72 76 : fimdevadminserv System.Net.Sockets Verbose: 0 : [9772] 00000160 : 69 63 65 2E 6F 72 69 67-69 6E 65 6E 65 72 67 79 : ice.originenergy System.Net.Sockets Verbose: 0 : [9772] 00000170 : 2E 63 6F 6D 2E 61 75 0D-0A 43 6F 6E 74 65 6E 74 : .com.au..Content System.Net.Sockets Verbose: 0 : [9772] 00000180 : 2D 4C 65 6E 67 74 68 3A-20 30 0D 0A 43 6F 6E 6E : -Length: 0..Conn System.Net.Sockets Verbose: 0 : [9772] 00000190 : 65 63 74 69 6F 6E 3A 20-4B 65 65 70 2D 41 6C 69 : ection: Keep-Ali System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 76 65 0D 0A 0D 0A : ve.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#46928260::Send() -> Int32#422 System.Net Verbose: 0 : [9772] Data from ConnectStream#39391720::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-04-15Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentRichar System.Net Verbose: 0 : [9772] 000002F0 : 64 20 48 61 64 6C 65 65-3C 2F 46 69 65 6C 64 3E : d Hadlee System.Net Verbose: 0 : [9772] 00000300 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 55 73 65 : -1;#Richard H System.Net Verbose: 0 : [9772] 00000320 : 61 64 6C 65 65 3C 2F 46-69 65 6C 64 3E 3C 46 69 : adleeActive System.Net Verbose: 0 : [9772] 00000350 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 4D 6F 64 : < System.Net Verbose: 0 : [9772] 00000370 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 43 72 65 61 : Field Name="Crea System.Net Verbose: 0 : [9772] 00000380 : 74 65 64 22 3E 3C 2F 46-69 65 6C 64 3E 3C 46 69 : ted">< System.Net Verbose: 0 : [9772] 000003C0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [9772] 00000130 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 47 55 49 : New System.Net Verbose: 0 : [9772] 000001F0 : 3C 2F 55 70 64 61 74 65-4C 69 73 74 49 74 65 6D : System.Net.Sockets Verbose: 0 : [9772] Socket#46928260::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#46928260::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 34 30 31 20 55 6E 61 : HTTP/1.1 401 Una System.Net.Sockets Verbose: 0 : [9772] 00000010 : 75 74 68 6F 72 69 7A 65-64 0D 0A 53 65 72 76 65 : uthorized..Serve System.Net.Sockets Verbose: 0 : [9772] 00000020 : 72 3A 20 4D 69 63 72 6F-73 6F 66 74 2D 49 49 53 : r: Microsoft-IIS System.Net.Sockets Verbose: 0 : [9772] 00000030 : 2F 38 2E 30 0D 0A 53 50-52 65 71 75 65 73 74 47 : /8.0..SPRequestG System.Net.Sockets Verbose: 0 : [9772] 00000040 : 75 69 64 3A 20 66 35 32-65 63 33 39 36 2D 66 32 : uid: f52ec396-f2 System.Net.Sockets Verbose: 0 : [9772] 00000050 : 65 36 2D 34 32 62 66 2D-62 34 35 38 2D 36 34 33 : e6-42bf-b458-643 System.Net.Sockets Verbose: 0 : [9772] 00000060 : 32 38 37 36 62 63 32 64-30 0D 0A 57 57 57 2D 41 : 2876bc2d0..WWW-A System.Net.Sockets Verbose: 0 : [9772] 00000070 : 75 74 68 65 6E 74 69 63-61 74 65 3A 20 4E 65 67 : uthenticate: Neg System.Net.Sockets Verbose: 0 : [9772] 00000080 : 6F 74 69 61 74 65 20 54-6C 52 4D 54 56 4E 54 55 : otiate TlRMTVNTU System.Net.Sockets Verbose: 0 : [9772] 00000090 : 41 41 43 41 41 41 41 47-41 41 59 41 44 67 41 41 : AACAAAAGAAYADgAA System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 41 41 56 67 6F 6E 69 79-71 5A 36 4E 68 38 77 6D : AAVgoniyqZ6Nh8wm System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 39 6B 41 41 41 41 41 41-41 41 41 41 4F 67 41 36 : 9kAAAAAAAAAAOgA6 System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 42 51 41 41 41 41 42-67 4C 77 49 77 41 41 41 : ABQAAAABgLwIwAAA System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 41 39 50 41 46 49 41 53-51 42 48 41 45 6B 41 54 : A9PAFIASQBHAEkAT System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 67 42 46 41 45 34 41 52-51 42 53 41 45 63 41 57 : gBFAE4ARQBSAEcAW System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 51 41 43 41 42 67 41 54-77 42 53 41 45 6B 41 52 : QACABgATwBSAEkAR System.Net.Sockets Verbose: 0 : [9772] 00000100 : 77 42 4A 41 45 34 41 52-51 42 4F 41 45 55 41 55 : wBJAE4ARQBOAEUAU System.Net.Sockets Verbose: 0 : [9772] 00000110 : 67 42 48 41 46 6B 41 41-51 41 63 41 45 59 41 53 : gBHAFkAAQAcAEYAS System.Net.Sockets Verbose: 0 : [9772] 00000120 : 51 42 4E 41 45 51 41 52-51 42 57 41 45 45 41 52 : QBNAEQARQBWAEEAR System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 42 4E 41 45 6B 41 54-67 42 54 41 46 59 41 51 : ABNAEkATgBTAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000140 : 77 41 45 41 43 59 41 62-77 42 79 41 47 6B 41 5A : wAEACYAbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 00000160 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 00000170 : 51 41 75 41 47 45 41 64-51 41 44 41 45 51 41 52 : QAuAGEAdQADAEQAR System.Net.Sockets Verbose: 0 : [9772] 00000180 : 67 42 4A 41 45 30 41 52-41 42 46 41 46 59 41 51 : gBJAE0ARABFAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000190 : 51 42 45 41 45 30 41 53-51 42 4F 41 46 4D 41 56 : QBEAE0ASQBOAFMAV System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 67 42 44 41 43 34 41 62-77 42 79 41 47 6B 41 5A : gBDAC4AbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 51 41 75 41 47 45 41 64-51 41 46 41 43 59 41 62 : QAuAGEAdQAFACYAb System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 77 42 79 41 47 6B 41 5A-77 42 70 41 47 34 41 5A : wByAGkAZwBpAG4AZ System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 51 42 75 41 47 55 41 63-67 42 6E 41 48 6B 41 4C : QBuAGUAcgBnAHkAL System.Net.Sockets Verbose: 0 : [9772] 00000200 : 67 42 6A 41 47 38 41 62-51 41 75 41 47 45 41 64 : gBjAG8AbQAuAGEAd System.Net.Sockets Verbose: 0 : [9772] 00000210 : 51 41 48 41 41 67 41 67-50 6E 31 6F 79 4F 59 30 : QAHAAgAgPn1oyOY0 System.Net.Sockets Verbose: 0 : [9772] 00000220 : 41 45 41 41 41 41 41 0D-0A 57 57 57 2D 41 75 74 : AEAAAAA..WWW-Aut System.Net.Sockets Verbose: 0 : [9772] 00000230 : 68 65 6E 74 69 63 61 74-65 3A 20 4E 54 4C 4D 0D : henticate: NTLM. System.Net.Sockets Verbose: 0 : [9772] 00000240 : 0A 58 2D 50 6F 77 65 72-65 64 2D 42 79 3A 20 41 : .X-Powered-By: A System.Net.Sockets Verbose: 0 : [9772] 00000250 : 53 50 2E 4E 45 54 0D 0A-4D 69 63 72 6F 73 6F 66 : SP.NET..Microsof System.Net.Sockets Verbose: 0 : [9772] 00000260 : 74 53 68 61 72 65 50 6F-69 6E 74 54 65 61 6D 53 : tSharePointTeamS System.Net.Sockets Verbose: 0 : [9772] 00000270 : 65 72 76 69 63 65 73 3A-20 31 34 2E 30 2E 30 2E : ervices: 14.0.0. System.Net.Sockets Verbose: 0 : [9772] 00000280 : 37 30 31 35 0D 0A 58 2D-4D 53 2D 49 6E 76 6F 6B : 7015..X-MS-Invok System.Net.Sockets Verbose: 0 : [9772] 00000290 : 65 41 70 70 3A 20 31 3B-20 52 65 71 75 69 72 65 : eApp: 1; Require System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 52 65 61 64 4F 6E 6C 79-0D 0A 58 2D 46 52 41 4D : ReadOnly..X-FRAM System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 45 2D 4F 70 74 69 6F 6E-73 3A 20 53 61 6D 65 4F : E-Options: SameO System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 72 69 67 69 6E 0D 0A 58-2D 55 41 2D 43 6F 6D 70 : rigin..X-UA-Comp System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 61 74 69 62 6C 65 3A 20-49 45 3D 45 6D 75 6C 61 : atible: IE=Emula System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 74 65 49 45 37 0D 0A 44-61 74 65 3A 20 57 65 64 : teIE7..Date: Wed System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 2C 20 32 37 20 4D 61 79-20 32 30 31 35 20 30 32 : , 27 May 2015 02 System.Net.Sockets Verbose: 0 : [9772] 00000300 : 3A 32 30 3A 30 33 20 47-4D 54 0D 0A 43 6F 6E 6E : :20:03 GMT..Conn System.Net.Sockets Verbose: 0 : [9772] 00000310 : 65 63 74 69 6F 6E 3A 20-6B 65 65 70 2D 61 6C 69 : ection: keep-ali System.Net.Sockets Verbose: 0 : [9772] 00000320 : 76 65 0D 0A 43 6F 6E 74-65 6E 74 2D 4C 65 6E 67 : ve..Content-Leng System.Net.Sockets Verbose: 0 : [9772] 00000330 : 74 68 3A 20 30 0D 0A 0D-0A : th: 0.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#46928260::Receive() -> Int32#825 System.Net Information: 0 : [9772] Connection#66559119 - Received status line: Version=1.1, StatusCode=401, StatusDescription=Unauthorized. System.Net Information: 0 : [9772] Connection#66559119 - Received headers { SPRequestGuid: f52ec396-f2e6-42bf-b458-6432876bc2d0 Server: Microsoft-IIS/8.0 WWW-Authenticate: Negotiate TlRMTVNTUAACAAAAGAAYADgAAAAVgoniyqZ6Nh8wm9kAAAAAAAAAAOgA6ABQAAAABgLwIwAAAA9PAFIASQBHAEkATgBFAE4ARQBSAEcAWQACABgATwBSAEkARwBJAE4ARQBOAEUAUgBHAFkAAQAcAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAEACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQADAEQARgBJAE0ARABFAFYAQQBEAE0ASQBOAFMAVgBDAC4AbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAFACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAHAAgAgPn1oyOY0AEAAAAA,NTLM X-Powered-By: ASP.NET MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Date: Wed, 27 May 2015 02:20:03 GMT Connection: keep-alive Content-Length: 0 }. System.Net Information: 0 : [9772] ConnectStream#11123142::ConnectStream(Buffered 0 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#8052016 with ConnectStream#11123142 System.Net Information: 0 : [9772] Associating HttpWebRequest#8052016 with HttpWebResponse#1178546 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045b90:673c0f3030, targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=1, Out-Buffer length=648, returned code=OK). System.Net Warning: 0 : [9772] HttpWebRequest#8052016::() - Resubmitting request. System.Net Information: 0 : [9772] Associating HttpWebRequest#8052016 with ServicePoint#29007942 System.Net Information: 0 : [9772] Associating Connection#66559119 with HttpWebRequest#8052016 System.Net Information: 0 : [9772] Associating HttpWebRequest#8052016 with ConnectStream#14756915 System.Net Information: 0 : [9772] HttpWebRequest#8052016 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#14756915 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate 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...}. System.Net.Sockets Verbose: 0 : [9772] Socket#46928260::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#46928260::Send System.Net.Sockets Verbose: 0 : [9772] (printing 1024 out of 1209) System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 44 41 41 41 : TlRMTVNTUAADAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 47 41 41 59 41 4A 6F-41 41 41 44 47 41 63 59 : AGAAYAJoAAADGAcY System.Net.Sockets Verbose: 0 : [9772] 00000130 : 42 73 67 41 41 41 42 67-41 47 41 42 59 41 41 41 : BsgAAABgAGABYAAA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 41 46 67 41 57 41 48 41-41 41 41 41 55 41 42 51 : AFgAWAHAAAAAUABQ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 41 68 67 41 41 41 42 41-41 45 41 42 34 41 67 41 : AhgAAABAAEAB4AgA System.Net.Sockets Verbose: 0 : [9772] 00000160 : 41 46 59 4B 49 34 67 59-43 38 43 4D 41 41 41 41 : AFYKI4gYC8CMAAAA System.Net.Sockets Verbose: 0 : [9772] 00000170 : 50 7A 31 69 35 42 77 79-61 38 45 2B 73 31 33 53 : Pz1i5Bwya8E+s13S System.Net.Sockets Verbose: 0 : [9772] 00000180 : 6A 42 38 38 36 48 55 38-41 55 67 42 4A 41 45 63 : jB886HU8AUgBJAEc System.Net.Sockets Verbose: 0 : [9772] 00000190 : 41 53 51 42 4F 41 45 55-41 54 67 42 46 41 46 49 : ASQBOAEUATgBFAFI System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 41 52 77 42 5A 41 48 4D-41 64 67 42 6A 41 43 30 : ARwBZAHMAdgBjAC0 System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 41 5A 67 42 70 41 47 30-41 4C 51 42 70 41 47 51 : AZgBpAG0ALQBpAGQ System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 41 59 67 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AYgBGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 41 56 67 42 54 41 46 6B-41 54 67 42 44 41 41 41 : AVgBTAFkATgBDAAA System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 4B 65 : AAAAAAAAAAAAAAKe System.Net.Sockets Verbose: 0 : [9772] 00000200 : 48 6E 33 66 4D 4C 51 4A-54 76 65 41 2B 76 61 4A : Hn3fMLQJTveA+vaJ System.Net.Sockets Verbose: 0 : [9772] 00000210 : 47 56 7A 63 42 41 51 41-41 41 41 41 41 41 49 44 : GVzcBAQAAAAAAAID System.Net.Sockets Verbose: 0 : [9772] 00000220 : 35 39 61 4D 6A 6D 4E 41-42 70 55 67 32 39 34 77 : 59aMjmNABpUg294w System.Net.Sockets Verbose: 0 : [9772] 00000230 : 58 48 4B 6B 41 41 41 41-41 41 67 41 59 41 45 38 : XHKkAAAAAAgAYAE8 System.Net.Sockets Verbose: 0 : [9772] 00000240 : 41 55 67 42 4A 41 45 63-41 53 51 42 4F 41 45 55 : AUgBJAEcASQBOAEU System.Net.Sockets Verbose: 0 : [9772] 00000250 : 41 54 67 42 46 41 46 49-41 52 77 42 5A 41 41 45 : ATgBFAFIARwBZAAE System.Net.Sockets Verbose: 0 : [9772] 00000260 : 41 48 41 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AHABGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 00000270 : 41 56 67 42 42 41 45 51-41 54 51 42 4A 41 45 34 : AVgBBAEQATQBJAE4 System.Net.Sockets Verbose: 0 : [9772] 00000280 : 41 55 77 42 57 41 45 4D-41 42 41 41 6D 41 47 38 : AUwBWAEMABAAmAG8 System.Net.Sockets Verbose: 0 : [9772] 00000290 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 41 41 77 42 45 41 45 59-41 53 51 42 4E 41 45 51 : AAwBEAEYASQBNAEQ System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 41 52 51 42 57 41 45 45-41 52 41 42 4E 41 45 6B : ARQBWAEEARABNAEk System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 41 54 67 42 54 41 46 59-41 51 77 41 75 41 47 38 : ATgBTAFYAQwAuAG8 System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 00000300 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 00000310 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 00000320 : 41 42 51 41 6D 41 47 38-41 63 67 42 70 41 47 63 : ABQAmAG8AcgBpAGc System.Net.Sockets Verbose: 0 : [9772] 00000330 : 41 61 51 42 75 41 47 55-41 62 67 42 6C 41 48 49 : AaQBuAGUAbgBlAHI System.Net.Sockets Verbose: 0 : [9772] 00000340 : 41 5A 77 42 35 41 43 34-41 59 77 42 76 41 47 30 : AZwB5AC4AYwBvAG0 System.Net.Sockets Verbose: 0 : [9772] 00000350 : 41 4C 67 42 68 41 48 55-41 42 77 41 49 41 49 44 : ALgBhAHUABwAIAID System.Net.Sockets Verbose: 0 : [9772] 00000360 : 35 39 61 4D 6A 6D 4E 41-42 42 67 41 45 41 41 49 : 59aMjmNABBgAEAAI System.Net.Sockets Verbose: 0 : [9772] 00000370 : 41 41 41 41 49 41 44 41-41 4D 41 41 41 41 41 41 : AAAAIADAAMAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000380 : 41 41 41 41 41 41 41 41-41 41 44 41 41 41 4D 68 : AAAAAAAAAADAAAMh System.Net.Sockets Verbose: 0 : [9772] 00000390 : 6A 42 36 57 2B 4C 74 6A-69 77 7A 64 4D 79 48 70 : jB6W+LtjiwzdMyHp System.Net.Sockets Verbose: 0 : [9772] 000003A0 : 46 35 30 4B 66 4F 7A 77-6C 54 44 6B 46 66 48 70 : F50KfOzwlTDkFfHp System.Net.Sockets Verbose: 0 : [9772] 000003B0 : 6F 67 70 68 6A 59 44 6C-4C 43 67 41 51 41 41 41 : ogphjYDlLCgAQAAA System.Net.Sockets Verbose: 0 : [9772] 000003C0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000003D0 : 41 41 41 41 4A 41 46 59-41 53 41 42 55 41 46 51 : AAAAJAFYASABUAFQ System.Net.Sockets Verbose: 0 : [9772] 000003E0 : 41 55 41 41 76 41 47 59-41 61 51 42 74 41 47 51 : AUAAvAGYAaQBtAGQ System.Net.Sockets Verbose: 0 : [9772] 000003F0 : 41 5A 51 42 32 41 47 45-41 5A 41 42 74 41 47 6B : AZQB2AGEAZABtAGk System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#46928260::Send() -> Int32#1209 System.Net.Sockets Verbose: 0 : [9772] Socket#46928260::MultipleSend() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#46928260::MultipleSend() System.Net Verbose: 0 : [9772] Data from ConnectStream#14756915::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-04-15Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentRichar System.Net Verbose: 0 : [9772] 000002F0 : 64 20 48 61 64 6C 65 65-3C 2F 46 69 65 6C 64 3E : d Hadlee System.Net Verbose: 0 : [9772] 00000300 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 55 73 65 : -1;#Richard H System.Net Verbose: 0 : [9772] 00000320 : 61 64 6C 65 65 3C 2F 46-69 65 6C 64 3E 3C 46 69 : adleeActive System.Net Verbose: 0 : [9772] 00000350 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 4D 6F 64 : < System.Net Verbose: 0 : [9772] 00000370 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 43 72 65 61 : Field Name="Crea System.Net Verbose: 0 : [9772] 00000380 : 74 65 64 22 3E 3C 2F 46-69 65 6C 64 3E 3C 46 69 : ted">< System.Net Verbose: 0 : [9772] 000003C0 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field> System.Net Verbose: 0 : [9772] 00000130 : 3C 46 69 65 6C 64 20 4E-61 6D 65 3D 22 47 55 49 : New System.Net Verbose: 0 : [9772] 000001F0 : 3C 2F 55 70 64 61 74 65-4C 69 73 74 49 74 65 6D : System.Net.Sockets Verbose: 0 : [9772] Socket#46928260::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#46928260::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 35 30 30 20 49 6E 74 : HTTP/1.1 500 Int System.Net.Sockets Verbose: 0 : [9772] 00000010 : 65 72 6E 61 6C 20 53 65-72 76 65 72 20 45 72 72 : ernal Server Err System.Net.Sockets Verbose: 0 : [9772] 00000020 : 6F 72 0D 0A 43 61 63 68-65 2D 43 6F 6E 74 72 6F : or..Cache-Contro System.Net.Sockets Verbose: 0 : [9772] 00000030 : 6C 3A 20 70 72 69 76 61-74 65 0D 0A 43 6F 6E 74 : l: private..Cont System.Net.Sockets Verbose: 0 : [9772] 00000040 : 65 6E 74 2D 54 79 70 65-3A 20 74 65 78 74 2F 78 : ent-Type: text/x System.Net.Sockets Verbose: 0 : [9772] 00000050 : 6D 6C 3B 20 63 68 61 72-73 65 74 3D 75 74 66 2D : ml; charset=utf- System.Net.Sockets Verbose: 0 : [9772] 00000060 : 38 0D 0A 53 65 72 76 65-72 3A 20 4D 69 63 72 6F : 8..Server: Micro System.Net.Sockets Verbose: 0 : [9772] 00000070 : 73 6F 66 74 2D 49 49 53-2F 38 2E 30 0D 0A 58 2D : soft-IIS/8.0..X- System.Net.Sockets Verbose: 0 : [9772] 00000080 : 41 73 70 4E 65 74 2D 56-65 72 73 69 6F 6E 3A 20 : AspNet-Version: System.Net.Sockets Verbose: 0 : [9772] 00000090 : 32 2E 30 2E 35 30 37 32-37 0D 0A 50 65 72 73 69 : 2.0.50727..Persi System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 73 74 65 6E 74 2D 41 75-74 68 3A 20 74 72 75 65 : stent-Auth: true System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 0D 0A 58 2D 50 6F 77 65-72 65 64 2D 42 79 3A 20 : ..X-Powered-By: System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 53 50 2E 4E 45 54 0D-0A 4D 69 63 72 6F 73 6F : ASP.NET..Microso System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 66 74 53 68 61 72 65 50-6F 69 6E 74 54 65 61 6D : ftSharePointTeam System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 53 65 72 76 69 63 65 73-3A 20 31 34 2E 30 2E 30 : Services: 14.0.0 System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 2E 37 30 31 35 0D 0A 58-2D 4D 53 2D 49 6E 76 6F : .7015..X-MS-Invo System.Net.Sockets Verbose: 0 : [9772] 00000100 : 6B 65 41 70 70 3A 20 31-3B 20 52 65 71 75 69 72 : keApp: 1; Requir System.Net.Sockets Verbose: 0 : [9772] 00000110 : 65 52 65 61 64 4F 6E 6C-79 0D 0A 58 2D 46 52 41 : eReadOnly..X-FRA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 4D 45 2D 4F 70 74 69 6F-6E 73 3A 20 53 61 6D 65 : ME-Options: Same System.Net.Sockets Verbose: 0 : [9772] 00000130 : 4F 72 69 67 69 6E 0D 0A-58 2D 55 41 2D 43 6F 6D : Origin..X-UA-Com System.Net.Sockets Verbose: 0 : [9772] 00000140 : 70 61 74 69 62 6C 65 3A-20 49 45 3D 45 6D 75 6C : patible: IE=Emul System.Net.Sockets Verbose: 0 : [9772] 00000150 : 61 74 65 49 45 37 0D 0A-44 61 74 65 3A 20 57 65 : ateIE7..Date: We System.Net.Sockets Verbose: 0 : [9772] 00000160 : 64 2C 20 32 37 20 4D 61-79 20 32 30 31 35 20 30 : d, 27 May 2015 0 System.Net.Sockets Verbose: 0 : [9772] 00000170 : 32 3A 32 30 3A 30 33 20-47 4D 54 0D 0A 43 6F 6E : 2:20:03 GMT..Con System.Net.Sockets Verbose: 0 : [9772] 00000180 : 6E 65 63 74 69 6F 6E 3A-20 63 6C 6F 73 65 0D 0A : nection: close.. System.Net.Sockets Verbose: 0 : [9772] 00000190 : 43 6F 6E 74 65 6E 74 2D-4C 65 6E 67 74 68 3A 20 : Content-Length: System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 35 34 33 0D 0A 0D 0A 3C-3F 78 6D 6C 20 76 65 72 : 543....soap:Ser System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 76 65 72 3C 2F 66 61 75-6C 74 63 6F 64 65 3E 3C : ver< System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 66 61 75 6C 74 73 74 72-69 6E 67 3E 45 78 63 65 : faultstring>Exce System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 70 74 69 6F 6E 20 6F 66-20 74 79 70 65 20 27 4D : ption of type 'M System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 69 63 72 6F 73 6F 66 74-2E 53 68 61 72 65 50 6F : icrosoft.SharePo System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 69 6E 74 2E 53 6F 61 70-53 65 72 76 65 72 2E 53 : int.SoapServer.S System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 6F 61 70 53 65 72 76 65-72 45 78 63 65 70 74 69 : oapServerExcepti System.Net.Sockets Verbose: 0 : [9772] 00000300 : 6F 6E 27 20 77 61 73 20-74 68 72 6F 77 6E 2E 3C : on' was thrown.< System.Net.Sockets Verbose: 0 : [9772] 00000310 : 2F 66 61 75 6C 74 73 74-72 69 6E 67 3E 3C 64 65 : /faultstring>Cannot a System.Net.Sockets Verbose: 0 : [9772] 00000370 : 63 63 65 73 73 20 61 20-63 6C 6F 73 65 64 20 53 : ccess a closed S System.Net.Sockets Verbose: 0 : [9772] 00000380 : 74 72 65 61 6D 2E 3C 2F-65 72 72 6F 72 73 74 72 : tream. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#46928260::Receive() -> Int32#966 System.Net Information: 0 : [9772] Connection#66559119 - Received status line: Version=1.1, StatusCode=500, StatusDescription=Internal Server Error. System.Net Information: 0 : [9772] Connection#66559119 - Received headers { Persistent-Auth: true MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Connection: close Content-Length: 543 Cache-Control: private Content-Type: text/xml; charset=utf-8 Date: Wed, 27 May 2015 02:20:03 GMT Server: Microsoft-IIS/8.0 X-AspNet-Version: 2.0.50727 X-Powered-By: ASP.NET }. System.Net Information: 0 : [9772] ConnectStream#29861031::ConnectStream(Buffered 543 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#8052016 with ConnectStream#29861031 System.Net Information: 0 : [9772] Associating HttpWebRequest#8052016 with HttpWebResponse#40676184 System.Net Verbose: 0 : [9772] ConnectStream#29861031::Read() System.Net.Sockets Verbose: 0 : [9772] Socket#46928260::Dispose() System.Net Verbose: 0 : [9772] Data from ConnectStream#29861031::Read System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 73 6F 61 70 3A : soap:Body>soap:ServerException o System.Net Verbose: 0 : [9772] 00000120 : 66 20 74 79 70 65 20 27-4D 69 63 72 6F 73 6F 66 : f type 'Microsof System.Net Verbose: 0 : [9772] 00000130 : 74 2E 53 68 61 72 65 50-6F 69 6E 74 2E 53 6F 61 : t.SharePoint.Soa System.Net Verbose: 0 : [9772] 00000140 : 70 53 65 72 76 65 72 2E-53 6F 61 70 53 65 72 76 : pServer.SoapServ System.Net Verbose: 0 : [9772] 00000150 : 65 72 45 78 63 65 70 74-69 6F 6E 27 20 77 61 73 : erException' was System.Net Verbose: 0 : [9772] 00000160 : 20 74 68 72 6F 77 6E 2E-3C 2F 66 61 75 6C 74 73 : thrown.Cannot access a System.Net Verbose: 0 : [9772] 000001D0 : 20 63 6C 6F 73 65 64 20-53 74 72 65 61 6D 2E 3C : closed Stream.< System.Net Verbose: 0 : [9772] 000001E0 : 2F 65 72 72 6F 72 73 74-72 69 6E 67 3E 3C 2F 64 : /errorstring>< System.Net Verbose: 0 : [9772] 00000210 : 2F 73 6F 61 70 3A 45 6E-76 65 6C 6F 70 65 3E : /soap:Envelope> System.Net Verbose: 0 : [9772] Exiting ConnectStream#29861031::Read() -> Int32#543 System.Net Verbose: 0 : [9772] ConnectStream#29861031::Read() System.Net Verbose: 0 : [9772] Exiting ConnectStream#29861031::Read() -> Int32#0 System.Net Error: 0 : [9772] Exception in HttpWebRequest#8052016::GetResponse - The remote server returned an error: (500) Internal Server Error.. System.Net Verbose: 0 : [9772] HttpWebResponse#40676184::GetResponseStream() System.Net Information: 0 : [9772] ContentLength=543 System.Net Verbose: 0 : [9772] Exiting HttpWebResponse#40676184::GetResponseStream() -> SyncMemoryStream#14378110 System.Net Verbose: 0 : [9772] WebRequest::Create(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx) System.Net Verbose: 0 : [9772] HttpWebRequest#37246021::HttpWebRequest(http://fimdevadminservice.originenergy.com.au/_vti_bin/Lists.asmx#1184359797) System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#37246021::HttpWebRequest() System.Net Verbose: 0 : [9772] Exiting WebRequest::Create() -> HttpWebRequest#37246021 System.Net Verbose: 0 : [9772] HttpWebRequest#37246021::GetRequestStream() System.Net Information: 0 : [9772] Associating HttpWebRequest#37246021 with ServicePoint#29007942 System.Net Information: 0 : [9772] AcquireCredentialsHandle(package = Negotiate, intent = Outbound, authdata = System.Net.SafeSspiAuthDataHandle) System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=0, Out-Buffer length=40, returned code=ContinueNeeded). System.Net Information: 0 : [9772] Associating Connection#25482052 with HttpWebRequest#37246021 System.Net.Sockets Verbose: 0 : [9772] Socket#23413462::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#23413462::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#11145675::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#11145675::Socket() System.Net.Sockets Verbose: 0 : [9772] Socket#23413462::Connect(10.32.101.8:80#140845146) System.Net.Sockets Information: 0 : [9772] Socket#23413462 - Created connection from 10.32.101.9:15690 to 10.32.101.8:80. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#23413462::Connect() System.Net.Sockets Verbose: 0 : [9772] Socket#11145675::Close() System.Net.Sockets Verbose: 0 : [9772] Socket#11145675::Dispose() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#11145675::Close() System.Net Information: 0 : [9772] Connection#25482052 - Created connection from 10.32.101.9:15690 to 10.32.101.8:80. System.Net Information: 0 : [9772] Associating HttpWebRequest#37246021 with ConnectStream#13008682 System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#37246021::GetRequestStream() -> ConnectStream#13008682 System.Net Verbose: 0 : [9772] ConnectStream#13008682::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#13008682::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-05-04Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentMax Wa System.Net Verbose: 0 : [9772] 000002F0 : 6C 6B 65 72 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : lker- System.Net Verbose: 0 : [9772] 00000310 : 31 3B 23 4D 61 78 20 57-61 6C 6B 65 72 3C 2F 46 : 1;#Max WalkerActive System.Net Verbose: 0 : [9772] 00000340 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : < System.Net Verbose: 0 : [9772] 00000360 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 000003C0 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 48 61 73 : Field Name="_Has System.Net Verbose: 0 : [9772] 000003D0 : 43 6F 70 79 44 65 73 74-69 6E 61 74 69 6F 6E 73 : CopyDestinations System.Net Verbose: 0 : [9772] 000003E0 : 22 3E 3C 2F 46 69 65 6C-64 3E 3C 46 69 65 6C 64 : "> System.Net Verbose: 0 : [9772] 00000120 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : New System.Net Verbose: 0 : [9772] Exiting ConnectStream#13008682::Write() System.Net Verbose: 0 : [9772] ConnectStream#13008682::Write() System.Net Verbose: 0 : [9772] Data from ConnectStream#13008682::Write System.Net Verbose: 0 : [9772] 00000000 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : System.Net Verbose: 0 : [9772] Exiting ConnectStream#13008682::Write() System.Net Verbose: 0 : [9772] ConnectStream#13008682::Close() System.Net Verbose: 0 : [9772] Exiting ConnectStream#13008682::Close() System.Net Verbose: 0 : [9772] HttpWebRequest#37246021::GetResponse() System.Net Information: 0 : [9772] HttpWebRequest#37246021 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#13008682 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate TlRMTVNTUAABAAAAl4II4gAAAAAAAAAAAAAAAAAAAAAGAvAjAAAADw== Host: fimdevadminservice.originenergy.com.au Content-Length: 0 Connection: Keep-Alive }. System.Net.Sockets Verbose: 0 : [9772] Socket#23413462::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#23413462::Send System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 42 41 41 41 : TlRMTVNTUAABAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 6C 34 49 49 34 67 41-41 41 41 41 41 41 41 41 : Al4II4gAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 41 41 41 41 41 41 41-41 41 41 41 47 41 76 41 : AAAAAAAAAAAAGAvA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 6A 41 41 41 41 44 77 3D-3D 0D 0A 48 6F 73 74 3A : jAAAADw==..Host: System.Net.Sockets Verbose: 0 : [9772] 00000150 : 20 66 69 6D 64 65 76 61-64 6D 69 6E 73 65 72 76 : fimdevadminserv System.Net.Sockets Verbose: 0 : [9772] 00000160 : 69 63 65 2E 6F 72 69 67-69 6E 65 6E 65 72 67 79 : ice.originenergy System.Net.Sockets Verbose: 0 : [9772] 00000170 : 2E 63 6F 6D 2E 61 75 0D-0A 43 6F 6E 74 65 6E 74 : .com.au..Content System.Net.Sockets Verbose: 0 : [9772] 00000180 : 2D 4C 65 6E 67 74 68 3A-20 30 0D 0A 43 6F 6E 6E : -Length: 0..Conn System.Net.Sockets Verbose: 0 : [9772] 00000190 : 65 63 74 69 6F 6E 3A 20-4B 65 65 70 2D 41 6C 69 : ection: Keep-Ali System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 76 65 0D 0A 0D 0A : ve.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#23413462::Send() -> Int32#422 System.Net Verbose: 0 : [9772] Data from ConnectStream#13008682::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-05-04Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentMax Wa System.Net Verbose: 0 : [9772] 000002F0 : 6C 6B 65 72 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : lker- System.Net Verbose: 0 : [9772] 00000310 : 31 3B 23 4D 61 78 20 57-61 6C 6B 65 72 3C 2F 46 : 1;#Max WalkerActive System.Net Verbose: 0 : [9772] 00000340 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : < System.Net Verbose: 0 : [9772] 00000360 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 000003C0 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 48 61 73 : Field Name="_Has System.Net Verbose: 0 : [9772] 000003D0 : 43 6F 70 79 44 65 73 74-69 6E 61 74 69 6F 6E 73 : CopyDestinations System.Net Verbose: 0 : [9772] 000003E0 : 22 3E 3C 2F 46 69 65 6C-64 3E 3C 46 69 65 6C 64 : "> System.Net Verbose: 0 : [9772] 00000120 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : New System.Net.Sockets Verbose: 0 : [9772] Socket#23413462::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#23413462::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 34 30 31 20 55 6E 61 : HTTP/1.1 401 Una System.Net.Sockets Verbose: 0 : [9772] 00000010 : 75 74 68 6F 72 69 7A 65-64 0D 0A 53 65 72 76 65 : uthorized..Serve System.Net.Sockets Verbose: 0 : [9772] 00000020 : 72 3A 20 4D 69 63 72 6F-73 6F 66 74 2D 49 49 53 : r: Microsoft-IIS System.Net.Sockets Verbose: 0 : [9772] 00000030 : 2F 38 2E 30 0D 0A 53 50-52 65 71 75 65 73 74 47 : /8.0..SPRequestG System.Net.Sockets Verbose: 0 : [9772] 00000040 : 75 69 64 3A 20 36 38 65-34 65 35 38 34 2D 62 36 : uid: 68e4e584-b6 System.Net.Sockets Verbose: 0 : [9772] 00000050 : 36 33 2D 34 63 62 37 2D-61 62 32 61 2D 30 63 35 : 63-4cb7-ab2a-0c5 System.Net.Sockets Verbose: 0 : [9772] 00000060 : 66 31 31 65 35 37 32 33-36 0D 0A 57 57 57 2D 41 : f11e57236..WWW-A System.Net.Sockets Verbose: 0 : [9772] 00000070 : 75 74 68 65 6E 74 69 63-61 74 65 3A 20 4E 65 67 : uthenticate: Neg System.Net.Sockets Verbose: 0 : [9772] 00000080 : 6F 74 69 61 74 65 20 54-6C 52 4D 54 56 4E 54 55 : otiate TlRMTVNTU System.Net.Sockets Verbose: 0 : [9772] 00000090 : 41 41 43 41 41 41 41 47-41 41 59 41 44 67 41 41 : AACAAAAGAAYADgAA System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 41 41 56 67 6F 6E 69 31-78 66 79 74 6E 6F 56 2B : AAVgoni1xfytnoV+ System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 38 38 41 41 41 41 41 41-41 41 41 41 4F 67 41 36 : 88AAAAAAAAAAOgA6 System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 42 51 41 41 41 41 42-67 4C 77 49 77 41 41 41 : ABQAAAABgLwIwAAA System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 41 39 50 41 46 49 41 53-51 42 48 41 45 6B 41 54 : A9PAFIASQBHAEkAT System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 67 42 46 41 45 34 41 52-51 42 53 41 45 63 41 57 : gBFAE4ARQBSAEcAW System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 51 41 43 41 42 67 41 54-77 42 53 41 45 6B 41 52 : QACABgATwBSAEkAR System.Net.Sockets Verbose: 0 : [9772] 00000100 : 77 42 4A 41 45 34 41 52-51 42 4F 41 45 55 41 55 : wBJAE4ARQBOAEUAU System.Net.Sockets Verbose: 0 : [9772] 00000110 : 67 42 48 41 46 6B 41 41-51 41 63 41 45 59 41 53 : gBHAFkAAQAcAEYAS System.Net.Sockets Verbose: 0 : [9772] 00000120 : 51 42 4E 41 45 51 41 52-51 42 57 41 45 45 41 52 : QBNAEQARQBWAEEAR System.Net.Sockets Verbose: 0 : [9772] 00000130 : 41 42 4E 41 45 6B 41 54-67 42 54 41 46 59 41 51 : ABNAEkATgBTAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000140 : 77 41 45 41 43 59 41 62-77 42 79 41 47 6B 41 5A : wAEACYAbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 00000160 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 00000170 : 51 41 75 41 47 45 41 64-51 41 44 41 45 51 41 52 : QAuAGEAdQADAEQAR System.Net.Sockets Verbose: 0 : [9772] 00000180 : 67 42 4A 41 45 30 41 52-41 42 46 41 46 59 41 51 : gBJAE0ARABFAFYAQ System.Net.Sockets Verbose: 0 : [9772] 00000190 : 51 42 45 41 45 30 41 53-51 42 4F 41 46 4D 41 56 : QBEAE0ASQBOAFMAV System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 67 42 44 41 43 34 41 62-77 42 79 41 47 6B 41 5A : gBDAC4AbwByAGkAZ System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 77 42 70 41 47 34 41 5A-51 42 75 41 47 55 41 63 : wBpAG4AZQBuAGUAc System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 67 42 6E 41 48 6B 41 4C-67 42 6A 41 47 38 41 62 : gBnAHkALgBjAG8Ab System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 51 41 75 41 47 45 41 64-51 41 46 41 43 59 41 62 : QAuAGEAdQAFACYAb System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 77 42 79 41 47 6B 41 5A-77 42 70 41 47 34 41 5A : wByAGkAZwBpAG4AZ System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 51 42 75 41 47 55 41 63-67 42 6E 41 48 6B 41 4C : QBuAGUAcgBnAHkAL System.Net.Sockets Verbose: 0 : [9772] 00000200 : 67 42 6A 41 47 38 41 62-51 41 75 41 47 45 41 64 : gBjAG8AbQAuAGEAd System.Net.Sockets Verbose: 0 : [9772] 00000210 : 51 41 48 41 41 67 41 38-50 52 53 70 43 4F 59 30 : QAHAAgA8PRSpCOY0 System.Net.Sockets Verbose: 0 : [9772] 00000220 : 41 45 41 41 41 41 41 0D-0A 57 57 57 2D 41 75 74 : AEAAAAA..WWW-Aut System.Net.Sockets Verbose: 0 : [9772] 00000230 : 68 65 6E 74 69 63 61 74-65 3A 20 4E 54 4C 4D 0D : henticate: NTLM. System.Net.Sockets Verbose: 0 : [9772] 00000240 : 0A 58 2D 50 6F 77 65 72-65 64 2D 42 79 3A 20 41 : .X-Powered-By: A System.Net.Sockets Verbose: 0 : [9772] 00000250 : 53 50 2E 4E 45 54 0D 0A-4D 69 63 72 6F 73 6F 66 : SP.NET..Microsof System.Net.Sockets Verbose: 0 : [9772] 00000260 : 74 53 68 61 72 65 50 6F-69 6E 74 54 65 61 6D 53 : tSharePointTeamS System.Net.Sockets Verbose: 0 : [9772] 00000270 : 65 72 76 69 63 65 73 3A-20 31 34 2E 30 2E 30 2E : ervices: 14.0.0. System.Net.Sockets Verbose: 0 : [9772] 00000280 : 37 30 31 35 0D 0A 58 2D-4D 53 2D 49 6E 76 6F 6B : 7015..X-MS-Invok System.Net.Sockets Verbose: 0 : [9772] 00000290 : 65 41 70 70 3A 20 31 3B-20 52 65 71 75 69 72 65 : eApp: 1; Require System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 52 65 61 64 4F 6E 6C 79-0D 0A 58 2D 46 52 41 4D : ReadOnly..X-FRAM System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 45 2D 4F 70 74 69 6F 6E-73 3A 20 53 61 6D 65 4F : E-Options: SameO System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 72 69 67 69 6E 0D 0A 58-2D 55 41 2D 43 6F 6D 70 : rigin..X-UA-Comp System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 61 74 69 62 6C 65 3A 20-49 45 3D 45 6D 75 6C 61 : atible: IE=Emula System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 74 65 49 45 37 0D 0A 44-61 74 65 3A 20 57 65 64 : teIE7..Date: Wed System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 2C 20 32 37 20 4D 61 79-20 32 30 31 35 20 30 32 : , 27 May 2015 02 System.Net.Sockets Verbose: 0 : [9772] 00000300 : 3A 32 30 3A 30 33 20 47-4D 54 0D 0A 43 6F 6E 6E : :20:03 GMT..Conn System.Net.Sockets Verbose: 0 : [9772] 00000310 : 65 63 74 69 6F 6E 3A 20-6B 65 65 70 2D 61 6C 69 : ection: keep-ali System.Net.Sockets Verbose: 0 : [9772] 00000320 : 76 65 0D 0A 43 6F 6E 74-65 6E 74 2D 4C 65 6E 67 : ve..Content-Leng System.Net.Sockets Verbose: 0 : [9772] 00000330 : 74 68 3A 20 30 0D 0A 0D-0A : th: 0.... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#23413462::Receive() -> Int32#825 System.Net Information: 0 : [9772] Connection#25482052 - Received status line: Version=1.1, StatusCode=401, StatusDescription=Unauthorized. System.Net Information: 0 : [9772] Connection#25482052 - Received headers { SPRequestGuid: 68e4e584-b663-4cb7-ab2a-0c5f11e57236 Server: Microsoft-IIS/8.0 WWW-Authenticate: Negotiate TlRMTVNTUAACAAAAGAAYADgAAAAVgoni1xfytnoV+88AAAAAAAAAAOgA6ABQAAAABgLwIwAAAA9PAFIASQBHAEkATgBFAE4ARQBSAEcAWQACABgATwBSAEkARwBJAE4ARQBOAEUAUgBHAFkAAQAcAEYASQBNAEQARQBWAEEARABNAEkATgBTAFYAQwAEACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQADAEQARgBJAE0ARABFAFYAQQBEAE0ASQBOAFMAVgBDAC4AbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAFACYAbwByAGkAZwBpAG4AZQBuAGUAcgBnAHkALgBjAG8AbQAuAGEAdQAHAAgA8PRSpCOY0AEAAAAA,NTLM X-Powered-By: ASP.NET MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Date: Wed, 27 May 2015 02:20:03 GMT Connection: keep-alive Content-Length: 0 }. System.Net Information: 0 : [9772] ConnectStream#51563204::ConnectStream(Buffered 0 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#37246021 with ConnectStream#51563204 System.Net Information: 0 : [9772] Associating HttpWebRequest#37246021 with HttpWebResponse#25810104 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045b90:673afb6560, targetName = HTTP/fimdevadminservice.originenergy.com.au, inFlags = Delegate, MutualAuth, Connection) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=1, Out-Buffer length=648, returned code=OK). System.Net Warning: 0 : [9772] HttpWebRequest#37246021::() - Resubmitting request. System.Net Information: 0 : [9772] Associating HttpWebRequest#37246021 with ServicePoint#29007942 System.Net Information: 0 : [9772] Associating Connection#25482052 with HttpWebRequest#37246021 System.Net Information: 0 : [9772] Associating HttpWebRequest#37246021 with ConnectStream#61423403 System.Net Information: 0 : [9772] HttpWebRequest#37246021 - Request: POST /_vti_bin/Lists.asmx HTTP/1.0 System.Net Information: 0 : [9772] ConnectStream#61423403 - Sending headers { User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 4.0.30319.34209) Content-Type: text/xml; charset=utf-8 SOAPAction: "http://schemas.microsoft.com/sharepoint/soap/UpdateListItems" Authorization: Negotiate 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...}. System.Net.Sockets Verbose: 0 : [9772] Socket#23413462::Send() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#23413462::Send System.Net.Sockets Verbose: 0 : [9772] (printing 1024 out of 1209) System.Net.Sockets Verbose: 0 : [9772] 00000000 : 50 4F 53 54 20 2F 5F 76-74 69 5F 62 69 6E 2F 4C : POST /_vti_bin/L System.Net.Sockets Verbose: 0 : [9772] 00000010 : 69 73 74 73 2E 61 73 6D-78 20 48 54 54 50 2F 31 : ists.asmx HTTP/1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2E 30 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .0..User-Agent: System.Net.Sockets Verbose: 0 : [9772] 00000030 : 4D 6F 7A 69 6C 6C 61 2F-34 2E 30 20 28 63 6F 6D : Mozilla/4.0 (com System.Net.Sockets Verbose: 0 : [9772] 00000040 : 70 61 74 69 62 6C 65 3B-20 4D 53 49 45 20 36 2E : patible; MSIE 6. System.Net.Sockets Verbose: 0 : [9772] 00000050 : 30 3B 20 4D 53 20 57 65-62 20 53 65 72 76 69 63 : 0; MS Web Servic System.Net.Sockets Verbose: 0 : [9772] 00000060 : 65 73 20 43 6C 69 65 6E-74 20 50 72 6F 74 6F 63 : es Client Protoc System.Net.Sockets Verbose: 0 : [9772] 00000070 : 6F 6C 20 34 2E 30 2E 33-30 33 31 39 2E 33 34 32 : ol 4.0.30319.342 System.Net.Sockets Verbose: 0 : [9772] 00000080 : 30 39 29 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : 09)..Content-Typ System.Net.Sockets Verbose: 0 : [9772] 00000090 : 65 3A 20 74 65 78 74 2F-78 6D 6C 3B 20 63 68 61 : e: text/xml; cha System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 72 73 65 74 3D 75 74 66-2D 38 0D 0A 53 4F 41 50 : rset=utf-8..SOAP System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 41 63 74 69 6F 6E 3A 20-22 68 74 74 70 3A 2F 2F : Action: "http:// System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 73 63 68 65 6D 61 73 2E-6D 69 63 72 6F 73 6F 66 : schemas.microsof System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 74 2E 63 6F 6D 2F 73 68-61 72 65 70 6F 69 6E 74 : t.com/sharepoint System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 2F 73 6F 61 70 2F 55 70-64 61 74 65 4C 69 73 74 : /soap/UpdateList System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 49 74 65 6D 73 22 0D 0A-41 75 74 68 6F 72 69 7A : Items"..Authoriz System.Net.Sockets Verbose: 0 : [9772] 00000100 : 61 74 69 6F 6E 3A 20 4E-65 67 6F 74 69 61 74 65 : ation: Negotiate System.Net.Sockets Verbose: 0 : [9772] 00000110 : 20 54 6C 52 4D 54 56 4E-54 55 41 41 44 41 41 41 : TlRMTVNTUAADAAA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 41 47 41 41 59 41 4A 6F-41 41 41 44 47 41 63 59 : AGAAYAJoAAADGAcY System.Net.Sockets Verbose: 0 : [9772] 00000130 : 42 73 67 41 41 41 42 67-41 47 41 42 59 41 41 41 : BsgAAABgAGABYAAA System.Net.Sockets Verbose: 0 : [9772] 00000140 : 41 46 67 41 57 41 48 41-41 41 41 41 55 41 42 51 : AFgAWAHAAAAAUABQ System.Net.Sockets Verbose: 0 : [9772] 00000150 : 41 68 67 41 41 41 42 41-41 45 41 42 34 41 67 41 : AhgAAABAAEAB4AgA System.Net.Sockets Verbose: 0 : [9772] 00000160 : 41 46 59 4B 49 34 67 59-43 38 43 4D 41 41 41 41 : AFYKI4gYC8CMAAAA System.Net.Sockets Verbose: 0 : [9772] 00000170 : 50 43 73 45 61 70 39 70-49 74 38 56 44 6F 4E 61 : PCsEap9pIt8VDoNa System.Net.Sockets Verbose: 0 : [9772] 00000180 : 5A 64 4A 5A 45 47 30 38-41 55 67 42 4A 41 45 63 : ZdJZEG08AUgBJAEc System.Net.Sockets Verbose: 0 : [9772] 00000190 : 41 53 51 42 4F 41 45 55-41 54 67 42 46 41 46 49 : ASQBOAEUATgBFAFI System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 41 52 77 42 5A 41 48 4D-41 64 67 42 6A 41 43 30 : ARwBZAHMAdgBjAC0 System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 41 5A 67 42 70 41 47 30-41 4C 51 42 70 41 47 51 : AZgBpAG0ALQBpAGQ System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 41 59 67 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AYgBGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 41 56 67 42 54 41 46 6B-41 54 67 42 44 41 41 41 : AVgBTAFkATgBDAAA System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 4C 41 : AAAAAAAAAAAAAALA System.Net.Sockets Verbose: 0 : [9772] 00000200 : 73 69 50 6F 44 67 53 4F-38 76 56 45 61 5A 77 66 : siPoDgSO8vVEaZwf System.Net.Sockets Verbose: 0 : [9772] 00000210 : 79 78 32 77 42 41 51 41-41 41 41 41 41 41 50 44 : yx2wBAQAAAAAAAPD System.Net.Sockets Verbose: 0 : [9772] 00000220 : 30 55 71 51 6A 6D 4E 41-42 77 73 56 79 59 62 6E : 0UqQjmNABwsVyYbn System.Net.Sockets Verbose: 0 : [9772] 00000230 : 6B 4F 70 4D 41 41 41 41-41 41 67 41 59 41 45 38 : kOpMAAAAAAgAYAE8 System.Net.Sockets Verbose: 0 : [9772] 00000240 : 41 55 67 42 4A 41 45 63-41 53 51 42 4F 41 45 55 : AUgBJAEcASQBOAEU System.Net.Sockets Verbose: 0 : [9772] 00000250 : 41 54 67 42 46 41 46 49-41 52 77 42 5A 41 41 45 : ATgBFAFIARwBZAAE System.Net.Sockets Verbose: 0 : [9772] 00000260 : 41 48 41 42 47 41 45 6B-41 54 51 42 45 41 45 55 : AHABGAEkATQBEAEU System.Net.Sockets Verbose: 0 : [9772] 00000270 : 41 56 67 42 42 41 45 51-41 54 51 42 4A 41 45 34 : AVgBBAEQATQBJAE4 System.Net.Sockets Verbose: 0 : [9772] 00000280 : 41 55 77 42 57 41 45 4D-41 42 41 41 6D 41 47 38 : AUwBWAEMABAAmAG8 System.Net.Sockets Verbose: 0 : [9772] 00000290 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 41 41 77 42 45 41 45 59-41 53 51 42 4E 41 45 51 : AAwBEAEYASQBNAEQ System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 41 52 51 42 57 41 45 45-41 52 41 42 4E 41 45 6B : ARQBWAEEARABNAEk System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 41 54 67 42 54 41 46 59-41 51 77 41 75 41 47 38 : ATgBTAFYAQwAuAG8 System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 41 63 67 42 70 41 47 63-41 61 51 42 75 41 47 55 : AcgBpAGcAaQBuAGU System.Net.Sockets Verbose: 0 : [9772] 00000300 : 41 62 67 42 6C 41 48 49-41 5A 77 42 35 41 43 34 : AbgBlAHIAZwB5AC4 System.Net.Sockets Verbose: 0 : [9772] 00000310 : 41 59 77 42 76 41 47 30-41 4C 67 42 68 41 48 55 : AYwBvAG0ALgBhAHU System.Net.Sockets Verbose: 0 : [9772] 00000320 : 41 42 51 41 6D 41 47 38-41 63 67 42 70 41 47 63 : ABQAmAG8AcgBpAGc System.Net.Sockets Verbose: 0 : [9772] 00000330 : 41 61 51 42 75 41 47 55-41 62 67 42 6C 41 48 49 : AaQBuAGUAbgBlAHI System.Net.Sockets Verbose: 0 : [9772] 00000340 : 41 5A 77 42 35 41 43 34-41 59 77 42 76 41 47 30 : AZwB5AC4AYwBvAG0 System.Net.Sockets Verbose: 0 : [9772] 00000350 : 41 4C 67 42 68 41 48 55-41 42 77 41 49 41 50 44 : ALgBhAHUABwAIAPD System.Net.Sockets Verbose: 0 : [9772] 00000360 : 30 55 71 51 6A 6D 4E 41-42 42 67 41 45 41 41 49 : 0UqQjmNABBgAEAAI System.Net.Sockets Verbose: 0 : [9772] 00000370 : 41 41 41 41 49 41 44 41-41 4D 41 41 41 41 41 41 : AAAAIADAAMAAAAAA System.Net.Sockets Verbose: 0 : [9772] 00000380 : 41 41 41 41 41 41 41 41-41 41 44 41 41 41 4D 68 : AAAAAAAAAADAAAMh System.Net.Sockets Verbose: 0 : [9772] 00000390 : 6A 42 36 57 2B 4C 74 6A-69 77 7A 64 4D 79 48 70 : jB6W+LtjiwzdMyHp System.Net.Sockets Verbose: 0 : [9772] 000003A0 : 46 35 30 4B 66 4F 7A 77-6C 54 44 6B 46 66 48 70 : F50KfOzwlTDkFfHp System.Net.Sockets Verbose: 0 : [9772] 000003B0 : 6F 67 70 68 6A 59 44 6C-4C 43 67 41 51 41 41 41 : ogphjYDlLCgAQAAA System.Net.Sockets Verbose: 0 : [9772] 000003C0 : 41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41 : AAAAAAAAAAAAAAAA System.Net.Sockets Verbose: 0 : [9772] 000003D0 : 41 41 41 41 4A 41 46 59-41 53 41 42 55 41 46 51 : AAAAJAFYASABUAFQ System.Net.Sockets Verbose: 0 : [9772] 000003E0 : 41 55 41 41 76 41 47 59-41 61 51 42 74 41 47 51 : AUAAvAGYAaQBtAGQ System.Net.Sockets Verbose: 0 : [9772] 000003F0 : 41 5A 51 42 32 41 47 45-41 5A 41 42 74 41 47 6B : AZQB2AGEAZABtAGk System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#23413462::Send() -> Int32#1209 System.Net.Sockets Verbose: 0 : [9772] Socket#23413462::MultipleSend() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#23413462::MultipleSend() System.Net Verbose: 0 : [9772] Data from ConnectStream#61423403::ResubmitWrite System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 55 70 64 61 74 : soap:Body>User System.Net Verbose: 0 : [9772] 00000130 : 41 63 63 65 73 73 3C 2F-6C 69 73 74 4E 61 6D 65 : AccessNetwor System.Net Verbose: 0 : [9772] 000001E0 : 6B 20 61 6E 64 20 45 6D-61 69 6C 3C 2F 46 69 65 : k and Email2015-05-04Perma System.Net Verbose: 0 : [9772] 000002C0 : 6E 65 6E 74 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : nentMax Wa System.Net Verbose: 0 : [9772] 000002F0 : 6C 6B 65 72 3C 2F 46 69-65 6C 64 3E 3C 46 69 65 : lker- System.Net Verbose: 0 : [9772] 00000310 : 31 3B 23 4D 61 78 20 57-61 6C 6B 65 72 3C 2F 46 : 1;#Max WalkerActive System.Net Verbose: 0 : [9772] 00000340 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : < System.Net Verbose: 0 : [9772] 00000360 : 2F 46 69 65 6C 64 3E 3C-46 69 65 6C 64 20 4E 61 : /Field>< System.Net Verbose: 0 : [9772] 000003C0 : 46 69 65 6C 64 20 4E 61-6D 65 3D 22 5F 48 61 73 : Field Name="_Has System.Net Verbose: 0 : [9772] 000003D0 : 43 6F 70 79 44 65 73 74-69 6E 61 74 69 6F 6E 73 : CopyDestinations System.Net Verbose: 0 : [9772] 000003E0 : 22 3E 3C 2F 46 69 65 6C-64 3E 3C 46 69 65 6C 64 : "> System.Net Verbose: 0 : [9772] 00000120 : 3C 2F 46 69 65 6C 64 3E-3C 46 69 65 6C 64 20 4E : New System.Net.Sockets Verbose: 0 : [9772] Socket#23413462::Receive() System.Net.Sockets Verbose: 0 : [9772] Data from Socket#23413462::Receive System.Net.Sockets Verbose: 0 : [9772] 00000000 : 48 54 54 50 2F 31 2E 31-20 35 30 30 20 49 6E 74 : HTTP/1.1 500 Int System.Net.Sockets Verbose: 0 : [9772] 00000010 : 65 72 6E 61 6C 20 53 65-72 76 65 72 20 45 72 72 : ernal Server Err System.Net.Sockets Verbose: 0 : [9772] 00000020 : 6F 72 0D 0A 43 61 63 68-65 2D 43 6F 6E 74 72 6F : or..Cache-Contro System.Net.Sockets Verbose: 0 : [9772] 00000030 : 6C 3A 20 70 72 69 76 61-74 65 0D 0A 43 6F 6E 74 : l: private..Cont System.Net.Sockets Verbose: 0 : [9772] 00000040 : 65 6E 74 2D 54 79 70 65-3A 20 74 65 78 74 2F 78 : ent-Type: text/x System.Net.Sockets Verbose: 0 : [9772] 00000050 : 6D 6C 3B 20 63 68 61 72-73 65 74 3D 75 74 66 2D : ml; charset=utf- System.Net.Sockets Verbose: 0 : [9772] 00000060 : 38 0D 0A 53 65 72 76 65-72 3A 20 4D 69 63 72 6F : 8..Server: Micro System.Net.Sockets Verbose: 0 : [9772] 00000070 : 73 6F 66 74 2D 49 49 53-2F 38 2E 30 0D 0A 58 2D : soft-IIS/8.0..X- System.Net.Sockets Verbose: 0 : [9772] 00000080 : 41 73 70 4E 65 74 2D 56-65 72 73 69 6F 6E 3A 20 : AspNet-Version: System.Net.Sockets Verbose: 0 : [9772] 00000090 : 32 2E 30 2E 35 30 37 32-37 0D 0A 50 65 72 73 69 : 2.0.50727..Persi System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 73 74 65 6E 74 2D 41 75-74 68 3A 20 74 72 75 65 : stent-Auth: true System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 0D 0A 58 2D 50 6F 77 65-72 65 64 2D 42 79 3A 20 : ..X-Powered-By: System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 41 53 50 2E 4E 45 54 0D-0A 4D 69 63 72 6F 73 6F : ASP.NET..Microso System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 66 74 53 68 61 72 65 50-6F 69 6E 74 54 65 61 6D : ftSharePointTeam System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 53 65 72 76 69 63 65 73-3A 20 31 34 2E 30 2E 30 : Services: 14.0.0 System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 2E 37 30 31 35 0D 0A 58-2D 4D 53 2D 49 6E 76 6F : .7015..X-MS-Invo System.Net.Sockets Verbose: 0 : [9772] 00000100 : 6B 65 41 70 70 3A 20 31-3B 20 52 65 71 75 69 72 : keApp: 1; Requir System.Net.Sockets Verbose: 0 : [9772] 00000110 : 65 52 65 61 64 4F 6E 6C-79 0D 0A 58 2D 46 52 41 : eReadOnly..X-FRA System.Net.Sockets Verbose: 0 : [9772] 00000120 : 4D 45 2D 4F 70 74 69 6F-6E 73 3A 20 53 61 6D 65 : ME-Options: Same System.Net.Sockets Verbose: 0 : [9772] 00000130 : 4F 72 69 67 69 6E 0D 0A-58 2D 55 41 2D 43 6F 6D : Origin..X-UA-Com System.Net.Sockets Verbose: 0 : [9772] 00000140 : 70 61 74 69 62 6C 65 3A-20 49 45 3D 45 6D 75 6C : patible: IE=Emul System.Net.Sockets Verbose: 0 : [9772] 00000150 : 61 74 65 49 45 37 0D 0A-44 61 74 65 3A 20 57 65 : ateIE7..Date: We System.Net.Sockets Verbose: 0 : [9772] 00000160 : 64 2C 20 32 37 20 4D 61-79 20 32 30 31 35 20 30 : d, 27 May 2015 0 System.Net.Sockets Verbose: 0 : [9772] 00000170 : 32 3A 32 30 3A 30 33 20-47 4D 54 0D 0A 43 6F 6E : 2:20:03 GMT..Con System.Net.Sockets Verbose: 0 : [9772] 00000180 : 6E 65 63 74 69 6F 6E 3A-20 63 6C 6F 73 65 0D 0A : nection: close.. System.Net.Sockets Verbose: 0 : [9772] 00000190 : 43 6F 6E 74 65 6E 74 2D-4C 65 6E 67 74 68 3A 20 : Content-Length: System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 35 34 33 0D 0A 0D 0A 3C-3F 78 6D 6C 20 76 65 72 : 543....soap:Ser System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 76 65 72 3C 2F 66 61 75-6C 74 63 6F 64 65 3E 3C : ver< System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 66 61 75 6C 74 73 74 72-69 6E 67 3E 45 78 63 65 : faultstring>Exce System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 70 74 69 6F 6E 20 6F 66-20 74 79 70 65 20 27 4D : ption of type 'M System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 69 63 72 6F 73 6F 66 74-2E 53 68 61 72 65 50 6F : icrosoft.SharePo System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 69 6E 74 2E 53 6F 61 70-53 65 72 76 65 72 2E 53 : int.SoapServer.S System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 6F 61 70 53 65 72 76 65-72 45 78 63 65 70 74 69 : oapServerExcepti System.Net.Sockets Verbose: 0 : [9772] 00000300 : 6F 6E 27 20 77 61 73 20-74 68 72 6F 77 6E 2E 3C : on' was thrown.< System.Net.Sockets Verbose: 0 : [9772] 00000310 : 2F 66 61 75 6C 74 73 74-72 69 6E 67 3E 3C 64 65 : /faultstring>Cannot a System.Net.Sockets Verbose: 0 : [9772] 00000370 : 63 63 65 73 73 20 61 20-63 6C 6F 73 65 64 20 53 : ccess a closed S System.Net.Sockets Verbose: 0 : [9772] 00000380 : 74 72 65 61 6D 2E 3C 2F-65 72 72 6F 72 73 74 72 : tream. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#23413462::Receive() -> Int32#966 System.Net Information: 0 : [9772] Connection#25482052 - Received status line: Version=1.1, StatusCode=500, StatusDescription=Internal Server Error. System.Net Information: 0 : [9772] Connection#25482052 - Received headers { Persistent-Auth: true MicrosoftSharePointTeamServices: 14.0.0.7015 X-MS-InvokeApp: 1; RequireReadOnly X-FRAME-Options: SameOrigin X-UA-Compatible: IE=EmulateIE7 Connection: close Content-Length: 543 Cache-Control: private Content-Type: text/xml; charset=utf-8 Date: Wed, 27 May 2015 02:20:03 GMT Server: Microsoft-IIS/8.0 X-AspNet-Version: 2.0.50727 X-Powered-By: ASP.NET }. System.Net Information: 0 : [9772] ConnectStream#35032166::ConnectStream(Buffered 543 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#37246021 with ConnectStream#35032166 System.Net Information: 0 : [9772] Associating HttpWebRequest#37246021 with HttpWebResponse#4058799 System.Net Verbose: 0 : [9772] ConnectStream#35032166::Read() System.Net.Sockets Verbose: 0 : [9772] Socket#23413462::Dispose() System.Net Verbose: 0 : [9772] Data from ConnectStream#35032166::Read System.Net Verbose: 0 : [9772] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : < System.Net Verbose: 0 : [9772] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 73 6F 61 70 3A : soap:Body>soap:ServerException o System.Net Verbose: 0 : [9772] 00000120 : 66 20 74 79 70 65 20 27-4D 69 63 72 6F 73 6F 66 : f type 'Microsof System.Net Verbose: 0 : [9772] 00000130 : 74 2E 53 68 61 72 65 50-6F 69 6E 74 2E 53 6F 61 : t.SharePoint.Soa System.Net Verbose: 0 : [9772] 00000140 : 70 53 65 72 76 65 72 2E-53 6F 61 70 53 65 72 76 : pServer.SoapServ System.Net Verbose: 0 : [9772] 00000150 : 65 72 45 78 63 65 70 74-69 6F 6E 27 20 77 61 73 : erException' was System.Net Verbose: 0 : [9772] 00000160 : 20 74 68 72 6F 77 6E 2E-3C 2F 66 61 75 6C 74 73 : thrown.Cannot access a System.Net Verbose: 0 : [9772] 000001D0 : 20 63 6C 6F 73 65 64 20-53 74 72 65 61 6D 2E 3C : closed Stream.< System.Net Verbose: 0 : [9772] 000001E0 : 2F 65 72 72 6F 72 73 74-72 69 6E 67 3E 3C 2F 64 : /errorstring>< System.Net Verbose: 0 : [9772] 00000210 : 2F 73 6F 61 70 3A 45 6E-76 65 6C 6F 70 65 3E : /soap:Envelope> System.Net Verbose: 0 : [9772] Exiting ConnectStream#35032166::Read() -> Int32#543 System.Net Verbose: 0 : [9772] ConnectStream#35032166::Read() System.Net Verbose: 0 : [9772] Exiting ConnectStream#35032166::Read() -> Int32#0 System.Net Error: 0 : [9772] Exception in HttpWebRequest#37246021::GetResponse - The remote server returned an error: (500) Internal Server Error.. System.Net Verbose: 0 : [9772] HttpWebResponse#4058799::GetResponseStream() System.Net Information: 0 : [9772] ContentLength=543 System.Net Verbose: 0 : [9772] Exiting HttpWebResponse#4058799::GetResponseStream() -> SyncMemoryStream#50494986 System.Net Verbose: 0 : [11844] WebRequest::Create(https://api10.successfactors.com/odata/v2/PerPerson?$select=personIdExternal,emailNav/emailType,emailNav/personIdExternal,emailNav/emailAddress,emailNav/isPrimary,employmentNav/customString1Nav/externalCode,employmentNav/customString2Nav/externalCode&$filter=(personIdExternal like '100002%25' or personIdExternal in 'SY_SFD_O_POD','SY_SFD_I_FIM','DMiller','14000878','14000165','14000829','14002258','14000493','14004354','14004689','14003367','14000979','14005977','14005575','10000178','14004684','14000918','14005521','14002182','14000493','14219787','14002774','14003566','14003912','adminbh','14003443','14000437','14000633','14002120','14002102') and lastModifiedOn gt datetime'2015-05-27T12:16:24'&$expand=emailNav,emailNav/emailTypeNav,employmentNav/customString1Nav,employmentNav/customString2Nav&$format=json) System.Net Verbose: 0 : [11844] HttpWebRequest#47963084::HttpWebRequest(https://api10.successfactors.com/odata/v2/PerPerson?$select=personIdExternal,emailNav/emailType,emailNav/personIdExternal,emailNav/emailAddress,emailNav/isPrimary,employmentNav/customString1Nav/externalCode,employmentNav/customString2Nav/externalCode&$filter=(personIdExternal like '100002%25' or personIdExternal in 'SY_SFD_O_POD','SY_SFD_I_FIM','DMiller','14000878','14000165','14000829','14002258','14000493','14004354','14004689','14003367','14000979','14005977','14005575','10000178','14004684','14000918','14005521','14002182','14000493','14219787','14002774','14003566','14003912','adminbh','14003443','14000437','14000633','14002120','14002102') and lastModifiedOn gt datetime'2015-05-27T12:16:24'&$expand=emailNav,emailNav/emailTypeNav,employmentNav/customString1Nav,employmentNav/customString2Nav&$format=json#-289154482) System.Net Verbose: 0 : [11844] Exiting HttpWebRequest#47963084::HttpWebRequest() System.Net Verbose: 0 : [11844] Exiting WebRequest::Create() -> HttpWebRequest#47963084 System.Net Verbose: 0 : [11844] HttpWebRequest#47963084::BeginGetResponse() System.Net Verbose: 0 : [11844] ServicePoint#35317034::ServicePoint(api10.successfactors.com:443) System.Net Information: 0 : [11844] Associating HttpWebRequest#47963084 with ServicePoint#35317034 System.Net Information: 0 : [11844] Associating Connection#32197778 with HttpWebRequest#47963084 System.Net.Sockets Verbose: 0 : [11844] Socket#2889352::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [11844] Exiting Socket#2889352::Socket() System.Net.Sockets Verbose: 0 : [11844] Socket#20733393::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [11844] Exiting Socket#20733393::Socket() System.Net.Sockets Verbose: 0 : [11844] DNS::TryInternalResolve(api10.successfactors.com) System.Net Verbose: 0 : [16896] WebRequest::Create(https://api10.successfactors.com/odata/v2/PerPhone?$select=personIdExternal,phoneType,areaCode,countryCode,isPrimary,phoneNumber,extension,phoneTypeNav/externalCode&$filter=phoneTypeNav/externalCode eq 'F' and (personIdExternal like '100002%25' or personIdExternal in 'SY_SFD_O_POD','SY_SFD_I_FIM','DMiller','14000878','14000165','14000829','14002258','14000493','14004354','14004689','14003367','14000979','14005977','14005575','10000178','14004684','14000918','14005521','14002182','14000493','14219787','14002774','14003566','14003912','adminbh','14003443','14000437','14000633','14002120','14002102') and lastModifiedOn gt datetime'2015-05-27T12:17:06'&$expand=phoneTypeNav&$format=json) System.Net Verbose: 0 : [16896] HttpWebRequest#40668581::HttpWebRequest(https://api10.successfactors.com/odata/v2/PerPhone?$select=personIdExternal,phoneType,areaCode,countryCode,isPrimary,phoneNumber,extension,phoneTypeNav/externalCode&$filter=phoneTypeNav/externalCode eq 'F' and (personIdExternal like '100002%25' or personIdExternal in 'SY_SFD_O_POD','SY_SFD_I_FIM','DMiller','14000878','14000165','14000829','14002258','14000493','14004354','14004689','14003367','14000979','14005977','14005575','10000178','14004684','14000918','14005521','14002182','14000493','14219787','14002774','14003566','14003912','adminbh','14003443','14000437','14000633','14002120','14002102') and lastModifiedOn gt datetime'2015-05-27T12:17:06'&$expand=phoneTypeNav&$format=json#973328546) System.Net Verbose: 0 : [16896] Exiting HttpWebRequest#40668581::HttpWebRequest() System.Net Verbose: 0 : [16896] Exiting WebRequest::Create() -> HttpWebRequest#40668581 System.Net Verbose: 0 : [16896] HttpWebRequest#40668581::BeginGetResponse() System.Net Verbose: 0 : [11844] Exiting HttpWebRequest#47963084::BeginGetResponse() -> ContextAwareResult#4888432 System.Net Information: 0 : [16896] Associating HttpWebRequest#40668581 with ServicePoint#35317034 System.Net Information: 0 : [16896] Associating Connection#7951161 with HttpWebRequest#40668581 System.Net.Sockets Verbose: 0 : [16896] Socket#18758379::Socket(AddressFamily#2) System.Net.Sockets Verbose: 0 : [16896] Exiting Socket#18758379::Socket() System.Net.Sockets Verbose: 0 : [16896] Socket#54670025::Socket(AddressFamily#23) System.Net.Sockets Verbose: 0 : [16896] Exiting Socket#54670025::Socket() System.Net Verbose: 0 : [16896] Exiting HttpWebRequest#40668581::BeginGetResponse() -> ContextAwareResult#11830215 System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::EndConnect(ConnectAsyncResult#36483594) System.Net.Sockets Information: 0 : [5788] Socket#2889352 - Created connection from 10.32.101.9:15691 to 210.80.140.136:443. System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::EndConnect() System.Net.Sockets Verbose: 0 : [5788] Socket#20733393::Close() System.Net.Sockets Verbose: 0 : [5788] Socket#20733393::Dispose() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#20733393::Close() System.Net Information: 0 : [5788] Connection#32197778 - Created connection from 10.32.101.9:15691 to 210.80.140.136:443. System.Net Information: 0 : [5788] TlsStream#49150696::.ctor(host=api10.successfactors.com, #certs=0) System.Net Information: 0 : [5788] Associating HttpWebRequest#47963084 with ConnectStream#11668286 System.Net Information: 0 : [5788] HttpWebRequest#47963084 - Request: GET /odata/v2/PerPerson?$select=personIdExternal,emailNav/emailType,emailNav/personIdExternal,emailNav/emailAddress,emailNav/isPrimary,employmentNav/customString1Nav/externalCode,employmentNav/customString2Nav/externalCode&$filter=(personIdExternal%20like%20'100002%25'%20or%20personIdExternal%20in%20'SY_SFD_O_POD','SY_SFD_I_FIM','DMiller','14000878','14000165','14000829','14002258','14000493','14004354','14004689','14003367','14000979','14005977','14005575','10000178','14004684','14000918','14005521','14002182','14000493','14219787','14002774','14003566','14003912','adminbh','14003443','14000437','14000633','14002120','14002102')%20and%20lastModifiedOn%20gt%20datetime'2015-05-27T12:16:24'&$expand=emailNav,emailNav/emailTypeNav,employmentNav/customString1Nav,employmentNav/customString2Nav&$format=json HTTP/1.1 System.Net Information: 0 : [5788] ConnectStream#11668286 - Sending headers { AUTHORIZATION: Basic U1lfU0ZEX0lfRklNQE9yaWdpblRlc3QyOlBhJCR3MHJkMDE= User-Agent: Mozilla/5.0 (Windows NT; Windows NT 6.2; en-US) WindowsPowerShell/3.0 Host: api10.successfactors.com Connection: Keep-Alive }. System.Net Information: 0 : [5788] SecureChannel#25790511::.ctor(hostname=api10.successfactors.com, #clientCertificates=0, encryptionPolicy=RequireEncryption) System.Net Information: 0 : [5788] Enumerating security packages: System.Net Information: 0 : [5788] Negotiate System.Net Information: 0 : [5788] NegoExtender System.Net Information: 0 : [5788] Kerberos System.Net Information: 0 : [5788] NTLM System.Net Information: 0 : [5788] Schannel System.Net Information: 0 : [5788] Microsoft Unified Security Protocol Provider System.Net Information: 0 : [5788] WDigest System.Net Information: 0 : [5788] TSSSP System.Net Information: 0 : [5788] pku2u System.Net Information: 0 : [5788] MSOIDSSP System.Net Information: 0 : [5788] CREDSSP System.Net Information: 0 : [5788] SecureChannel#25790511 - Left with 0 client certificates to choose from. System.Net Information: 0 : [5788] AcquireCredentialsHandle(package = Microsoft Unified Security Protocol Provider, intent = Outbound, scc = System.Net.SecureCredential) System.Net Information: 0 : [5788] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndConnect(ConnectAsyncResult#1866542) System.Net.Sockets Information: 0 : [9772] Socket#18758379 - Created connection from 10.32.101.9:15694 to 210.80.140.136:443. System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndConnect() System.Net.Sockets Verbose: 0 : [9772] Socket#54670025::Close() System.Net.Sockets Verbose: 0 : [9772] Socket#54670025::Dispose() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#54670025::Close() System.Net Information: 0 : [9772] Connection#7951161 - Created connection from 10.32.101.9:15694 to 210.80.140.136:443. System.Net Information: 0 : [9772] TlsStream#40410601::.ctor(host=api10.successfactors.com, #certs=0) System.Net Information: 0 : [9772] Associating HttpWebRequest#40668581 with ConnectStream#9164853 System.Net Information: 0 : [9772] HttpWebRequest#40668581 - Request: GET /odata/v2/PerPhone?$select=personIdExternal,phoneType,areaCode,countryCode,isPrimary,phoneNumber,extension,phoneTypeNav/externalCode&$filter=phoneTypeNav/externalCode%20eq%20'F'%20and%20(personIdExternal%20like%20'100002%25'%20or%20personIdExternal%20in%20'SY_SFD_O_POD','SY_SFD_I_FIM','DMiller','14000878','14000165','14000829','14002258','14000493','14004354','14004689','14003367','14000979','14005977','14005575','10000178','14004684','14000918','14005521','14002182','14000493','14219787','14002774','14003566','14003912','adminbh','14003443','14000437','14000633','14002120','14002102')%20and%20lastModifiedOn%20gt%20datetime'2015-05-27T12:17:06'&$expand=phoneTypeNav&$format=json HTTP/1.1 System.Net Information: 0 : [9772] ConnectStream#9164853 - Sending headers { AUTHORIZATION: Basic U1lfU0ZEX0lfRklNQE9yaWdpblRlc3QyOlBhJCR3MHJkMDE= User-Agent: Mozilla/5.0 (Windows NT; Windows NT 6.2; en-US) WindowsPowerShell/3.0 Host: api10.successfactors.com Connection: Keep-Alive }. System.Net Information: 0 : [9772] SecureChannel#46818874::.ctor(hostname=api10.successfactors.com, #clientCertificates=0, encryptionPolicy=RequireEncryption) System.Net Information: 0 : [9772] SecureChannel#46818874 - Left with 0 client certificates to choose from. System.Net Information: 0 : [9772] AcquireCredentialsHandle(package = Microsoft Unified Security Protocol Provider, intent = Outbound, scc = System.Net.SecureCredential) System.Net Information: 0 : [5788] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=132, returned code=ContinueNeeded). System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::BeginSend() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::BeginSend() -> OverlappedAsyncResult#65058644 System.Net.Sockets Verbose: 0 : [5788] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 16 03 01 00 7F 01 00 00-7B 03 01 55 65 29 D4 88 : ........{..Ue).. System.Net.Sockets Verbose: 0 : [5788] 00000010 : F7 30 2C B3 93 BD 4B 67-AE 13 03 87 29 A0 95 61 : .0,...Kg....)..a System.Net.Sockets Verbose: 0 : [5788] 00000020 : 80 3F E1 E1 E2 FD FF E0-1A 0F F0 00 00 18 00 2F : .?............./ System.Net.Sockets Verbose: 0 : [5788] 00000030 : 00 35 00 05 00 0A C0 13-C0 14 C0 09 C0 0A 00 32 : .5.............2 System.Net.Sockets Verbose: 0 : [5788] 00000040 : 00 38 00 13 00 04 01 00-00 3A FF 01 00 01 00 00 : .8.......:...... System.Net.Sockets Verbose: 0 : [5788] 00000050 : 00 00 1D 00 1B 00 00 18-61 70 69 31 30 2E 73 75 : ........api10.su System.Net.Sockets Verbose: 0 : [5788] 00000060 : 63 63 65 73 73 66 61 63-74 6F 72 73 2E 63 6F 6D : ccessfactors.com System.Net.Sockets Verbose: 0 : [5788] 00000070 : 00 0A 00 06 00 04 00 17-00 18 00 0B 00 02 01 00 : ................ System.Net.Sockets Verbose: 0 : [5788] 00000080 : 00 23 00 00 : .#.. System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::EndSend(OverlappedAsyncResult#65058644) System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::EndSend() -> Int32#132 System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#42886534 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=132, returned code=ContinueNeeded). System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginSend() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginSend() -> OverlappedAsyncResult#18065027 System.Net.Sockets Verbose: 0 : [5788] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 16 03 01 00 7F 01 00 00-7B 03 01 55 65 29 D4 8E : ........{..Ue).. System.Net.Sockets Verbose: 0 : [5788] 00000010 : 4D 48 ED 80 C6 AB 60 8A-8C CB 79 72 56 4B D7 44 : MH....`...yrVK.D System.Net.Sockets Verbose: 0 : [5788] 00000020 : 5E B9 EF BF 10 A0 C4 5E-3F 00 4B 00 00 18 00 2F : ^......^?.K..../ System.Net.Sockets Verbose: 0 : [5788] 00000030 : 00 35 00 05 00 0A C0 13-C0 14 C0 09 C0 0A 00 32 : .5.............2 System.Net.Sockets Verbose: 0 : [5788] 00000040 : 00 38 00 13 00 04 01 00-00 3A FF 01 00 01 00 00 : .8.......:...... System.Net.Sockets Verbose: 0 : [5788] 00000050 : 00 00 1D 00 1B 00 00 18-61 70 69 31 30 2E 73 75 : ........api10.su System.Net.Sockets Verbose: 0 : [5788] 00000060 : 63 63 65 73 73 66 61 63-74 6F 72 73 2E 63 6F 6D : ccessfactors.com System.Net.Sockets Verbose: 0 : [5788] 00000070 : 00 0A 00 06 00 04 00 17-00 18 00 0B 00 02 01 00 : ................ System.Net.Sockets Verbose: 0 : [5788] 00000080 : 00 23 00 00 : .#.. System.Net.Sockets Verbose: 0 : [5788] Socket#18758379::EndSend(OverlappedAsyncResult#18065027) System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#18758379::EndSend() -> Int32#132 System.Net.Sockets Verbose: 0 : [5788] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#5003204 System.Net.Sockets Verbose: 0 : [5788] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 16 03 01 00 55 : ....U System.Net.Sockets Verbose: 0 : [5788] Socket#18758379::EndReceive(OverlappedAsyncResult#5003204) System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#18758379::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [5788] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#54136170 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 02 00 00 51 03 01 CE FF-EB 3A FB D2 AA B8 0D FA : ...Q.....:...... System.Net.Sockets Verbose: 0 : [9772] 00000010 : 3D D6 1C 4D 3C 1A 6A E6-36 30 1B 5D 4C DC B0 31 : =..M<.j.60.]L..1 System.Net.Sockets Verbose: 0 : [9772] 00000020 : 91 AE 69 88 D1 41 20 CA-69 F1 2E 02 F8 67 B4 68 : ..i..A .i....g.h System.Net.Sockets Verbose: 0 : [9772] 00000030 : 69 90 60 58 65 04 C0 5B-90 C7 C8 6A EC E5 15 DE : i.`Xe..[...j.... System.Net.Sockets Verbose: 0 : [9772] 00000040 : 6E E4 1C 77 90 03 49 00-35 00 00 09 FF 01 00 01 : n..w..I.5....... System.Net.Sockets Verbose: 0 : [9772] 00000050 : 00 00 00 00 00 : ..... System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndReceive(OverlappedAsyncResult#54136170) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndReceive() -> Int32#85 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045a90:673c1c7520, targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded). System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 16 03 01 10 31 : ....1 System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#21789859 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndReceive(OverlappedAsyncResult#21789859) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [5788] (printing 1024 out of 4145) System.Net.Sockets Verbose: 0 : [5788] 00000000 : 0B 00 10 2D 00 10 2A 00-05 9D 30 82 05 99 30 82 : ...-..*...0...0. System.Net.Sockets Verbose: 0 : [5788] 00000010 : 04 81 A0 03 02 01 02 02-10 6C 76 5C 79 18 D3 9F : .........lv\y... System.Net.Sockets Verbose: 0 : [5788] 00000020 : 8E 04 00 3A 48 64 7B 26-7F 30 0D 06 09 2A 86 48 : ...:Hd{&.0...*.H System.Net.Sockets Verbose: 0 : [5788] 00000030 : 86 F7 0D 01 01 05 05 00-30 81 B5 31 0B 30 09 06 : ........0..1.0.. System.Net.Sockets Verbose: 0 : [5788] 00000040 : 03 55 04 06 13 02 55 53-31 17 30 15 06 03 55 04 : .U....US1.0...U. System.Net.Sockets Verbose: 0 : [5788] 00000050 : 0A 13 0E 56 65 72 69 53-69 67 6E 2C 20 49 6E 63 : ...VeriSign, Inc System.Net.Sockets Verbose: 0 : [5788] 00000060 : 2E 31 1F 30 1D 06 03 55-04 0B 13 16 56 65 72 69 : .1.0...U....Veri System.Net.Sockets Verbose: 0 : [5788] 00000070 : 53 69 67 6E 20 54 72 75-73 74 20 4E 65 74 77 6F : Sign Trust Netwo System.Net.Sockets Verbose: 0 : [5788] 00000080 : 72 6B 31 3B 30 39 06 03-55 04 0B 13 32 54 65 72 : rk1;09..U...2Ter System.Net.Sockets Verbose: 0 : [5788] 00000090 : 6D 73 20 6F 66 20 75 73-65 20 61 74 20 68 74 74 : ms of use at htt System.Net.Sockets Verbose: 0 : [5788] 000000A0 : 70 73 3A 2F 2F 77 77 77-2E 76 65 72 69 73 69 67 : ps://www.verisig System.Net.Sockets Verbose: 0 : [5788] 000000B0 : 6E 2E 63 6F 6D 2F 72 70-61 20 28 63 29 31 30 31 : n.com/rpa (c)101 System.Net.Sockets Verbose: 0 : [5788] 000000C0 : 2F 30 2D 06 03 55 04 03-13 26 56 65 72 69 53 69 : /0-..U...&VeriSi System.Net.Sockets Verbose: 0 : [5788] 000000D0 : 67 6E 20 43 6C 61 73 73-20 33 20 53 65 63 75 72 : gn Class 3 Secur System.Net.Sockets Verbose: 0 : [5788] 000000E0 : 65 20 53 65 72 76 65 72-20 43 41 20 2D 20 47 33 : e Server CA - G3 System.Net.Sockets Verbose: 0 : [5788] 000000F0 : 30 1E 17 0D 31 33 31 30-30 34 30 30 30 30 30 30 : 0...131004000000 System.Net.Sockets Verbose: 0 : [5788] 00000100 : 5A 17 0D 31 35 31 30 30-34 32 33 35 39 35 39 5A : Z..151004235959Z System.Net.Sockets Verbose: 0 : [5788] 00000110 : 30 81 D2 31 0B 30 09 06-03 55 04 06 13 02 55 53 : 0..1.0...U....US System.Net.Sockets Verbose: 0 : [5788] 00000120 : 31 13 30 11 06 03 55 04-08 13 0A 43 61 6C 69 66 : 1.0...U....Calif System.Net.Sockets Verbose: 0 : [5788] 00000130 : 6F 72 6E 69 61 31 1C 30-1A 06 03 55 04 07 14 13 : ornia1.0...U.... System.Net.Sockets Verbose: 0 : [5788] 00000140 : 53 6F 75 74 68 20 53 61-6E 20 46 72 61 6E 63 69 : South San Franci System.Net.Sockets Verbose: 0 : [5788] 00000150 : 73 63 6F 31 1C 30 1A 06-03 55 04 0A 14 13 53 75 : sco1.0...U....Su System.Net.Sockets Verbose: 0 : [5788] 00000160 : 63 63 65 73 73 46 61 63-74 6F 72 73 20 49 6E 63 : ccessFactors Inc System.Net.Sockets Verbose: 0 : [5788] 00000170 : 2E 31 1E 30 1C 06 03 55-04 0B 14 15 44 61 74 61 : .1.0...U....Data System.Net.Sockets Verbose: 0 : [5788] 00000180 : 63 65 6E 74 65 72 20 4F-70 65 72 61 74 69 6F 6E : center Operation System.Net.Sockets Verbose: 0 : [5788] 00000190 : 73 31 33 30 31 06 03 55-04 0B 14 2A 54 65 72 6D : s1301..U...*Term System.Net.Sockets Verbose: 0 : [5788] 000001A0 : 73 20 6F 66 20 75 73 65-20 61 74 20 77 77 77 2E : s of use at www. System.Net.Sockets Verbose: 0 : [5788] 000001B0 : 76 65 72 69 73 69 67 6E-2E 63 6F 6D 2F 72 70 61 : verisign.com/rpa System.Net.Sockets Verbose: 0 : [5788] 000001C0 : 20 28 63 29 30 35 31 1D-30 1B 06 03 55 04 03 14 : (c)051.0...U... System.Net.Sockets Verbose: 0 : [5788] 000001D0 : 14 2A 2E 73 75 63 63 65-73 73 66 61 63 74 6F 72 : .*.successfactor System.Net.Sockets Verbose: 0 : [5788] 000001E0 : 73 2E 63 6F 6D 30 82 01-22 30 0D 06 09 2A 86 48 : s.com0.."0...*.H System.Net.Sockets Verbose: 0 : [5788] 000001F0 : 86 F7 0D 01 01 01 05 00-03 82 01 0F 00 30 82 01 : .............0.. System.Net.Sockets Verbose: 0 : [5788] 00000200 : 0A 02 82 01 01 00 CA 49-A5 90 C8 2A 0A AA A9 56 : .......I...*...V System.Net.Sockets Verbose: 0 : [5788] 00000210 : B0 16 91 14 F3 CA AB 84-D9 6F 2E B1 17 35 49 3A : .........o...5I: System.Net.Sockets Verbose: 0 : [5788] 00000220 : 8D 66 A5 9F 43 76 23 48-F0 FE 3F 1B 38 81 3F 58 : .f..Cv#H..?.8.?X System.Net.Sockets Verbose: 0 : [5788] 00000230 : AB FE A6 6B 4C 70 7A 53-5C 74 40 2F 7B 6F A6 89 : ...kLpzS\t@/{o.. System.Net.Sockets Verbose: 0 : [5788] 00000240 : EA 4F A6 14 ED 6C 34 50-29 84 C0 52 66 05 4D E8 : .O...l4P)..Rf.M. System.Net.Sockets Verbose: 0 : [5788] 00000250 : EC 54 E1 A0 37 92 62 90-4F 3D 1B 28 D4 3C 93 1E : .T..7.b.O=.(.<.. System.Net.Sockets Verbose: 0 : [5788] 00000260 : 17 5D D2 20 F4 85 DA F5-C3 71 3C 73 2F 82 2B 65 : .]. .....q. System.Net.Sockets Verbose: 0 : [5788] 00000290 : B8 93 94 3E DE CC 55 21-E5 32 75 9F BD 1C B4 66 : ...>..U!.2u....f System.Net.Sockets Verbose: 0 : [5788] 000002A0 : 5E EA 4B 0B 18 D9 5C DC-11 6D D8 2D FE CE 45 1D : ^.K...\..m.-..E. System.Net.Sockets Verbose: 0 : [5788] 000002B0 : 04 54 CD DF 21 A0 55 43-0F 09 F1 BE AC 92 F2 0E : .T..!.UC........ System.Net.Sockets Verbose: 0 : [5788] 000002C0 : 4C C2 23 16 70 A5 6F 58-1E B0 AC 68 C4 06 31 8D : L.#.p.oX...h..1. System.Net.Sockets Verbose: 0 : [5788] 000002D0 : 22 0B 7D 23 36 35 F6 44-62 97 1F 38 6B 9E DB FA : ".}#65.Db..8k... System.Net.Sockets Verbose: 0 : [5788] 000002E0 : 5A FB 0C CD 82 0B 52 93-43 F0 21 C8 36 45 9D CF : Z.....R.C.!.6E.. System.Net.Sockets Verbose: 0 : [5788] 000002F0 : B6 F9 EA 15 B6 9D CA 2D-5E 40 C1 36 D0 FE EC 79 : .......-^@.6...y System.Net.Sockets Verbose: 0 : [5788] 00000300 : 42 6E 22 F3 C2 C7 02 03-01 00 01 A3 82 01 84 30 : Bn"............0 System.Net.Sockets Verbose: 0 : [5788] 00000310 : 82 01 80 30 1F 06 03 55-1D 11 04 18 30 16 82 14 : ...0...U....0... System.Net.Sockets Verbose: 0 : [5788] 00000320 : 2A 2E 73 75 63 63 65 73-73 66 61 63 74 6F 72 73 : *.successfactors System.Net.Sockets Verbose: 0 : [5788] 00000330 : 2E 63 6F 6D 30 09 06 03-55 1D 13 04 02 30 00 30 : .com0...U....0.0 System.Net.Sockets Verbose: 0 : [5788] 00000340 : 0E 06 03 55 1D 0F 01 01-FF 04 04 03 02 05 A0 30 : ...U...........0 System.Net.Sockets Verbose: 0 : [5788] 00000350 : 45 06 03 55 1D 1F 04 3E-30 3C 30 3A A0 38 A0 36 : E..U...>0<0:.8.6 System.Net.Sockets Verbose: 0 : [5788] 00000360 : 86 34 68 74 74 70 3A 2F-2F 53 56 52 53 65 63 75 : .4http://SVRSecu System.Net.Sockets Verbose: 0 : [5788] 00000370 : 72 65 2D 47 33 2D 63 72-6C 2E 76 65 72 69 73 69 : re-G3-crl.verisi System.Net.Sockets Verbose: 0 : [5788] 00000380 : 67 6E 2E 63 6F 6D 2F 53-56 52 53 65 63 75 72 65 : gn.com/SVRSecure System.Net.Sockets Verbose: 0 : [5788] 00000390 : 47 33 2E 63 72 6C 30 43-06 03 55 1D 20 04 3C 30 : G3.crl0C..U. .<0 System.Net.Sockets Verbose: 0 : [5788] 000003A0 : 3A 30 38 06 0A 60 86 48-01 86 F8 45 01 07 36 30 : :08..`.H...E..60 System.Net.Sockets Verbose: 0 : [5788] 000003B0 : 2A 30 28 06 08 2B 06 01-05 05 07 02 01 16 1C 68 : *0(..+.........h System.Net.Sockets Verbose: 0 : [5788] 000003C0 : 74 74 70 73 3A 2F 2F 77-77 77 2E 76 65 72 69 73 : ttps://www.veris System.Net.Sockets Verbose: 0 : [5788] 000003D0 : 69 67 6E 2E 63 6F 6D 2F-63 70 73 30 1D 06 03 55 : ign.com/cps0...U System.Net.Sockets Verbose: 0 : [5788] 000003E0 : 1D 25 04 16 30 14 06 08-2B 06 01 05 05 07 03 01 : .%..0...+....... System.Net.Sockets Verbose: 0 : [5788] 000003F0 : 06 08 2B 06 01 05 05 07-03 02 30 1F 06 03 55 1D : ..+.......0...U. System.Net.Sockets Verbose: 0 : [5788] Socket#18758379::EndReceive(OverlappedAsyncResult#31169414) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#31169414 System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#18758379::EndReceive() -> Int32#4145 System.Net Information: 0 : [5788] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045a90:673c1c7520, targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [5788] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded). System.Net.Sockets Verbose: 0 : [5788] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#55148134 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 16 03 01 00 04 : ..... System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndReceive(OverlappedAsyncResult#55148134) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 0E 00 00 00 : .... System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#56488890 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndReceive(OverlappedAsyncResult#56488890) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndReceive() -> Int32#4 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045a90:673c1c7520, targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=326, returned code=ContinueNeeded). System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginSend() System.Net.Sockets Verbose: 0 : [5788] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 16 03 01 01 06 10 00 01-02 01 00 67 E9 32 B9 75 : ...........g.2.u System.Net.Sockets Verbose: 0 : [5788] 00000010 : AD 7C 98 59 30 FC 0B EF-6F 1A C7 6E 0B 6E 94 37 : .|.Y0...o..n.n.7 System.Net.Sockets Verbose: 0 : [5788] 00000020 : 72 19 2C 2F 24 5D DD 69-69 5D 01 55 58 38 BD 49 : r.,/$].ii].UX8.I System.Net.Sockets Verbose: 0 : [5788] 00000030 : 69 3A B6 02 54 A7 3A 62-A2 F0 5E 44 7B 9B 49 F4 : i:..T.:b..^D{.I. System.Net.Sockets Verbose: 0 : [5788] 00000040 : 68 52 E3 10 9B 5E E3 DE-E6 86 7D 96 5E FD 1A B6 : hR...^....}.^... System.Net.Sockets Verbose: 0 : [5788] 00000050 : 85 89 A4 9B 54 4C C8 4E-CA 32 CE 96 13 74 B8 90 : ....TL.N.2...t.. System.Net.Sockets Verbose: 0 : [5788] 00000060 : D2 43 38 2A E1 93 B2 35-9B 3C D9 CF 64 1A 9D 2F : .C8*...5.<..d../ System.Net.Sockets Verbose: 0 : [5788] 00000070 : 41 C5 8D 06 CA 11 6E F5-0F 1D 31 FC 24 84 E1 58 : A.....n...1.$..X System.Net.Sockets Verbose: 0 : [5788] 00000080 : FF 47 5E 2D F4 24 4E EE-2D D7 20 C1 34 D5 B5 7F : .G^-.$N.-. .4... System.Net.Sockets Verbose: 0 : [5788] 00000090 : 3C FE 7B B1 01 5F D8 16-B0 BE 00 45 F5 21 9C 04 : <.{.._.....E.!.. System.Net.Sockets Verbose: 0 : [5788] 000000A0 : 28 9C 3C 62 93 E4 B5 57-18 8B 11 6B D4 1E 05 4F : (. OverlappedAsyncResult#61658332 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndSend(OverlappedAsyncResult#61658332) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndSend() -> Int32#326 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#24152196 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 16 03 01 00 55 : ....U System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::EndReceive(OverlappedAsyncResult#42886534) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#63436755 System.Net.Sockets Verbose: 0 : [5788] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 02 00 00 51 03 01 1F 0D-45 7F B3 1B 60 FB 52 A3 : ...Q....E...`.R. System.Net.Sockets Verbose: 0 : [5788] 00000010 : B0 32 59 17 E1 6B F4 EF-99 88 84 C4 80 E6 2F B0 : .2Y..k......../. System.Net.Sockets Verbose: 0 : [5788] 00000020 : 35 FC 3F 6A 15 FA 20 CA-69 F1 2E 02 F8 9F 7A 68 : 5.?j.. .i.....zh System.Net.Sockets Verbose: 0 : [5788] 00000030 : 69 90 60 58 65 05 C0 BD-E7 E9 41 90 83 D0 B3 DE : i.`Xe.....A..... System.Net.Sockets Verbose: 0 : [5788] 00000040 : 6E E4 1C 77 90 03 49 00-35 00 00 09 FF 01 00 01 : n..w..I.5....... System.Net.Sockets Verbose: 0 : [5788] 00000050 : 00 00 00 00 00 : ..... System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::EndReceive(OverlappedAsyncResult#63436755) System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::EndReceive() -> Int32#85 System.Net Information: 0 : [5788] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045a90:673c1c6fe0, targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [5788] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded). System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#59359107 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 16 03 01 10 31 : ....1 System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::EndReceive(OverlappedAsyncResult#59359107) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#18299896 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 14 03 01 00 01 : ..... System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndReceive(OverlappedAsyncResult#24152196) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#10878184 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 01 : . System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndReceive(OverlappedAsyncResult#10878184) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndReceive() -> Int32#1 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045a90:673c1c7520, targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded). System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#6793340 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 16 03 01 00 30 : ....0 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndReceive(OverlappedAsyncResult#6793340) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#9733962 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 10 AC 43 7B 3D 37 9B 6B-BC 78 E9 45 F2 93 FD 5D : ..C{=7.k.x.E...] System.Net.Sockets Verbose: 0 : [9772] 00000010 : 27 5C 01 31 18 45 F7 F8-BE 61 F6 79 40 8A 1F E3 : '\.1.E...a.y@... System.Net.Sockets Verbose: 0 : [9772] 00000020 : 4C D7 B9 8F BD 4D 19 76-B3 F2 3C 51 02 36 75 11 : L....M.v.. Int32#48 System.Net Information: 0 : [9772] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045a90:673c1c7520, targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [9772] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK). System.Net.Sockets Verbose: 0 : [5788] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [5788] (printing 1024 out of 3805) System.Net.Sockets Verbose: 0 : [5788] 00000000 : 0B 00 10 2D 00 10 2A 00-05 9D 30 82 05 99 30 82 : ...-..*...0...0. System.Net.Sockets Verbose: 0 : [5788] 00000010 : 04 81 A0 03 02 01 02 02-10 6C 76 5C 79 18 D3 9F : .........lv\y... System.Net.Sockets Verbose: 0 : [5788] 00000020 : 8E 04 00 3A 48 64 7B 26-7F 30 0D 06 09 2A 86 48 : ...:Hd{&.0...*.H System.Net.Sockets Verbose: 0 : [5788] 00000030 : 86 F7 0D 01 01 05 05 00-30 81 B5 31 0B 30 09 06 : ........0..1.0.. System.Net.Sockets Verbose: 0 : [5788] 00000040 : 03 55 04 06 13 02 55 53-31 17 30 15 06 03 55 04 : .U....US1.0...U. System.Net.Sockets Verbose: 0 : [5788] 00000050 : 0A 13 0E 56 65 72 69 53-69 67 6E 2C 20 49 6E 63 : ...VeriSign, Inc System.Net.Sockets Verbose: 0 : [5788] 00000060 : 2E 31 1F 30 1D 06 03 55-04 0B 13 16 56 65 72 69 : .1.0...U....Veri System.Net.Sockets Verbose: 0 : [5788] 00000070 : 53 69 67 6E 20 54 72 75-73 74 20 4E 65 74 77 6F : Sign Trust Netwo System.Net.Sockets Verbose: 0 : [5788] 00000080 : 72 6B 31 3B 30 39 06 03-55 04 0B 13 32 54 65 72 : rk1;09..U...2Ter System.Net.Sockets Verbose: 0 : [5788] 00000090 : 6D 73 20 6F 66 20 75 73-65 20 61 74 20 68 74 74 : ms of use at htt System.Net.Sockets Verbose: 0 : [5788] 000000A0 : 70 73 3A 2F 2F 77 77 77-2E 76 65 72 69 73 69 67 : ps://www.verisig System.Net.Sockets Verbose: 0 : [5788] 000000B0 : 6E 2E 63 6F 6D 2F 72 70-61 20 28 63 29 31 30 31 : n.com/rpa (c)101 System.Net.Sockets Verbose: 0 : [5788] 000000C0 : 2F 30 2D 06 03 55 04 03-13 26 56 65 72 69 53 69 : /0-..U...&VeriSi System.Net.Sockets Verbose: 0 : [5788] 000000D0 : 67 6E 20 43 6C 61 73 73-20 33 20 53 65 63 75 72 : gn Class 3 Secur System.Net.Sockets Verbose: 0 : [5788] 000000E0 : 65 20 53 65 72 76 65 72-20 43 41 20 2D 20 47 33 : e Server CA - G3 System.Net.Sockets Verbose: 0 : [5788] 000000F0 : 30 1E 17 0D 31 33 31 30-30 34 30 30 30 30 30 30 : 0...131004000000 System.Net.Sockets Verbose: 0 : [5788] 00000100 : 5A 17 0D 31 35 31 30 30-34 32 33 35 39 35 39 5A : Z..151004235959Z System.Net.Sockets Verbose: 0 : [5788] 00000110 : 30 81 D2 31 0B 30 09 06-03 55 04 06 13 02 55 53 : 0..1.0...U....US System.Net.Sockets Verbose: 0 : [5788] 00000120 : 31 13 30 11 06 03 55 04-08 13 0A 43 61 6C 69 66 : 1.0...U....Calif System.Net.Sockets Verbose: 0 : [5788] 00000130 : 6F 72 6E 69 61 31 1C 30-1A 06 03 55 04 07 14 13 : ornia1.0...U.... System.Net.Sockets Verbose: 0 : [5788] 00000140 : 53 6F 75 74 68 20 53 61-6E 20 46 72 61 6E 63 69 : South San Franci System.Net.Sockets Verbose: 0 : [5788] 00000150 : 73 63 6F 31 1C 30 1A 06-03 55 04 0A 14 13 53 75 : sco1.0...U....Su System.Net.Sockets Verbose: 0 : [5788] 00000160 : 63 63 65 73 73 46 61 63-74 6F 72 73 20 49 6E 63 : ccessFactors Inc System.Net.Sockets Verbose: 0 : [5788] 00000170 : 2E 31 1E 30 1C 06 03 55-04 0B 14 15 44 61 74 61 : .1.0...U....Data System.Net.Sockets Verbose: 0 : [5788] 00000180 : 63 65 6E 74 65 72 20 4F-70 65 72 61 74 69 6F 6E : center Operation System.Net.Sockets Verbose: 0 : [5788] 00000190 : 73 31 33 30 31 06 03 55-04 0B 14 2A 54 65 72 6D : s1301..U...*Term System.Net.Sockets Verbose: 0 : [5788] 000001A0 : 73 20 6F 66 20 75 73 65-20 61 74 20 77 77 77 2E : s of use at www. System.Net.Sockets Verbose: 0 : [5788] 000001B0 : 76 65 72 69 73 69 67 6E-2E 63 6F 6D 2F 72 70 61 : verisign.com/rpa System.Net.Sockets Verbose: 0 : [5788] 000001C0 : 20 28 63 29 30 35 31 1D-30 1B 06 03 55 04 03 14 : (c)051.0...U... System.Net.Sockets Verbose: 0 : [5788] 000001D0 : 14 2A 2E 73 75 63 63 65-73 73 66 61 63 74 6F 72 : .*.successfactor System.Net.Sockets Verbose: 0 : [5788] 000001E0 : 73 2E 63 6F 6D 30 82 01-22 30 0D 06 09 2A 86 48 : s.com0.."0...*.H System.Net.Sockets Verbose: 0 : [5788] 000001F0 : 86 F7 0D 01 01 01 05 00-03 82 01 0F 00 30 82 01 : .............0.. System.Net.Sockets Verbose: 0 : [5788] 00000200 : 0A 02 82 01 01 00 CA 49-A5 90 C8 2A 0A AA A9 56 : .......I...*...V System.Net.Sockets Verbose: 0 : [5788] 00000210 : B0 16 91 14 F3 CA AB 84-D9 6F 2E B1 17 35 49 3A : .........o...5I: System.Net.Sockets Verbose: 0 : [5788] 00000220 : 8D 66 A5 9F 43 76 23 48-F0 FE 3F 1B 38 81 3F 58 : .f..Cv#H..?.8.?X System.Net.Sockets Verbose: 0 : [5788] 00000230 : AB FE A6 6B 4C 70 7A 53-5C 74 40 2F 7B 6F A6 89 : ...kLpzS\t@/{o.. System.Net.Sockets Verbose: 0 : [5788] 00000240 : EA 4F A6 14 ED 6C 34 50-29 84 C0 52 66 05 4D E8 : .O...l4P)..Rf.M. System.Net.Sockets Verbose: 0 : [5788] 00000250 : EC 54 E1 A0 37 92 62 90-4F 3D 1B 28 D4 3C 93 1E : .T..7.b.O=.(.<.. System.Net.Sockets Verbose: 0 : [5788] 00000260 : 17 5D D2 20 F4 85 DA F5-C3 71 3C 73 2F 82 2B 65 : .]. .....q. System.Net.Sockets Verbose: 0 : [5788] 00000290 : B8 93 94 3E DE CC 55 21-E5 32 75 9F BD 1C B4 66 : ...>..U!.2u....f System.Net.Sockets Verbose: 0 : [5788] 000002A0 : 5E EA 4B 0B 18 D9 5C DC-11 6D D8 2D FE CE 45 1D : ^.K...\..m.-..E. System.Net.Sockets Verbose: 0 : [5788] 000002B0 : 04 54 CD DF 21 A0 55 43-0F 09 F1 BE AC 92 F2 0E : .T..!.UC........ System.Net.Sockets Verbose: 0 : [5788] 000002C0 : 4C C2 23 16 70 A5 6F 58-1E B0 AC 68 C4 06 31 8D : L.#.p.oX...h..1. System.Net.Sockets Verbose: 0 : [5788] 000002D0 : 22 0B 7D 23 36 35 F6 44-62 97 1F 38 6B 9E DB FA : ".}#65.Db..8k... System.Net.Sockets Verbose: 0 : [5788] 000002E0 : 5A FB 0C CD 82 0B 52 93-43 F0 21 C8 36 45 9D CF : Z.....R.C.!.6E.. System.Net.Sockets Verbose: 0 : [5788] 000002F0 : B6 F9 EA 15 B6 9D CA 2D-5E 40 C1 36 D0 FE EC 79 : .......-^@.6...y System.Net.Sockets Verbose: 0 : [5788] 00000300 : 42 6E 22 F3 C2 C7 02 03-01 00 01 A3 82 01 84 30 : Bn"............0 System.Net.Sockets Verbose: 0 : [5788] 00000310 : 82 01 80 30 1F 06 03 55-1D 11 04 18 30 16 82 14 : ...0...U....0... System.Net.Sockets Verbose: 0 : [5788] 00000320 : 2A 2E 73 75 63 63 65 73-73 66 61 63 74 6F 72 73 : *.successfactors System.Net.Sockets Verbose: 0 : [5788] 00000330 : 2E 63 6F 6D 30 09 06 03-55 1D 13 04 02 30 00 30 : .com0...U....0.0 System.Net.Sockets Verbose: 0 : [5788] 00000340 : 0E 06 03 55 1D 0F 01 01-FF 04 04 03 02 05 A0 30 : ...U...........0 System.Net.Sockets Verbose: 0 : [5788] 00000350 : 45 06 03 55 1D 1F 04 3E-30 3C 30 3A A0 38 A0 36 : E..U...>0<0:.8.6 System.Net.Sockets Verbose: 0 : [5788] 00000360 : 86 34 68 74 74 70 3A 2F-2F 53 56 52 53 65 63 75 : .4http://SVRSecu System.Net.Sockets Verbose: 0 : [5788] 00000370 : 72 65 2D 47 33 2D 63 72-6C 2E 76 65 72 69 73 69 : re-G3-crl.verisi System.Net.Sockets Verbose: 0 : [5788] 00000380 : 67 6E 2E 63 6F 6D 2F 53-56 52 53 65 63 75 72 65 : gn.com/SVRSecure System.Net.Sockets Verbose: 0 : [5788] 00000390 : 47 33 2E 63 72 6C 30 43-06 03 55 1D 20 04 3C 30 : G3.crl0C..U. .<0 System.Net.Sockets Verbose: 0 : [5788] 000003A0 : 3A 30 38 06 0A 60 86 48-01 86 F8 45 01 07 36 30 : :08..`.H...E..60 System.Net.Sockets Verbose: 0 : [5788] 000003B0 : 2A 30 28 06 08 2B 06 01-05 05 07 02 01 16 1C 68 : *0(..+.........h System.Net.Sockets Verbose: 0 : [5788] 000003C0 : 74 74 70 73 3A 2F 2F 77-77 77 2E 76 65 72 69 73 : ttps://www.veris System.Net.Sockets Verbose: 0 : [5788] 000003D0 : 69 67 6E 2E 63 6F 6D 2F-63 70 73 30 1D 06 03 55 : ign.com/cps0...U System.Net.Sockets Verbose: 0 : [5788] 000003E0 : 1D 25 04 16 30 14 06 08-2B 06 01 05 05 07 03 01 : .%..0...+....... System.Net.Sockets Verbose: 0 : [5788] 000003F0 : 06 08 2B 06 01 05 05 07-03 02 30 1F 06 03 55 1D : ..+.......0...U. System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::EndReceive(OverlappedAsyncResult#18299896) System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::EndReceive() -> Int32#3805 System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#40017058 System.Net.Sockets Verbose: 0 : [5788] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 03 55 1D 0E 04 16 04 14-7F D3 65 A7 C2 DD EC BB : .U........e..... System.Net.Sockets Verbose: 0 : [5788] 00000010 : F0 30 09 F3 43 39 FA 02-AF 33 31 33 30 6D 06 08 : .0..C9...3130m.. System.Net.Sockets Verbose: 0 : [5788] 00000020 : 2B 06 01 05 05 07 01 0C-04 61 30 5F A1 5D A0 5B : +........a0_.].[ System.Net.Sockets Verbose: 0 : [5788] 00000030 : 30 59 30 57 30 55 16 09-69 6D 61 67 65 2F 67 69 : 0Y0W0U..image/gi System.Net.Sockets Verbose: 0 : [5788] 00000040 : 66 30 21 30 1F 30 07 06-05 2B 0E 03 02 1A 04 14 : f0!0.0...+...... System.Net.Sockets Verbose: 0 : [5788] 00000050 : 8F E5 D3 1A 86 AC 8D 8E-6B C3 CF 80 6A D4 48 18 : ........k...j.H. System.Net.Sockets Verbose: 0 : [5788] 00000060 : 2C 7B 19 2E 30 25 16 23-68 74 74 70 3A 2F 2F 6C : ,{..0%.#http://l System.Net.Sockets Verbose: 0 : [5788] 00000070 : 6F 67 6F 2E 76 65 72 69-73 69 67 6E 2E 63 6F 6D : ogo.verisign.com System.Net.Sockets Verbose: 0 : [5788] 00000080 : 2F 76 73 6C 6F 67 6F 2E-67 69 66 30 34 06 08 2B : /vslogo.gif04..+ System.Net.Sockets Verbose: 0 : [5788] 00000090 : 06 01 05 05 07 01 01 04-28 30 26 30 24 06 08 2B : ........(0&0$..+ System.Net.Sockets Verbose: 0 : [5788] 000000A0 : 06 01 05 05 07 30 01 86-18 68 74 74 70 3A 2F 2F : .....0...http:// System.Net.Sockets Verbose: 0 : [5788] 000000B0 : 6F 63 73 70 2E 76 65 72-69 73 69 67 6E 2E 63 6F : ocsp.verisign.co System.Net.Sockets Verbose: 0 : [5788] 000000C0 : 6D 30 0D 06 09 2A 86 48-86 F7 0D 01 01 05 05 00 : m0...*.H........ System.Net.Sockets Verbose: 0 : [5788] 000000D0 : 03 81 81 00 A3 CD 7D 1E-F7 C7 75 8D 48 E7 56 34 : ......}...u.H.V4 System.Net.Sockets Verbose: 0 : [5788] 000000E0 : 4C 00 90 75 A9 51 A5 56-C1 6D BC FE F5 53 22 E9 : L..u.Q.V.m...S". System.Net.Sockets Verbose: 0 : [5788] 000000F0 : 98 A2 AC 9A 7E 70 1E B3-8E 3B 45 E3 86 95 31 DA : ....~p...;E...1. System.Net.Sockets Verbose: 0 : [5788] 00000100 : 6D 4C FB 34 50 80 96 CD-24 F2 40 DF 04 3F E2 65 : mL.4P...$.@..?.e System.Net.Sockets Verbose: 0 : [5788] 00000110 : CE 34 22 61 15 EA 66 70-64 D2 F1 6E F3 CA 18 59 : .4"a..fpd..n...Y System.Net.Sockets Verbose: 0 : [5788] 00000120 : 6A 41 46 7E 82 DE 19 B0-70 31 56 69 0D 0C E6 1D : jAF~....p1Vi.... System.Net.Sockets Verbose: 0 : [5788] 00000130 : 9D 71 58 DC CC DE 62 F5-E1 7A 10 02 D8 7A DC 3B : .qX...b..z...z.; System.Net.Sockets Verbose: 0 : [5788] 00000140 : FA 57 BD C9 E9 8F 46 21-39 9F 51 65 4C 8E 3A BE : .W....F!9.QeL.:. System.Net.Sockets Verbose: 0 : [5788] 00000150 : 28 41 70 1D : (Ap. System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::EndReceive(OverlappedAsyncResult#40017058) System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::EndReceive() -> Int32#340 System.Net Information: 0 : [5788] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045a90:673c1c6fe0, targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [5788] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded). System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#25278715 System.Net.Sockets Verbose: 0 : [5788] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 16 03 01 00 04 : ..... System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::EndReceive(OverlappedAsyncResult#25278715) System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#25904479 System.Net.Sockets Verbose: 0 : [5788] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 0E 00 00 00 : .... System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::EndReceive(OverlappedAsyncResult#25904479) System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::EndReceive() -> Int32#4 System.Net Information: 0 : [5788] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045a90:673c1c6fe0, targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [5788] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=326, returned code=ContinueNeeded). System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::BeginSend() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::BeginSend() -> OverlappedAsyncResult#66444407 System.Net.Sockets Verbose: 0 : [5788] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 16 03 01 01 06 10 00 01-02 01 00 07 2E 71 2E 70 : .............q.p System.Net.Sockets Verbose: 0 : [5788] 00000010 : BA 9D 3E 48 79 75 CD D4-BF 20 63 01 1C DE F0 D9 : ..>Hyu... c..... System.Net.Sockets Verbose: 0 : [5788] 00000020 : A8 6D 5F 8F BC DE FB 1E-08 7D CC CF 68 D0 4C DF : .m_......}..h.L. System.Net.Sockets Verbose: 0 : [5788] 00000030 : 61 CA 54 08 12 D5 52 13-4A 96 FE 9E F6 B8 8D F5 : a.T...R.J....... System.Net.Sockets Verbose: 0 : [5788] 00000040 : AA C3 53 27 21 E6 CC D5-1A BB EB DC D0 B9 58 49 : ..S'!.........XI System.Net.Sockets Verbose: 0 : [5788] 00000050 : 63 94 EB 7A D3 E0 42 E4-00 D4 42 CD 13 44 1B E3 : c..z..B...B..D.. System.Net.Sockets Verbose: 0 : [5788] 00000060 : 4A A3 EA 2E 85 3E 87 93-83 21 EB 9D 01 76 2C 96 : J....>...!...v,. System.Net.Sockets Verbose: 0 : [5788] 00000070 : 13 76 A1 A0 64 06 45 F0-E1 FF 42 D1 F2 3B 01 47 : .v..d.E...B..;.G System.Net.Sockets Verbose: 0 : [5788] 00000080 : 0A E2 3F 31 63 BC 4F 49-BE DF F4 FC 8E B3 F1 70 : ..?1c.OI.......p System.Net.Sockets Verbose: 0 : [5788] 00000090 : 9C B8 EB C5 45 DF B3 60-19 03 E3 16 AC B1 AC 85 : ....E..`........ System.Net.Sockets Verbose: 0 : [5788] 000000A0 : 1F F9 DC 65 21 56 E0 E1-9D 8C 4B C6 3E 48 A0 3F : ...e!V....K.>H.? System.Net.Sockets Verbose: 0 : [5788] 000000B0 : D0 A7 9C 43 EC 1B 35 B3-2A 83 7E CC 5B 1F 95 84 : ...C..5.*.~.[... System.Net.Sockets Verbose: 0 : [5788] 000000C0 : 2E 17 96 EB F5 63 21 F5-C2 96 CB 05 38 E0 7C 24 : .....c!.....8.|$ System.Net.Sockets Verbose: 0 : [5788] 000000D0 : D9 04 9E 67 DC F4 F3 35-7E 7A 0E 32 B3 61 F1 B7 : ...g...5~z.2.a.. System.Net.Sockets Verbose: 0 : [5788] 000000E0 : 4B 29 43 81 1E B9 8B 13-4E E4 4C 4A 5E D5 4D 2D : K)C.....N.LJ^.M- System.Net.Sockets Verbose: 0 : [5788] 000000F0 : C4 D2 81 0E 89 C1 86 60-D6 95 50 01 7E 71 D9 1F : .......`..P.~q.. System.Net.Sockets Verbose: 0 : [5788] 00000100 : 24 94 97 65 9F 46 A7 86-8E 28 7B 14 03 01 00 01 : $..e.F...({..... System.Net.Sockets Verbose: 0 : [5788] 00000110 : 01 16 03 01 00 30 D9 A7-63 EA 3E B3 23 BE 77 B0 : .....0..c.>.#.w. System.Net.Sockets Verbose: 0 : [5788] 00000120 : EC B4 80 77 74 9B 62 DF-5E 0A C7 52 86 5B 48 FF : ...wt.b.^..R.[H. System.Net.Sockets Verbose: 0 : [5788] 00000130 : 24 FE FF 21 2E 40 96 7D-B4 F7 36 6B EF 11 3C B6 : $..!.@.}..6k..<. System.Net.Sockets Verbose: 0 : [5788] 00000140 : 89 41 18 F4 56 08 : .A..V. System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::EndSend(OverlappedAsyncResult#66444407) System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::EndSend() -> Int32#326 System.Net.Sockets Verbose: 0 : [5788] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#3314949 System.Net.Sockets Verbose: 0 : [10736] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [10736] 00000000 : 14 03 01 00 01 : ..... System.Net.Sockets Verbose: 0 : [10736] Socket#2889352::EndReceive(OverlappedAsyncResult#3314949) System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#2889352::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [10736] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 01 : . System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#18068067 System.Net.Sockets Verbose: 0 : [10736] Socket#2889352::EndReceive(OverlappedAsyncResult#18068067) System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#2889352::EndReceive() -> Int32#1 System.Net Information: 0 : [10736] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045a90:673c1c6fe0, targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [10736] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded). System.Net.Sockets Verbose: 0 : [10736] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#12920073 System.Net.Sockets Verbose: 0 : [10736] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [10736] 00000000 : 16 03 01 00 30 : ....0 System.Net.Sockets Verbose: 0 : [10736] Socket#2889352::EndReceive(OverlappedAsyncResult#12920073) System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#2889352::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [10736] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#29103811 System.Net.Sockets Verbose: 0 : [10736] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [10736] 00000000 : FF 3E 4A 19 23 24 4B 86-DD 21 28 5D 56 E1 CB 13 : .>J.#$K..!(]V... System.Net.Sockets Verbose: 0 : [10736] 00000010 : AF 1C 8A E5 2F 29 EE 18-6E 6B 84 EF B4 D8 43 A3 : ..../)..nk....C. System.Net.Sockets Verbose: 0 : [10736] 00000020 : 1B 4D 96 2F 00 86 9E 96-00 C5 C5 0A 47 7A 6D 16 : .M./........Gzm. System.Net.Sockets Verbose: 0 : [10736] Socket#2889352::EndReceive(OverlappedAsyncResult#29103811) System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#2889352::EndReceive() -> Int32#48 System.Net Information: 0 : [10736] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 1d045a90:673c1c6fe0, targetName = api10.successfactors.com, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation) System.Net Information: 0 : [10736] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK). System.Net Information: 0 : [10736] Remote certificate: [Version] V3 [Subject] CN=*.successfactors.com, OU=Terms of use at www.verisign.com/rpa (c)05, OU=Datacenter Operations, O=SuccessFactors Inc., L=South San Francisco, S=California, C=US Simple Name: *.successfactors.com DNS Name: *.successfactors.com [Issuer] CN=VeriSign Class 3 Secure Server CA - G3, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Simple Name: VeriSign Class 3 Secure Server CA - G3 DNS Name: VeriSign Class 3 Secure Server CA - G3 [Serial Number] 6C765C7918D39F8E04003A48647B267F [Not Before] 10/4/2013 10:00:00 AM [Not After] 10/5/2015 10:59:59 AM [Thumbprint] 16BA9C38966E41BFA34DC75B8BA29EC8343191E0 [Signature Algorithm] sha1RSA(1.2.840.113549.1.1.5) [Public Key] Algorithm: RSA Length: 2048 Key Blob: 30 82 01 0a 02 82 01 01 00 ca 49 a5 90 c8 2a 0a aa a9 56 b0 16 91 14 f3 ca ab 84 d9 6f 2e b1 17 35 49 3a 8d 66 a5 9f 43 76 23 48 f0 fe 3f 1b 38 81 3f 58 ab fe a6 6b 4.... System.Net Information: 0 : [10736] SecureChannel#25790511 - Remote certificate was verified as valid by the user. System.Net Information: 0 : [9772] Remote certificate: [Version] V3 [Subject] CN=*.successfactors.com, OU=Terms of use at www.verisign.com/rpa (c)05, OU=Datacenter Operations, O=SuccessFactors Inc., L=South San Francisco, S=California, C=US Simple Name: *.successfactors.com DNS Name: *.successfactors.com [Issuer] CN=VeriSign Class 3 Secure Server CA - G3, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Simple Name: VeriSign Class 3 Secure Server CA - G3 DNS Name: VeriSign Class 3 Secure Server CA - G3 [Serial Number] 6C765C7918D39F8E04003A48647B267F [Not Before] 10/4/2013 10:00:00 AM [Not After] 10/5/2015 10:59:59 AM [Thumbprint] 16BA9C38966E41BFA34DC75B8BA29EC8343191E0 [Signature Algorithm] sha1RSA(1.2.840.113549.1.1.5) [Public Key] Algorithm: RSA Length: 2048 Key Blob: 30 82 01 0a 02 82 01 01 00 ca 49 a5 90 c8 2a 0a aa a9 56 b0 16 91 14 f3 ca ab 84 d9 6f 2e b1 17 35 49 3a 8d 66 a5 9f 43 76 23 48 f0 fe 3f 1b 38 81 3f 58 ab fe a6 6b 4.... System.Net Information: 0 : [9772] SecureChannel#46818874 - Remote certificate was verified as valid by the user. System.Net Information: 0 : [9772] EndProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=RsaKeyX 2048 bit strength). System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginSend() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginSend() -> OverlappedAsyncResult#39205499 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 17 03 01 03 B0 68 C2 A7-65 0D 0D 8D 44 C8 71 D4 : .....h..e...D.q. System.Net.Sockets Verbose: 0 : [9772] 00000010 : A7 38 51 B8 93 5B 80 EB-14 FB B8 6E 3C 9F E9 D3 : .8Q..[.....n<... System.Net.Sockets Verbose: 0 : [9772] 00000020 : 94 43 62 AF F0 47 94 27-F3 FE 78 67 48 61 71 EB : .Cb..G.'..xgHaq. System.Net.Sockets Verbose: 0 : [9772] 00000030 : D0 5B E5 AB AA BC 11 C7-20 AA 17 0A 34 B3 43 AC : .[...... ...4.C. System.Net.Sockets Verbose: 0 : [9772] 00000040 : 56 0C 04 50 74 CB 95 F2-A7 6C C6 3D E4 F5 2D 76 : V..Pt....l.=..-v System.Net.Sockets Verbose: 0 : [9772] 00000050 : BB 4E 36 24 51 FB 05 B8-D5 0A B0 94 23 4D C2 B1 : .N6$Q.......#M.. System.Net.Sockets Verbose: 0 : [9772] 00000060 : 2A 2A 47 9F A8 B8 58 ED-75 81 F1 B3 35 34 C3 72 : **G...X.u...54.r System.Net.Sockets Verbose: 0 : [9772] 00000070 : 09 07 42 0B D1 1C 43 14-E1 2B 1B 34 EB 8E F5 25 : ..B...C..+.4...% System.Net.Sockets Verbose: 0 : [9772] 00000080 : 49 2A 58 CF 00 E5 B2 3F-3F 48 5C DA 26 D5 23 2A : I*X....??H\.&.#* System.Net.Sockets Verbose: 0 : [9772] 00000090 : BF F5 BA A9 6E EC 73 F4-C0 2E E8 FB 69 B8 B5 9D : ....n.s.....i... System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 52 B7 17 6C 01 BC 34 AF-8A 94 7D 88 C0 41 6C 2E : R..l..4...}..Al. System.Net.Sockets Verbose: 0 : [9772] 000000B0 : B8 54 DB A8 A2 7C C0 5E-3D 85 DE 06 12 93 9C 56 : .T...|.^=......V System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 5D 01 C6 4F EB 70 A9 5C-63 7E 78 BB BF F2 79 DA : ]..O.p.\c~x...y. System.Net.Sockets Verbose: 0 : [9772] 000000D0 : 35 AD 4D A7 7E 9E D8 9A-FA 9C 28 7C 46 08 83 53 : 5.M.~.....(|F..S System.Net.Sockets Verbose: 0 : [9772] 000000E0 : 96 8E 16 EE D7 E1 99 ED-ED 2C DD 92 C2 A1 85 E7 : .........,...... System.Net.Sockets Verbose: 0 : [9772] 000000F0 : CF D0 AA DA 97 E2 BD 16-C8 24 8C 9C 0C D7 01 B0 : .........$...... System.Net.Sockets Verbose: 0 : [9772] 00000100 : 05 49 BC 74 54 BB 5F 20-E4 F0 EE A8 8F 0E CA 0F : .I.tT._ ........ System.Net.Sockets Verbose: 0 : [9772] 00000110 : 17 BA AC 88 0B 72 DA E2-5A 8C 66 22 5E 95 D0 C8 : .....r..Z.f"^... System.Net.Sockets Verbose: 0 : [9772] 00000120 : 9C 2F 52 D1 6C A9 A9 B0-FD 06 07 20 4E DC 18 E2 : ./R.l...... N... System.Net.Sockets Verbose: 0 : [9772] 00000130 : A7 1A 9D 62 8F 73 0F 08-7A 71 A1 D5 C0 F7 79 F4 : ...b.s..zq....y. System.Net.Sockets Verbose: 0 : [9772] 00000140 : 88 F4 BC F6 86 34 F6 91-0F 6B 4B E2 18 B2 EA BB : .....4...kK..... System.Net.Sockets Verbose: 0 : [9772] 00000150 : 7B 85 FD D4 73 46 BB 41-D2 CB 2A 05 77 16 37 A9 : {...sF.A..*.w.7. System.Net.Sockets Verbose: 0 : [9772] 00000160 : BB 91 5A EF 26 70 70 AD-0C 9E BA 67 84 5B 30 F3 : ..Z.&pp....g.[0. System.Net.Sockets Verbose: 0 : [9772] 00000170 : 2A CE A0 05 76 55 9A B3-8E 71 78 62 BE 77 A8 4D : *...vU...qxb.w.M System.Net.Sockets Verbose: 0 : [9772] 00000180 : DF 4D 3F AE 93 B8 26 51-74 22 50 0C 6F AD 8D F6 : .M?...&Qt"P.o... System.Net.Sockets Verbose: 0 : [9772] 00000190 : C9 98 0B 53 20 FA 2B 83-7C E2 33 75 61 2B 54 39 : ...S .+.|.3ua+T9 System.Net.Sockets Verbose: 0 : [9772] 000001A0 : F3 AB 23 5F 36 AA 03 26-04 E9 4A 37 8C 36 33 5A : ..#_6..&..J7.63Z System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 6B 2A E0 50 A5 FE 18 42-01 A3 E1 66 F2 09 AE E7 : k*.P...B...f.... System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 25 26 84 0E 4E B2 15 73-40 CB 75 A2 9D 52 CD 09 : %&..N..s@.u..R.. System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 73 BF 22 71 9C 1A 9A DF-DF 50 93 B8 A0 11 BF 72 : s."q.....P.....r System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 46 51 49 98 6F 0A EC FA-9D 07 41 7F A4 EB 8B 92 : FQI.o.....A..... System.Net.Sockets Verbose: 0 : [9772] 000001F0 : 80 16 20 F6 B0 5C 26 04-D2 F8 1B DF 86 9B 69 6E : .. ..\&.......in System.Net.Sockets Verbose: 0 : [9772] 00000200 : 16 A7 B2 BD 84 EE 3F D8-FF 6D CB 3E 0A A3 51 9B : ......?..m.>..Q. System.Net.Sockets Verbose: 0 : [9772] 00000210 : 06 76 E3 C0 D1 E7 1E 8C-8A 6E 3B 73 F3 F5 A0 72 : .v.......n;s...r System.Net.Sockets Verbose: 0 : [9772] 00000220 : 09 2E 71 B2 88 1D 89 E2-05 96 50 1B CE E2 F6 68 : ..q.......P....h System.Net.Sockets Verbose: 0 : [9772] 00000230 : DE D4 DD 84 17 3C 22 F7-05 AD F2 CA A0 EC FB B7 : .....<"......... System.Net.Sockets Verbose: 0 : [9772] 00000240 : 2C E3 B2 85 F3 86 48 2C-98 EE 15 55 D1 FF 40 CB : ,.....H,...U..@. System.Net.Sockets Verbose: 0 : [9772] 00000250 : 00 24 26 16 E1 CE A0 09-6C E6 4B AB 8F 94 5B 65 : .$&.....l.K...[e System.Net.Sockets Verbose: 0 : [9772] 00000260 : FE C6 A6 A6 5D 2D 4A CE-F4 8D 48 40 EA 37 9D FC : ....]-J...H@.7.. System.Net.Sockets Verbose: 0 : [9772] 00000270 : 4E 0D F2 49 B2 30 B7 4A-A3 66 F4 1A FC 53 10 D3 : N..I.0.J.f...S.. System.Net.Sockets Verbose: 0 : [9772] 00000280 : 98 7B 31 9A 6C 9D A4 F1-36 8D 9C 0E 3E 64 78 CD : .{1.l...6...>dx. System.Net.Sockets Verbose: 0 : [9772] 00000290 : 35 E6 25 74 6B 35 6F 53-5A 3E BC 67 8B EF 59 78 : 5.%tk5oSZ>.g..Yx System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 57 99 42 0F C3 94 E6 A2-26 CC D3 DC E2 D5 11 46 : W.B.....&......F System.Net.Sockets Verbose: 0 : [9772] 000002B0 : CA D7 17 E1 95 C3 CE 19-0A CB 87 0B 84 3B 19 37 : .............;.7 System.Net.Sockets Verbose: 0 : [9772] 000002C0 : C8 AA 5C 9D 34 ED A7 62-25 93 14 1A A2 3A D9 E4 : ..\.4..b%....:.. System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 6E B4 0C CF E8 F2 21 CC-81 AE 0E D1 DF 3F 0F 80 : n.....!......?.. System.Net.Sockets Verbose: 0 : [9772] 000002E0 : BA 14 FE 8B 97 14 DA 64-8B 9D 0D A7 E9 50 9A 53 : .......d.....P.S System.Net.Sockets Verbose: 0 : [9772] 000002F0 : E0 16 A2 23 80 A9 9A D0-00 E6 A7 BD 1F 19 AC B3 : ...#............ System.Net.Sockets Verbose: 0 : [9772] 00000300 : C0 5B 23 02 1D A4 ED 6A-3C 28 FC 9E EB 9C E7 53 : .[#....j<(.....S System.Net.Sockets Verbose: 0 : [9772] 00000310 : 75 B6 A6 C2 43 45 DF CE-07 98 72 E6 6D 74 C4 03 : u...CE....r.mt.. System.Net.Sockets Verbose: 0 : [9772] 00000320 : 9A 09 DD 35 FC 24 3C 07-8D 63 DB 6D 69 07 E9 1B : ...5.$<..c.mi... System.Net.Sockets Verbose: 0 : [9772] 00000330 : 2B F1 D6 F1 44 E2 26 A6-07 B0 8B 97 48 F6 62 8B : +...D.&.....H.b. System.Net.Sockets Verbose: 0 : [9772] 00000340 : 3F 82 22 52 01 1B E5 B0-41 65 7D E8 82 E3 7A F9 : ?."R....Ae}...z. System.Net.Sockets Verbose: 0 : [9772] 00000350 : 72 F0 66 23 8A 8B 07 96-9E BF 12 E0 5C E6 60 D6 : r.f#........\.`. System.Net.Sockets Verbose: 0 : [9772] 00000360 : A1 E1 0D D7 D4 EB 8D 9F-21 79 D6 DF 08 C4 7F 9A : ........!y...... System.Net.Sockets Verbose: 0 : [9772] 00000370 : AB CB F4 DA 46 11 55 07-31 AB 1A F5 DC 88 85 14 : ....F.U.1....... System.Net.Sockets Verbose: 0 : [9772] 00000380 : 91 BB A1 2F 0F 8E D0 9A-A8 56 D7 6C 8D 9C 36 3C : .../.....V.l..6< System.Net.Sockets Verbose: 0 : [9772] 00000390 : 9D DF 7C 48 D8 A7 25 70-E2 E5 83 7E 6A 7B 0D 4C : ..|H..%p...~j{.L System.Net.Sockets Verbose: 0 : [9772] 000003A0 : 00 26 A2 7B 97 92 2B 7A-6C F5 19 AC CA 42 31 EA : .&.{..+zl....B1. System.Net.Sockets Verbose: 0 : [9772] 000003B0 : F2 DC 5F BB BE : .._.. System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndSend(OverlappedAsyncResult#39205499) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndSend() -> Int32#949 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#47574812 System.Net Information: 0 : [10736] EndProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=RsaKeyX 2048 bit strength). System.Net.Sockets Verbose: 0 : [10736] Socket#2889352::BeginSend() System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#2889352::BeginSend() -> OverlappedAsyncResult#5887767 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [9772] (printing 1024 out of 1061) System.Net.Sockets Verbose: 0 : [9772] 00000000 : 17 03 01 04 20 13 15 07-7C 09 5D 9D F4 00 F9 75 : .... ...|.]....u System.Net.Sockets Verbose: 0 : [9772] 00000010 : F2 91 3D 13 D6 08 20 7B-5B 61 A6 49 10 CA DF 24 : ..=... {[a.I...$ System.Net.Sockets Verbose: 0 : [9772] 00000020 : 91 35 FD 55 78 40 01 F7-EE 87 16 64 27 51 35 7D : .5.Ux@.....d'Q5} System.Net.Sockets Verbose: 0 : [9772] 00000030 : 95 9B 50 72 A2 39 C6 5C-9B 1C 99 93 1F 53 9B 61 : ..Pr.9.\.....S.a System.Net.Sockets Verbose: 0 : [9772] 00000040 : D9 16 05 9D F4 63 13 39-15 41 17 83 6F DA 2B 51 : .....c.9.A..o.+Q System.Net.Sockets Verbose: 0 : [9772] 00000050 : 1E 43 4D 08 14 5C 15 83-AE 01 68 64 05 7B D3 53 : .CM..\....hd.{.S System.Net.Sockets Verbose: 0 : [9772] 00000060 : 44 67 27 71 3B B5 30 E8-C8 A2 F8 1A BA E3 9D 3B : Dg'q;.0........; System.Net.Sockets Verbose: 0 : [9772] 00000070 : CE 34 10 45 4B A8 B0 FF-B2 CF 35 A9 95 02 45 A9 : .4.EK.....5...E. System.Net.Sockets Verbose: 0 : [9772] 00000080 : 9E 64 8B 44 CA 2C 28 58-04 9A 75 0F 0B D1 4F AE : .d.D.,(X..u...O. System.Net.Sockets Verbose: 0 : [9772] 00000090 : FF B2 A8 54 F5 4A EA 33-92 BC 75 FC 8D 66 55 B7 : ...T.J.3..u..fU. System.Net.Sockets Verbose: 0 : [9772] 000000A0 : FC 5D CA B0 5C 39 CE B1-74 3E DB 63 11 42 B9 F9 : .]..\9..t>.c.B.. System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 32 E9 95 4F 8E CA 95 42-1C 51 78 C1 65 A3 21 F2 : 2..O...B.Qx.e.!. System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 82 FF 5D 0F 83 1C 2A 41-08 D5 82 F3 8B 48 59 36 : ..]...*A.....HY6 System.Net.Sockets Verbose: 0 : [9772] 000000D0 : E8 5C D5 35 E3 50 2F 56-82 DB 39 6C 14 07 60 B3 : .\.5.P/V..9l..`. System.Net.Sockets Verbose: 0 : [9772] 000000E0 : FF A6 25 D8 18 C6 13 B5-3E DF B7 55 A8 BD D5 30 : ..%.....>..U...0 System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 8F 65 BB B5 09 B9 1C 3C-A6 7B B6 D2 DB 3F B8 4B : .e.....<.{...?.K System.Net.Sockets Verbose: 0 : [9772] 00000100 : D9 8A EF D9 B1 A3 08 B9-FE F1 63 4E BE 22 7A 73 : ..........cN."zs System.Net.Sockets Verbose: 0 : [9772] 00000110 : 01 9A B0 04 06 AF 44 90-72 1D E5 26 91 44 83 39 : ......D.r..&.D.9 System.Net.Sockets Verbose: 0 : [9772] 00000120 : 9E 64 E8 D1 D6 32 8C 91-BD 3B FC 66 0B 37 5D B6 : .d...2...;.f.7]. System.Net.Sockets Verbose: 0 : [9772] 00000130 : 45 36 0F F2 8B 65 3A 75-3B 2F 0D 96 F8 37 9D 58 : E6...e:u;/...7.X System.Net.Sockets Verbose: 0 : [9772] 00000140 : EE 00 0D A0 C0 8A CC 51-A3 7B 18 CD 04 C2 25 99 : .......Q.{....%. System.Net.Sockets Verbose: 0 : [9772] 00000150 : 67 59 E7 CF 2C B9 5A 2D-62 BC 16 FC 77 22 CC 83 : gY..,.Z-b...w".. System.Net.Sockets Verbose: 0 : [9772] 00000160 : E9 DF 40 C0 27 4F E3 57-99 20 F1 E3 17 5F 4B 0C : ..@.'O.W. ..._K. System.Net.Sockets Verbose: 0 : [9772] 00000170 : FF 0A 1A 16 8C 63 D8 8A-28 5F CB 30 E4 4D D3 CD : .....c..(_.0.M.. System.Net.Sockets Verbose: 0 : [9772] 00000180 : 8B 40 C2 A5 63 5F 68 32-93 00 1B 43 1C FF F1 94 : .@..c_h2...C.... System.Net.Sockets Verbose: 0 : [9772] 00000190 : C8 72 27 93 E0 69 F7 10-84 7B D5 FE 7D F5 2D 7E : .r'..i...{..}.-~ System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 01 59 77 CA 7B B1 2A C2-FB 13 23 F5 7A B0 A1 B9 : .Yw.{.*...#.z... System.Net.Sockets Verbose: 0 : [9772] 000001B0 : C2 02 7B 26 3D 25 D0 5D-67 4F 46 E8 03 9E 85 45 : ..{&=%.]gOF....E System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 7C 2F 12 60 A9 41 52 9E-63 3F E3 63 6F F3 E9 DD : |/.`.AR.c?.co... System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 14 3D CD 26 FF 07 DE 09-38 AC F8 A5 8F 0B CD 59 : .=.&....8......Y System.Net.Sockets Verbose: 0 : [9772] 000001E0 : F5 A5 42 77 12 AF 97 F8-70 C4 BB 13 D9 51 4C B5 : ..Bw....p....QL. System.Net.Sockets Verbose: 0 : [9772] 000001F0 : A2 7A 45 2F E6 1E 68 D3-5E 6E 03 6D B6 0A DE C9 : .zE/..h.^n.m.... System.Net.Sockets Verbose: 0 : [9772] 00000200 : 41 56 CD 39 F8 32 61 C1-DD A8 CD 60 E1 BE B3 74 : AV.9.2a....`...t System.Net.Sockets Verbose: 0 : [9772] 00000210 : 4C 94 46 38 0F 6C D0 F1-A7 68 F5 A4 91 43 89 C5 : L.F8.l...h...C.. System.Net.Sockets Verbose: 0 : [9772] 00000220 : A4 17 0B F5 61 2D BB 5B-BE 62 98 5D 8F 80 F0 3C : ....a-.[.b.]...< System.Net.Sockets Verbose: 0 : [9772] 00000230 : 07 8F DE BB 56 1E 02 D6-60 17 B6 EC 72 A0 E5 7D : ....V...`...r..} System.Net.Sockets Verbose: 0 : [9772] 00000240 : 1F 6A A6 52 20 F0 77 90-78 AA 3D 1D 8F E3 98 AD : .j.R .w.x.=..... System.Net.Sockets Verbose: 0 : [9772] 00000250 : 6D D2 38 9F FA 17 42 35-FD 50 11 D4 6B 06 8B C8 : m.8...B5.P..k... System.Net.Sockets Verbose: 0 : [9772] 00000260 : 1A 03 4D 08 82 DA 96 B0-8F E7 42 1E DD 13 CA 4A : ..M.......B....J System.Net.Sockets Verbose: 0 : [9772] 00000270 : 97 F0 E3 0C FC CE E9 CF-6A 50 6F 1C 93 35 15 4B : ........jPo..5.K System.Net.Sockets Verbose: 0 : [9772] 00000280 : A3 5F 23 AA DB 31 D1 4E-43 67 BE 11 A8 DF 07 09 : ._#..1.NCg...... System.Net.Sockets Verbose: 0 : [9772] 00000290 : 84 0D 5C C3 66 98 FB B1-AA EA 0C 68 26 81 25 84 : ..\.f......h&.%. System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 9D 89 E3 2F D1 9F DE C6-E5 C5 13 31 E0 6A 0F CE : .../.......1.j.. System.Net.Sockets Verbose: 0 : [9772] 000002B0 : EB 4C 98 46 D9 2B 17 B7-21 2F B7 0D 7D C3 A2 16 : .L.F.+..!/..}... System.Net.Sockets Verbose: 0 : [9772] 000002C0 : BC A1 9A BE 0E 9C CC 9D-41 9A 2E 75 A9 73 31 DA : ........A..u.s1. System.Net.Sockets Verbose: 0 : [9772] 000002D0 : CE 13 27 17 74 8D E1 0A-F7 77 BB 3B BB 71 69 08 : ..'.t....w.;.qi. System.Net.Sockets Verbose: 0 : [9772] 000002E0 : 5E 46 93 0F 21 7F 79 CC-47 4A B3 75 39 A0 2A 6C : ^F..!.y.GJ.u9.*l System.Net.Sockets Verbose: 0 : [9772] 000002F0 : 62 58 66 B6 5B A3 50 E6-E9 37 C3 FF FE 7A 42 E8 : bXf.[.P..7...zB. System.Net.Sockets Verbose: 0 : [9772] 00000300 : 15 10 0B 75 CA 2F 1D 4E-A9 0B 7C 6D B7 32 68 DD : ...u./.N..|m.2h. System.Net.Sockets Verbose: 0 : [9772] 00000310 : 1A A1 D9 99 10 42 71 16-F5 80 14 78 54 D0 0B 5B : .....Bq....xT..[ System.Net.Sockets Verbose: 0 : [9772] 00000320 : A0 72 10 0B 09 14 85 CD-BD 9D 93 DC A3 21 57 66 : .r...........!Wf System.Net.Sockets Verbose: 0 : [9772] 00000330 : C7 4B 31 AB 3A 2B 86 98-80 0A E5 90 64 E1 9D 16 : .K1.:+......d... System.Net.Sockets Verbose: 0 : [9772] 00000340 : F0 67 6F C4 C3 6A 27 58-9B 2F 2C 98 AA 81 87 14 : .go..j'X./,..... System.Net.Sockets Verbose: 0 : [9772] 00000350 : 13 B5 65 7F 33 F2 82 EE-4A 0D 43 23 99 70 A0 B0 : ..e.3...J.C#.p.. System.Net.Sockets Verbose: 0 : [9772] 00000360 : 0B 9F 75 34 B4 E1 85 E7-B8 E3 D9 77 57 71 E1 72 : ..u4.......wWq.r System.Net.Sockets Verbose: 0 : [9772] 00000370 : 5E 60 7C DF 8E 11 23 CE-05 BE DB 77 AB 49 D2 14 : ^`|...#....w.I.. System.Net.Sockets Verbose: 0 : [9772] 00000380 : EF B2 B8 04 D6 EC AB CF-49 9A 34 63 43 28 5E BB : ........I.4cC(^. System.Net.Sockets Verbose: 0 : [9772] 00000390 : B0 86 D4 AE 28 A6 15 09-87 81 FC 91 E0 6C 8F FF : ....(........l.. System.Net.Sockets Verbose: 0 : [9772] 000003A0 : 2D 78 11 CC 38 F2 4A D4-09 F8 13 3C 49 99 AD 56 : -x..8.J.... Int32#1061 System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#12279154 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 17 03 01 00 20 : .... System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::EndReceive(OverlappedAsyncResult#47574812) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [9772] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#4105176 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 17 03 01 00 20 : .... System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::EndReceive(OverlappedAsyncResult#12279154) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#7734129 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : EE 36 0E FC 20 7D 27 24-7A D4 62 A2 BB 2C 06 20 : .6.. }'$z.b..,. System.Net.Sockets Verbose: 0 : [9772] 00000010 : 75 DB 13 8F 65 86 32 15-52 B4 76 C3 AB 5E A7 24 : u...e.2.R.v..^.$ System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::EndReceive(OverlappedAsyncResult#7734129) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::EndReceive() -> Int32#32 System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#33886073 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : 17 03 01 03 20 : .... System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::EndReceive(OverlappedAsyncResult#33886073) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::BeginReceive() System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::BeginReceive() -> OverlappedAsyncResult#6339725 System.Net.Sockets Verbose: 0 : [9772] Data from Socket#2889352::PostCompletion System.Net.Sockets Verbose: 0 : [9772] 00000000 : B5 2F F8 E1 3F D0 B8 96-A1 73 EC 2F 5E F9 8D ED : ./..?....s./^... System.Net.Sockets Verbose: 0 : [9772] 00000010 : 8A 7B B1 E8 1D 61 5C 71-07 72 04 1D BC 16 96 22 : .{...a\q.r....." System.Net.Sockets Verbose: 0 : [9772] 00000020 : 2C A5 5D ED BD 3A 7C C8-53 6B DD 11 0F 19 63 6D : ,.]..:|.Sk....cm System.Net.Sockets Verbose: 0 : [9772] 00000030 : 3E 33 7C F2 95 D8 01 4A-50 7A A0 EB C2 41 6A C7 : >3|....JPz...Aj. System.Net.Sockets Verbose: 0 : [9772] 00000040 : 75 94 D5 DF 75 6F 7E 3C-A2 BA E7 A4 3E 49 21 8F : u...uo~<....>I!. System.Net.Sockets Verbose: 0 : [9772] 00000050 : FE F4 13 81 32 1C F8 45-A3 FA 0E A9 D1 03 E2 B0 : ....2..E........ System.Net.Sockets Verbose: 0 : [9772] 00000060 : 8B 0B 8B 1B F3 18 D6 F3-10 A1 72 6B 70 BC D1 B2 : ..........rkp... System.Net.Sockets Verbose: 0 : [9772] 00000070 : 06 FF 99 1F 88 F1 8E EC-C7 47 ED A7 F0 BB 42 68 : .........G....Bh System.Net.Sockets Verbose: 0 : [9772] 00000080 : B2 AA 52 20 3F F7 45 B8-C8 41 78 D7 44 2B FA 2B : ..R ?.E..Ax.D+.+ System.Net.Sockets Verbose: 0 : [9772] 00000090 : AF 09 01 DD 30 07 45 44-58 9D F0 90 FD A7 97 04 : ....0.EDX....... System.Net.Sockets Verbose: 0 : [9772] 000000A0 : 42 8C 8A 2A DF 6F CB 22-EA 05 6F 1B 16 68 C8 61 : B..*.o."..o..h.a System.Net.Sockets Verbose: 0 : [9772] 000000B0 : 91 10 E6 54 17 97 86 04-20 21 1C 67 FF E1 16 C9 : ...T.... !.g.... System.Net.Sockets Verbose: 0 : [9772] 000000C0 : 59 75 D4 C6 0F 02 AE E2-B4 35 83 DC EA 7C A5 DE : Yu.......5...|.. System.Net.Sockets Verbose: 0 : [9772] 000000D0 : A0 3C 8F 0B 1B 81 88 1F-A1 2C 82 1F A0 71 E9 15 : .<.......,...q.. System.Net.Sockets Verbose: 0 : [9772] 000000E0 : CE 70 83 94 CF 05 EC F5-66 7E 5F 06 EA DF BC 26 : .p......f~_....& System.Net.Sockets Verbose: 0 : [9772] 000000F0 : 81 A3 FA 73 5D 8E 54 1C-0D BD D8 38 A4 3E 9D C8 : ...s].T....8.>.. System.Net.Sockets Verbose: 0 : [9772] 00000100 : 5F E7 97 76 20 B3 60 63-B9 22 2D E2 52 2B FB 15 : _..v .`c."-.R+.. System.Net.Sockets Verbose: 0 : [9772] 00000110 : CB 9B B6 91 63 50 62 4B-22 DF 79 19 BF 9E 28 D0 : ....cPbK".y...(. System.Net.Sockets Verbose: 0 : [9772] 00000120 : 5E DC AB 90 B2 A4 6C 3D-68 F8 C7 DA CB 52 43 C2 : ^.....l=h....RC. System.Net.Sockets Verbose: 0 : [9772] 00000130 : D2 BF 4C F7 98 8E 1E C7-02 AF 02 8D 76 6A 5E AA : ..L.........vj^. System.Net.Sockets Verbose: 0 : [9772] 00000140 : 60 60 A4 BE B7 0E A8 2C-61 C6 99 E9 56 E9 D6 57 : ``.....,a...V..W System.Net.Sockets Verbose: 0 : [9772] 00000150 : 97 29 85 57 5E F2 73 8C-26 FA 41 26 70 63 75 E1 : .).W^.s.&.A&pcu. System.Net.Sockets Verbose: 0 : [9772] 00000160 : 0B 4A 55 FA 04 EE AC 62-D8 29 61 57 74 9D E1 FD : .JU....b.)aWt... System.Net.Sockets Verbose: 0 : [9772] 00000170 : 63 6B 21 BF 15 55 63 95-BC 67 AB E3 69 28 34 9C : ck!..Uc..g..i(4. System.Net.Sockets Verbose: 0 : [9772] 00000180 : 89 A1 78 F8 C2 B2 A6 C2-DE E0 17 BF 0A 20 1B 2D : ..x.......... .- System.Net.Sockets Verbose: 0 : [9772] 00000190 : 4C 64 19 4F F3 FD EE 65-79 8C 94 A7 53 D5 F4 98 : Ld.O...ey...S... System.Net.Sockets Verbose: 0 : [9772] 000001A0 : 5D 2E C9 5B 78 A0 8B EB-97 E3 AF D3 EC C6 45 CD : ]..[x.........E. System.Net.Sockets Verbose: 0 : [9772] 000001B0 : 5F 68 CF 6F 03 B4 43 5D-32 87 86 5D 59 A1 E4 ED : _h.o..C]2..]Y... System.Net.Sockets Verbose: 0 : [9772] 000001C0 : 30 F2 F9 1C B3 74 B6 10-CB 02 CD 7F 3B 24 79 27 : 0....t......;$y' System.Net.Sockets Verbose: 0 : [9772] 000001D0 : 9E 3A B0 39 AE E0 74 C2-80 C3 D3 63 2C 09 9D AC : .:.9..t....c,... System.Net.Sockets Verbose: 0 : [9772] 000001E0 : 44 19 EE FB 3F 95 04 74-F6 58 70 E6 0B 47 8D AD : D...?..t.Xp..G.. System.Net.Sockets Verbose: 0 : [9772] 000001F0 : F0 B8 1E D3 7C 85 F7 29-29 12 34 4A 66 AE 6C 7F : ....|..)).4Jf.l. System.Net.Sockets Verbose: 0 : [9772] 00000200 : 99 F0 BA 29 46 99 3B 35-F0 20 A6 F2 C4 54 1F EC : ...)F.;5. ...T.. System.Net.Sockets Verbose: 0 : [9772] 00000210 : EA E0 46 3D 3F 2F CF F8-98 12 2A B6 DA 46 06 3C : ..F=?/....*..F.< System.Net.Sockets Verbose: 0 : [9772] 00000220 : F3 27 61 97 D9 6D FE B5-3C BB 9E 95 D0 C7 62 AA : .'a..m..<.....b. System.Net.Sockets Verbose: 0 : [9772] 00000230 : DF 6B 81 18 8A 6D B9 B0-CE 7E ED 00 EF 72 5E 76 : .k...m...~...r^v System.Net.Sockets Verbose: 0 : [9772] 00000240 : 4E 7A 0E AE E5 0C 7A B1-25 51 E6 C5 54 50 6F 69 : Nz....z.%Q..TPoi System.Net.Sockets Verbose: 0 : [9772] 00000250 : 94 67 E7 DF AA 1A 83 11-FE E8 C0 18 99 52 97 DF : .g...........R.. System.Net.Sockets Verbose: 0 : [9772] 00000260 : 4B E2 69 20 BB BB 14 49-81 00 B7 72 95 58 9F 9E : K.i ...I...r.X.. System.Net.Sockets Verbose: 0 : [9772] 00000270 : E1 57 23 47 98 7B 56 55-3F 8B 76 4A 72 46 D6 EE : .W#G.{VU?.vJrF.. System.Net.Sockets Verbose: 0 : [9772] 00000280 : 62 FE CB 87 A7 7C 97 6F-70 01 A1 26 A2 8F 1A 25 : b....|.op..&...% System.Net.Sockets Verbose: 0 : [9772] 00000290 : EB C7 18 AA 3F 20 9F 29-BE 8C 6E 97 D8 24 5B 82 : ....? .)..n..$[. System.Net.Sockets Verbose: 0 : [9772] 000002A0 : 8D 02 67 BF 7F 88 1C 5B-DE 31 08 9A 49 CC 3B 8A : ..g....[.1..I.;. System.Net.Sockets Verbose: 0 : [9772] 000002B0 : 21 86 7C 13 03 85 C5 CE-EC 92 35 CE FC E6 A0 1D : !.|.......5..... System.Net.Sockets Verbose: 0 : [9772] 000002C0 : 44 34 5A 33 8B BC AF 79-F1 C3 12 C7 0D A4 01 A6 : D4Z3...y........ System.Net.Sockets Verbose: 0 : [9772] 000002D0 : 27 96 D5 AA DE 15 A3 F7-DD F2 73 A1 F2 F5 88 D4 : '.........s..... System.Net.Sockets Verbose: 0 : [9772] 000002E0 : AA A9 84 AE 5D 49 09 A8-93 88 22 3B BF 48 F0 26 : ....]I....";.H.& System.Net.Sockets Verbose: 0 : [9772] 000002F0 : B9 61 87 6C AE EF 8E 6F-AA 22 40 CF 28 D9 17 30 : .a.l...o."@.(..0 System.Net.Sockets Verbose: 0 : [9772] 00000300 : 5E 10 DE C7 9F 4B 25 4C-65 45 18 CE 56 54 FA CB : ^....K%LeE..VT.. System.Net.Sockets Verbose: 0 : [9772] 00000310 : 98 24 EF 94 32 A3 F7 83-0B A5 29 E7 29 43 20 CA : .$..2.....).)C . System.Net.Sockets Verbose: 0 : [9772] Socket#2889352::EndReceive(OverlappedAsyncResult#6339725) System.Net.Sockets Verbose: 0 : [9772] Exiting Socket#2889352::EndReceive() -> Int32#800 System.Net Information: 0 : [9772] Connection#32197778 - Received status line: Version=1.1, StatusCode=200, StatusDescription=OK. System.Net Information: 0 : [9772] Connection#32197778 - Received headers { OPTR_CXT: 0100010000e35e7d0e-0416-11e5-878f-e514d5c1fdb200000000-0000-0000-0000-000000000001-1 HTTP ; X-CSRF-Token: %2f71MukTu6iX0eo3o%2fXalFZiJTR8%3d DataServiceVersion: 2.0 SFODataServerTimeZone: Australia/Sydney APIQueryExecutionTimestamp: 2015-05-27T02:20:07.637Z Keep-Alive: timeout=10, max=100 Connection: Keep-Alive Content-Length: 30 Cache-Control: no-store Content-Type: application/json;charset=utf-8 Date: Wed, 27 May 2015 02:20:05 GMT Expires: Sat, 21 May 2016 02:20:05 GMT Set-Cookie: JSESSIONID=415F8395E198E9519ACC1DD1B15A75AF.PC10BSFAPI02; Path=/,BIGipServerP_SOAPAPI10.SUCCESSFACTORS.COM-80=1209272842.20480.0000; path=/ Server: Apache }. System.Net Information: 0 : [9772] ConnectStream#40021789::ConnectStream(Buffered 30 bytes.) System.Net Information: 0 : [9772] Associating HttpWebRequest#47963084 with ConnectStream#40021789 System.Net Information: 0 : [9772] Associating HttpWebRequest#47963084 with HttpWebResponse#6365006 System.Net Verbose: 0 : [9772] HttpWebRequest#47963084::EndGetResponse() System.Net Verbose: 0 : [9772] Exiting HttpWebRequest#47963084::EndGetResponse() -> HttpWebResponse#6365006 System.Net.Sockets Verbose: 0 : [10736] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [10736] 00000000 : 3C D7 2D 92 9F F2 61 9D-7E BF D0 72 8E CD 69 F2 : <.-...a.~..r..i. System.Net.Sockets Verbose: 0 : [10736] 00000010 : 12 EF 6A A2 86 E8 EF E3-F1 81 95 69 18 C9 00 0D : ..j........i.... System.Net.Sockets Verbose: 0 : [10736] Socket#18758379::EndReceive(OverlappedAsyncResult#4105176) System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#18758379::EndReceive() -> Int32#32 System.Net.Sockets Verbose: 0 : [10736] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#20065165 System.Net.Sockets Verbose: 0 : [5788] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [5788] 00000000 : 17 03 01 03 20 : .... System.Net.Sockets Verbose: 0 : [5788] Socket#18758379::EndReceive(OverlappedAsyncResult#20065165) System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#18758379::EndReceive() -> Int32#5 System.Net.Sockets Verbose: 0 : [5788] Socket#18758379::BeginReceive() System.Net.Sockets Verbose: 0 : [5788] Exiting Socket#18758379::BeginReceive() -> OverlappedAsyncResult#46127649 System.Net.Sockets Verbose: 0 : [10736] Data from Socket#18758379::PostCompletion System.Net.Sockets Verbose: 0 : [10736] 00000000 : E9 98 6D 89 F9 83 59 5F-9D BB 2A F5 53 73 45 B9 : ..m...Y_..*.SsE. System.Net.Sockets Verbose: 0 : [10736] 00000010 : AC 5F 2D CA 91 FF CA E7-8C CF B9 23 18 7F 1F 6A : ._-........#...j System.Net.Sockets Verbose: 0 : [10736] 00000020 : 97 5C 8E F9 F8 1C 30 3A-34 47 3E 40 0C 66 74 A0 : .\....0:4G>@.ft. System.Net.Sockets Verbose: 0 : [10736] 00000030 : 37 DA BD 14 BD 9E 68 24-50 7C 59 37 EE A9 4F 21 : 7.....h$P|Y7..O! System.Net.Sockets Verbose: 0 : [10736] 00000040 : C5 81 A1 7A A6 B3 E2 ED-DA E5 7C EC FF 1F 16 2D : ...z......|....- System.Net.Sockets Verbose: 0 : [10736] 00000050 : E7 4A DC 84 82 36 5C A0-7B EF 46 C5 21 16 47 34 : .J...6\.{.F.!.G4 System.Net.Sockets Verbose: 0 : [10736] 00000060 : A7 6C 3A 94 13 0A 0D 83-41 54 35 62 C7 5A 48 7A : .l:.....AT5b.ZHz System.Net.Sockets Verbose: 0 : [10736] 00000070 : C8 3B 99 98 86 DE 8D 81-4B 6C 32 3C 85 E7 93 7B : .;......Kl2<...{ System.Net.Sockets Verbose: 0 : [10736] 00000080 : 2A 52 54 14 0D 62 B5 DC-68 62 0C 63 78 30 9D 99 : *RT..b..hb.cx0.. System.Net.Sockets Verbose: 0 : [10736] 00000090 : D6 C4 8B B5 FF C4 60 89-49 6F 7C F8 D0 3F F6 BE : ......`.Io|..?.. System.Net.Sockets Verbose: 0 : [10736] 000000A0 : B6 82 45 C1 23 5C 34 51-BE 4C 56 2B A6 1E 22 F8 : ..E.#\4Q.LV+..". System.Net.Sockets Verbose: 0 : [10736] 000000B0 : 54 64 5C E3 C1 ED E5 20-36 1D 17 3B 2C 3C F8 BF : Td\.... 6..;,<.. System.Net.Sockets Verbose: 0 : [10736] 000000C0 : 38 0E C4 CA 45 1B B2 F9-3E 87 BD D7 D1 80 E2 04 : 8...E...>....... System.Net.Sockets Verbose: 0 : [10736] 000000D0 : 05 49 94 0B 5D 30 3C E3-F4 F4 5D 8D 42 6A 12 E0 : .I..]0<...].Bj.. System.Net.Sockets Verbose: 0 : [10736] 000000E0 : 23 C5 A4 66 FC 7C 1A 42-3E E5 31 10 6E F2 81 11 : #..f.|.B>.1.n... System.Net.Sockets Verbose: 0 : [10736] 000000F0 : A4 D6 85 39 BF 9A 16 35-D9 4E 16 4A 20 90 0F 79 : ...9...5.N.J ..y System.Net.Sockets Verbose: 0 : [10736] 00000100 : CF 44 4F 04 EB 62 2D 48-05 86 19 3D C0 87 DA FF : .DO..b-H...=.... System.Net.Sockets Verbose: 0 : [10736] 00000110 : EC 2A 49 91 5C ED 15 E0-02 E9 3F 9C 14 EA C5 DB : .*I.\.....?..... System.Net.Sockets Verbose: 0 : [10736] 00000120 : 1E 09 74 96 5B 73 83 13-4D 93 BF 7F 1B 2F B2 F6 : ..t.[s..M..../.. System.Net.Sockets Verbose: 0 : [10736] 00000130 : 5D D4 80 6B BE 14 C9 CA-B3 FA 36 2F 79 A9 BD A9 : ]..k......6/y... System.Net.Sockets Verbose: 0 : [10736] 00000140 : D3 00 5E 84 71 AD EA 8A-E3 1E 47 7C AA 49 BD F0 : ..^.q.....G|.I.. System.Net.Sockets Verbose: 0 : [10736] 00000150 : DC BC 44 62 0F 33 FF 98-D1 FE 1D 49 B3 21 35 CE : ..Db.3.....I.!5. System.Net.Sockets Verbose: 0 : [10736] 00000160 : D6 3D 63 A4 B2 BB 5C 79-D4 8A 07 8B F9 FE FC 63 : .=c...\y.......c System.Net.Sockets Verbose: 0 : [10736] 00000170 : 56 6D 5D 55 BD 6B 60 E1-F5 5C 82 E2 EA C0 4B 4A : Vm]U.k`..\....KJ System.Net.Sockets Verbose: 0 : [10736] 00000180 : 00 47 36 04 E1 74 21 14-53 97 64 18 2E 90 99 91 : .G6..t!.S.d..... System.Net.Sockets Verbose: 0 : [10736] 00000190 : 6E 35 06 0F F4 28 EA CA-D4 FC 4A 42 0D A6 02 68 : n5...(....JB...h System.Net.Sockets Verbose: 0 : [10736] 000001A0 : EE 4B 71 03 2F 49 A9 71-73 5E 8B BF F7 5B DA CC : .Kq./I.qs^...[.. System.Net.Sockets Verbose: 0 : [10736] 000001B0 : 65 61 A0 21 88 EB 5D 1B-9A 3B 4A FC 64 09 3C 0F : ea.!..]..;J.d.<. System.Net.Sockets Verbose: 0 : [10736] 000001C0 : 3A 2E 6A C0 1A 09 4F 33-AA F3 15 4C A1 70 CB 71 : :.j...O3...L.p.q System.Net.Sockets Verbose: 0 : [10736] 000001D0 : 8D 16 93 3F 50 18 56 E7-FE 7E 24 9E A8 57 9C 91 : ...?P.V..~$..W.. System.Net.Sockets Verbose: 0 : [10736] 000001E0 : 20 DA C6 B7 C5 93 E7 1E-91 A0 DC AA A1 E6 BF B5 : ............... System.Net.Sockets Verbose: 0 : [10736] 000001F0 : 2B 23 9B 26 11 D0 5E FB-62 AF B1 7B 27 10 CF 4A : +#.&..^.b..{'..J System.Net.Sockets Verbose: 0 : [10736] 00000200 : E9 71 C3 8D FC E8 AB 9E-ED 54 34 90 53 E4 7C 2B : .q.......T4.S.|+ System.Net.Sockets Verbose: 0 : [10736] 00000210 : 01 46 BC 0A F6 61 C0 B1-6B 85 3C 2C 98 7A EC 74 : .F...a..k.<,.z.t System.Net.Sockets Verbose: 0 : [10736] 00000220 : 2A C9 E1 3C FB E2 D1 43-FB 80 BB 74 3A CD 68 7E : *..<...C...t:.h~ System.Net.Sockets Verbose: 0 : [10736] 00000230 : 51 71 6A 7E 74 AF 3D 0E-27 85 DD A4 74 E8 B5 37 : Qqj~t.=.'...t..7 System.Net.Sockets Verbose: 0 : [10736] 00000240 : 91 FA 77 CD 73 E6 F2 32-FD 3A 10 F1 C2 A3 66 DC : ..w.s..2.:....f. System.Net.Sockets Verbose: 0 : [10736] 00000250 : 10 85 7E 70 DC D0 F4 C8-65 24 29 4C D3 13 AC B2 : ..~p....e$)L.... System.Net.Sockets Verbose: 0 : [10736] 00000260 : 58 F3 27 8D 7E B1 0E E6-6F 4A 1B E1 B7 FF CA E6 : X.'.~...oJ...... System.Net.Sockets Verbose: 0 : [10736] 00000270 : 31 F1 DB 4C 15 4C B9 98-76 05 96 D5 B8 98 3D 96 : 1..L.L..v.....=. System.Net.Sockets Verbose: 0 : [10736] 00000280 : D7 05 E4 6B 88 F9 8C 1F-0B C0 17 69 0E 95 04 6B : ...k.......i...k System.Net.Sockets Verbose: 0 : [10736] 00000290 : DA 37 44 58 67 87 C0 FB-06 1C 8E EA BA 20 94 D4 : .7DXg........ .. System.Net.Sockets Verbose: 0 : [10736] 000002A0 : C8 A4 32 4D 7D 75 71 48-24 96 D3 33 46 8A 79 98 : ..2M}uqH$..3F.y. System.Net.Sockets Verbose: 0 : [10736] 000002B0 : 83 3D 72 39 FC 87 82 73-5D 68 CC E1 E7 4C E9 DF : .=r9...s]h...L.. System.Net.Sockets Verbose: 0 : [10736] 000002C0 : 45 2B EC FF F5 8E 0A AA-04 26 52 E6 38 59 37 D0 : E+.......&R.8Y7. System.Net.Sockets Verbose: 0 : [10736] 000002D0 : C8 E7 1C BF 8A CD 6A 56-A0 B1 40 32 6D EE 7A 5F : ......jV..@2m.z_ System.Net.Sockets Verbose: 0 : [10736] 000002E0 : 7E 15 21 F8 18 1D D1 DF-02 7A 2A E1 5C 06 C7 3C : ~.!......z*.\..< System.Net.Sockets Verbose: 0 : [10736] 000002F0 : 46 67 9F 3A E0 BB B6 3A-FD 48 0F A9 3D BF D9 EB : Fg.:...:.H..=... System.Net.Sockets Verbose: 0 : [10736] 00000300 : D5 7E 4D 95 70 55 CE C2-A8 DB C5 4C 71 BB DE E8 : .~M.pU.....Lq... System.Net.Sockets Verbose: 0 : [10736] 00000310 : 32 7C 0C C4 2D C1 7F 14-F7 92 A4 AD 6C A1 22 59 : 2|..-.......l."Y System.Net.Sockets Verbose: 0 : [10736] Socket#18758379::EndReceive(OverlappedAsyncResult#46127649) System.Net.Sockets Verbose: 0 : [10736] Exiting Socket#18758379::EndReceive() -> Int32#800 System.Net Information: 0 : [10736] Connection#7951161 - Received status line: Version=1.1, StatusCode=200, StatusDescription=OK. System.Net Information: 0 : [10736] Connection#7951161 - Received headers { OPTR_CXT: 0100010000e35de0cc-0416-11e5-878f-e514d5c1fdb200000000-0000-0000-0000-000000000001-1 HTTP ; X-CSRF-Token: 6oG%2fghsL%2f0zEz2lrHDxWYnzcOC0%3d DataServiceVersion: 2.0 SFODataServerTimeZone: Australia/Sydney APIQueryExecutionTimestamp: 2015-05-27T02:20:07.641Z Keep-Alive: timeout=10, max=100 Connection: Keep-Alive Content-Length: 30 Cache-Control: no-store Content-Type: application/json;charset=utf-8 Date: Wed, 27 May 2015 02:20:05 GMT Expires: Sat, 21 May 2016 02:20:05 GMT Set-Cookie: JSESSIONID=08E942AB9CF8003BDC7403C832D4FE8D.PC10BSFAPI02; Path=/,BIGipServerP_SOAPAPI10.SUCCESSFACTORS.COM-80=1209272842.20480.0000; path=/ Server: Apache }. System.Net Information: 0 : [10736] ConnectStream#43669003::ConnectStream(Buffered 30 bytes.) System.Net Information: 0 : [10736] Associating HttpWebRequest#40668581 with ConnectStream#43669003 System.Net Information: 0 : [10736] Associating HttpWebRequest#40668581 with HttpWebResponse#59406390 System.Net Verbose: 0 : [10736] HttpWebRequest#40668581::EndGetResponse() System.Net Verbose: 0 : [10736] Exiting HttpWebRequest#40668581::EndGetResponse() -> HttpWebResponse#59406390 System.Net Verbose: 0 : [11844] HttpWebResponse#6365006::GetResponseStream() System.Net Information: 0 : [11844] ContentLength=30 System.Net Verbose: 0 : [11844] Exiting HttpWebResponse#6365006::GetResponseStream() -> ConnectStream#40021789 System.Net Verbose: 0 : [11844] ConnectStream#40021789::Read() System.Net Verbose: 0 : [11844] Data from ConnectStream#40021789::Read System.Net Verbose: 0 : [11844] 00000000 : 7B 0A 22 64 22 20 3A 20-7B 0A 22 72 65 73 75 6C : {."d" : {."resul System.Net Verbose: 0 : [11844] 00000010 : 74 73 22 20 3A 20 5B 0A-0A 5D 0A 7D 0A 7D : ts" : [..].}.} System.Net Verbose: 0 : [11844] Exiting ConnectStream#40021789::Read() -> Int32#30 System.Net Verbose: 0 : [11844] ConnectStream#40021789::Read() System.Net Verbose: 0 : [11844] Exiting ConnectStream#40021789::Read() -> Int32#0 System.Net Verbose: 0 : [11844] ConnectStream#40021789::Close() System.Net Verbose: 0 : [11844] Exiting ConnectStream#40021789::Close() System.Net Verbose: 0 : [16896] HttpWebResponse#59406390::GetResponseStream() System.Net Information: 0 : [16896] ContentLength=30 System.Net Verbose: 0 : [16896] Exiting HttpWebResponse#59406390::GetResponseStream() -> ConnectStream#43669003 System.Net Verbose: 0 : [16896] ConnectStream#43669003::Read() System.Net Verbose: 0 : [16896] Data from ConnectStream#43669003::Read System.Net Verbose: 0 : [16896] 00000000 : 7B 0A 22 64 22 20 3A 20-7B 0A 22 72 65 73 75 6C : {."d" : {."resul System.Net Verbose: 0 : [16896] 00000010 : 74 73 22 20 3A 20 5B 0A-0A 5D 0A 7D 0A 7D : ts" : [..].}.} System.Net Verbose: 0 : [16896] Exiting ConnectStream#43669003::Read() -> Int32#30 System.Net Verbose: 0 : [16896] ConnectStream#43669003::Read() System.Net Verbose: 0 : [16896] Exiting ConnectStream#43669003::Read() -> Int32#0 System.Net Verbose: 0 : [16896] ConnectStream#43669003::Close() System.Net Verbose: 0 : [16896] Exiting ConnectStream#43669003::Close() System.Net.Sockets Verbose: 0 : [7300] Socket#21475227::Close() System.Net.Sockets Verbose: 0 : [7300] Socket#21475227::Dispose() System.Net.Sockets Verbose: 0 : [7300] Exiting Socket#21475227::Close() System.Net.Sockets Error: 0 : [13360] Socket#21475227::UpdateStatusAfterSocketError() - Interrupted System.Net.Sockets Error: 0 : [13360] Exception in Socket#21475227::Accept - A blocking operation was interrupted by a call to WSACancelBlockingCall.