Exchange 2013 CU2 - Mailbox Databases and Active Sync - update when new item arrive

Hi,
Maybe it will be a silly question but I don't know what exactly is going on. We are running Ex2013CU2 Evironment (1 CAS, 2 MBX Servers with 4 Mailbox Databases).
User mailboxes are in MDB01 and they are allowed to connect to mail via activesync and everything is working great (I mean that auto notification on mobile when item arrive is working).
When we move user mailbox to another database ex. MDB02 -> "auto notification when item arrive" does not working, but manual synchronization is working great.
Does anyone have any idea why it is behaving like this or what should I check to fix this ?
Thanks.
-- Kamil Tatar

are you saying PUSHMAIL is not working after moving the mailbox to a different database?
Where Technology Meets Talent

Similar Messages

  • Exchange server 2013 supported mailbox databases and public folder databases

    I want to know about Exchange server 2013 SP1 Standard and Enterprise version support how many Mailbox databases and Public folder Databases? Total Mailbox and Public folder databases supported information.
    I Know as below but not clear:
    1) Exchange server 2013 SP1 Sandard edition support 5 Databases, It's include Public folder databases, total=5 or 5 mailbox databases+5 public folder databases=10 databases
    2) Exchange server 2013 SP1 Enterprise edition support 100 Databases, It's include Public folder databases, total=100 or 100 mailbox databases+100 public folder databases=200 databases
    kindly let me know. Thanks.
    Babu

    Hi Babu,
    Please check this link too.
    http://blogs.technet.com/b/exchange/archive/2013/06/04/per-server-database-limits-explained.aspxhttp://blogs.technet.com/b/exchange/archive/2013/06/04/per-server-database-limits-explained.aspx
    Thanks & Regards S.Nithyanandham

  • Exchange 2013: This mailbox database is associated with one or more active mailboximport / Cannot uninstall exchange

    We have a corrupted installation of Exchange 2013 due to installating CU6
    New Exchange server is already installed and mailboxes are migrated over, I am now in the process to uninstall the old exchange 2013 so we can decomission it but I get this error when I try to run uninstall
    "This mailbox database is associated with one or more active mailbox import,To get a list of all Mailboximport request associated with this database, run Get MailboxImportRequest | ?{ $_.RequestQueue -eq "<Database ID>"}....
    But when i run this command I get an error of" The Get-MailboxImportRequest is not recognized as a cmdlet...
    Any advise is appreciated
    Thanks.

    Hi ,
    From the error message i came to know few things i have mentioned mentioned below .
    If you want to remove the problematic exchange server , you need to remove the existing mailbox import requests.
    For that you should need to have the required permission for the user account from which you are trying to execute the command
    Just check your user account is having the Mailbox Import Export role permissions .
    If you have the required permissions then go ahead and execute the commands
    Get-MailboxImportRequest | ft -au ( this is to see how many no of the mailbox import request are available
    Remove-MailboxImportRequest
    ( this command is to remove the entire mailbox import move request)
    Once you have done with that , then you start proceeding uninstalling the exchange server .
    Regards
    S.Nithyanandham
    Thanks S.Nithyanandham

  • Exchange 2013 - Removing a database and deleting folders but they still reappear!!

    Hi
    I created a new database and moved all the user mailbox's plus discovery mailbox;s over and all went well, i then unmounted and deleted the old database in ECP and stopped all the exchange services and deleted the old database files and folders from the
    C:, i noticed i was still getting some errors with windows backup and after looking around i notice for some reason under program files/microsoft/exchange server/v15/mailbox the old db folder appears with the sub folders 'indexmeta', 'journal' and 'ms', it
    seems that the last trace of the old databases is still being used because the date is always todays date! everytime i delete these foldersers they come back!!
    I think this is the reason why the windows backup is failing with 'this application will not be available from this backup'
    any help would be appreciated!

    Hello,
    If you want to remove the old database, you can follow this document to do that:
    Manage Mailbox Databases in Exchange 2013
    http://technet.microsoft.com/en-us/library/jj150580.aspx
    Did you enable journal on the old database?
    Thanks,
    Evan Liu
    TechNet Subscriber Support
    in forum
    If you have any feedback on our support, please contact
    [email protected]
    Evan Liu
    TechNet Community Support

  • How do you assign a user or group FULL access to all Exchange 2013 DAG mailbox databases?

    How do you assign a group or user FULL mailbox access rights to ALL mailboxes in the Organization or DAG mailbox databases?
    Commands I've tried with no avail:
    get-mailboxdatabase -server “exch01″ | add-adpermission -user “domain admins” -AccessRights GenericAll
    get-mailboxdatabase -identity "DAG database" | add-adpermission -user "user" -accessrights FullAccess
    Please let me know if you can help! Thanks.

    Get-Mailbox | Add-MailboxPermission -Identity UserMailbox -User "Domain\Group" -AccessRights FullAccess - worked for me! Thanks again!

  • Exchange 2013 CU2 Hab trasnport and Microsoft Filtering management Services did not start

    Did you were able to fix the issue I have the same problem after Access denied for Transport service and Microsoft Filtering Management Service with Error 0x8000405 unspecified error.

    Hi,
    From your description, I would like to verify if there is an event 2200 in Application log. If yes, please copy the ConfigurationServer.xml file from a normal Exchange server 2013 and add it to your Exchange server to check the result.
    If there is no event 2200, please take your time to post your error event for my further research.
    Here is a thread for your reference.
    Unable to start Microsoft Exchange Transport and Microsoft Filtering Management Service
    https://social.technet.microsoft.com/Forums/en-US/7473fa45-221d-4cfe-87d4-3dc697fc5c85/unable-to-start-microsoft-exchange-transport-and-microsoft-filtering-management-service-fms?forum=exchangesvrsecuremessaging
    Hope this can be helpful to you.
    Best regards,
    Amy Wang
    TechNet Community Support

  • Exchange 2013 upgrade from 2010 and no mail flow and cannot move mailboxes

    I am in the process of moving to Ex 2013 from 2010. I have installed Ex 2013 SP1 on a new server 2012 R2. All of my Ex 2010 servers are SP3 RU 5. Ex 2013 is running and I can connect through the EAC and see all other Exchange servers and connectors that
    were already in existence. Several puzzling things are happening now that the servers are in coexistence:
    1) As soon as Ex 2013 was installed on the network, many Outlook users are continuously being prompted to enter their domain credentials.  They can cancel the prompt and Outlook still sends/receives email.  No user mailboxes are on Ex 2013 yet. 
    Why is this happening?
    2) I am following the Ex 2013 Deployment Assistant and I get to the step to move the Ex 2010 Arbitration mailbox to Ex 2013 and the move does not happen--it just says "syncing" and never completes.  I tried moving a test mailbox from Ex 2010
    to the 2013 database and I get the same result.  I created the move request on the Ex2013 server and I see it as queued on the Ex2010 server, so I know they are "talking" to each other.  However, when reviewing the status of the move I
    see "MapiExceptionNoAccess: Unable to open message store".
    3) There seems to be no mail flow on the same Ex2013 server or between the Ex 2010 and 2013 servers.  I created two new test user mailboxes in Ex 2013.  The Ex2013 mailboxes cannot send/receive to each other or to Ex 2010 users.  This
    seems strange, unless I am completely missing something in the Ex 2013 install?
    I know this is a lot in one post, but following the Deployment assistant, I was hoping this would be something that others have faced.  Thanks for any input here.

    Does the below points already fit for you.
    Exchange 2013 Supported with the following minimum versions of Exchange:
    1) Exchange*** 2010 SP3 on all Exchange 2010 servers in the organization, including Edge Transport servers.
    2) Exchange 2013 CU2 or later on all Exchange 2013 servers in the organization.
    *** If you want to create an EdgeSync Subscription between an Exchange 2010 Hub Transport server and an Exchange 2013 SP1 Edge Transport
    server, you need to install Exchange 2010 SP3 Update Rollup 5 or later on the Exchange 2010 Hub Transport server.
    Thanks Prem P Rana MCSA Messaging 2003 MCSE 2003 Server MCTS MCITP Exchange 2007, 2010 Gurgaon, India http://blogs.msexchange-experts.com

  • Mails were deleted automatically from inbox and sent items, even in deleted items in Exchange 2013 CU2

    Dear all:
    I encountered a problem and needs to be solved.
    We runs Exchange 2013 CU2, and some users told me that their mails in sent items and inbox were automatically delivered into "deleted items", especially in last two weeks or yesterday.
    The users said they cannot delete so many mails at one time. And now I found one user's mails in "deleted items" were also deleted this morning.
    I don't know whether it was bug or not in exchange 2013 cu2, and how to solve this problem? Thanks for any help.
    koiso 
    Technet Microsoft

    Hi koiso,
    Are there any commons among problematic users or deleted emails? For example,
    they are on the same database
    they have delegate settings
    they are using mobile phone to sync emails
    At the same time, I'd recommend you enable Mailbox Audit Log for the problematic users. For your reference:
    http://technet.microsoft.com/en-us/library/ff459237(v=exchg.150).aspx
    Regards,
    Rebecca Tu
    TechNet Community Support

  • Exchange 2013 SP1 mailbox role on 2012 R2 and 2012

    Hi,
    We have a client who were running the following setup:
    2 x Exchange 2013 CU2 CAS servers / Win Srv 2012
    2 x Exchange 2013 CU2 MBX servers / Win Srv 2012
    Active Directory etc, basically everything else, runs on Win Server 2012.
    Due to upgrading etc, one of the mailbox servers has been removed. It is to be installed with Ex2013 SP1 with 2012 R2 from scratch, and eventually also upgrade the remaining CAS and MBX srvers with SP1 and 2012 R2.
    So my question is..will this present a problem? Is it possible to have one MBX running 2013 CU2 on Server 2012 and one MBX running 2013 SP1 on Server 2012 R2?
    I've read that failover clustering service is not possible between 2012 and 2012 R2, but i'm not sure how this effects Exchange.
    Thanks for your time.

    Hi,
    Each member of the DAG should be running the same operating system. It is not supported to run a DAG member on Windows Server 2012 R2 and run another member on  Windows Server 2012.
    What's more, upgrading the OS is not supported on Exchange server.
    Here are some helpful threads for your reference.
    Planning for High Availability and Site Resilience
    http://technet.microsoft.com/en-us/library/dd638104(v=exchg.150).aspx
    Exchange 2013 CU2 and Upgrading from Server 2012 to Server 2012 R2 issues
    http://social.technet.microsoft.com/Forums/exchange/en-US/afba40de-efb6-4916-ae42-b09cff35e5d7/exchange-2013-cu2-and-upgrading-from-server-2012-to-server-2012-r2-issues
    Hope it helps.
    Best regards,
    If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Amy Wang
    TechNet Community Support

  • Exchange 2013 Health Mailbox filling up security logs

    I'm doing security audits and having the Exchange 2013 Health Mailbox fill up my security logs.  I've read that if I delete the mailboxes and re-create them and restart the service the errors will go away.  My question is how do I delete them?
     I found the full mailbox name with this command.  
    get-mailbox -monitoring | select-object -expandproperty name
    Do I use this method?
    Remove-Mailbox -Identity contoso\johnor this one?Remove-Mailbox -Identity contoso\john -Permanent $trueOr something else?
    Thanks!
    Fernando

    I did help on the setup in Exchange server folder.  Looks like prepares Active Directory forest for Exchange Install.  /PrepareAD, /p  So this is what I'm supposed to run?
    C:\Program Files\Microsoft\Exchange Server\V15\Bin>setup /?
    Welcome to Microsoft Exchange Server 2013 Cumulative Update 3 Unattended Setup
    For detailed help, type one of the following options:
      Setup /help:Install         - Install Exchange server roles.
      Setup /help:Upgrade         - Upgrade an existing Exchange server.
      Setup /help:Uninstall       - Uninstall Exchange server roles.
      Setup /help:RecoverServer   - Recover an existing Exchange server.
      Setup /help:PrepareTopology - Prepare your topology for Exchange.
      Setup /help:Delegation      - Delegate server installations.
      Setup /help:UmLanguagePacks - Add or remove Unified Messaging
                                    language packs.
    C:\Program Files\Microsoft\Exchange Server\V15\Bin>Setup /help:PrepareTopology
    Welcome to Microsoft Exchange Server 2013 Cumulative Update 3 Unattended Setup
    Microsoft Exchange Server 2013 Setup Parameter Help
    Prepare Topology Usage:
        Setup /PrepareAD [<OptionalParameters>]
          /IAcceptExchangeServerLicenseTerms
        Setup /PrepareSchema [<OptionalParameters>]
          /IAcceptExchangeServerLicenseTerms
        Setup /PrepareDomain [<OptionalParameters>]
          /IAcceptExchangeServerLicenseTerms
        Setup /PrepareDomain:<domainA, domainB> [<OptionalParameters>]
          /IAcceptExchangeServerLicenseTerms
        Setup /PrepareAllDomains [<OptionalParameters>]
          /IAcceptExchangeServerLicenseTerms
    --Prepare Topology Required Parameters--
    /PrepareAD, /p
        Prepares the Active Directory forest for the Exchange
        installation.
    Fernando

  • Exchange 2013 Shared Mailbox Get-MailboxSentItemsConfiguration SP1 Help

    Hello
    My Setup
    Server1: Server 2012 Standard + Exchange 2013 CU2 Standard (MBX+CAS)
    Server2: Server 2012 Standard + Exchange 2013 CU2 Standard (MBX+CAS)
    DAG Enable
    I am having problems with Shared mailboxes, when sending E-mail from the Shared mailbox the sent E-mail will show up in the recipients Sent Items insted of the Shared mailbox sent Items.
    I know that in Exchange 2010 Later SP and RU there where a PowerShell command that could send a copy to the Shared mailbox Sent Items (Get-MailboxSentItemsConfiguration)
    but it doesn't seem to be there anymore, does anyone know if the cmdlet is back in CU3 or SP1? will it come back?
    there is a workaround (Registry) but it doesn't help us, not for our environment.
    Can I set this up by Outlook rules or maybe some kind of forwarding?
    If you have any experience with this, feel free to give some advice.
    Thank You very much!

    Hi,
    *.MailboxSentItemsConfiguration has not been brought back in CU3 or CU4/SP1 and I don't know if it ever will be.
    If DelegateSentItemsStyle configured in the registry is not an option for you, then using multiple Exchange accounts in the same Outlook Profile might be. The support for that was added in Outlook 2010 and personally, I like that option a lot.
    Martina Miskovic

  • Best way to Securely publish OWA and Active Sync

    Hi Guys
    Just a quick question what is the best way for me to securely publish OWA and Active Sync in Exchange 2013, I have 1 CAS server and one MB server both on my lan but i have 443 open to internet and would like to make it more secure by putting maybe a reverse
    proxy or OWA device in my DMA, my setup is small sub 200 users so cost is a factor, what is the most economically way for me to do this with the least amount of work and complication
    I know ISA/TMG is now extinct and i dont want to use any linux reverse proxies etc.. just a simple solution that will publish these services securely that is easy to support going forward and inexpensive.
    Thanks in advance
    Spudney

    What exactly are you looking to secure?  If all that you have open is TCP 443 that is a tight setup already.
    You'll  have to state the business requirements you are looking to address - and for a 200 user org I suspect that they will be very different from a large enterprise.
    Take a look at this pls:
    http://blogs.technet.com/b/exchange/archive/2013/07/17/life-in-a-post-tmg-world-is-it-as-scary-as-you-think.aspx
    And say hello to Renton as well please!
    Cheers,
    Rhoderick
    Microsoft Senior Exchange PFE
    Blog:
    http://blogs.technet.com/rmilne 
    Twitter:   LinkedIn:
      Facebook:
      XING:
    Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.

  • Exchange 2013 CU2 to CU3 OWA now redirects to IIS page

    so i did the the update from Exchange 2013 CU2 to CU3 last night and i am unable to access OWA. when i go to the site i initially received a 403 forbidden error but i cleared out the require SSL, which somehow got re-enabled, and now it redirects to the
    IIS 8 page. 
    In IIS it seems like the redirect values for default web site got cleared away. I put in the address that was previously there and then e-mail for the whole company goes down after an IIS reset. In the default web site i entered to redirect to https://mail.contoso.com/owa
    like how it was before but that doesn't work. 
    any ideas/feedback would be great!
    Thanks!

    I guess you are running a multirole server.
    Did you try removing the OWA virtual directories -  for both Default Website and Exchange Back End site with:
    #Replace ServerName
    Remove-OwaVirtualDirectory "ServerName\owa (Default Web Site)"
    Remove-OwaVirtualDirectory "ServerName\owa (exchange back end)"
    and re-creating them again with:
    #Replace ServerName & mail.domain.com
    New-OwaVirtualDirectory -InternalUrl "https://ServerName/owa" -ExternalUrl "https://mail. domain.com/owa"
    New-OwaVirtualDirectory -InternalUrl "https://ServerName/owa" -ExternalUrl "https://mail. domain.com/owa" -WebSiteName "Exchange Back End"

  • Exchange 2013 CU2, Alert for OWA Health set unhealthy from SCOM 2012

    I am facing issue in Exchange 2013 CU2, I got this alert from SCOM 2012 atleast 5-6 times a day, OWA health set is unhealthy, I have done all the steps mentioned in this web link. Authentication type for OWA Virtual directory is integrated windows and Basic.
    I have 2 CAS servers, and this alert generated from both of them.
    http://technet.microsoft.com/en-us/library/ms.exch.scom.OWA(EXCHG.150).aspx?v=15.0.712.24
    Alert: Health Set unhealthy
    Source: EX-CAS - OWA
    Path: EX-CAS;EX-CAS
    Last modified by: System
    Last modified time: 1/5/2014 8:15:08 PM
    Alert description: Outlook Web Access logon is failing on ClientAccess server EX-CAS.
    Availability has dropped to 0%. You can find protocol level traces for the failures on C:\Program Files\Microsoft\Exchange Server\V15\Logging\Monitoring\OWA\ClientAccessProbe.
    Incident start time: 1/6/2014 4:05:08 AM
    Last failed result:
    Failing Component - Owa
    Failure Reason - CafeFailure
    Exception:
    System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. ---> System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. ---> Microsoft.Exchange.Net.MonitoringWebClient.ScenarioException:
    Microsoft.Exchange.Net.MonitoringWebClient.ScenarioException:
    Failure source: Owa
    Failure reason: CafeFailure
    Failing component:Owa
    Exception hint: CafeErrorPage: CafeFailure Unauthorized Inner exception: Microsoft.Exchange.Net.MonitoringWebClient.CafeErrorPageException
    ErrorPageFailureReason: CafeFailure, RequestFailureContext: FailurePoint=FrontEnd, HttpStatusCode=401, Error=Unauthorized, Details=, HttpProxySubErrorCode=, WebExceptionStatus=
    Microsoft.Exchange.Net.MonitoringWebClient.CafeErrorPageException: An error occurred on the Client Access server while processing the request
    WebExceptionStatus: Success
    GET https://localhost/owa/ HTTP/1.1
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; MSEXCHMON; ACTIVEMONITORING; OWACTP)
    Accept: */*
    Cache-Control: no-cache
    X-OWA-ActionName: Monitoring
    Cookie:
    HTTP/1.1 401 Unauthorized
    request-id: 211474d2-a43e-4fab-8038-3aab35353568
    X-FailureContext: FrontEnd;401;VW5hdXRob3JpemVk;;;
    Server: Microsoft-IIS/7.5
    WWW-Authenticate: Negotiate,NTLM,Basic realm="localhost"
    X-Powered-By: ASP.NET
    X-FEServer: EX-CAS
    Date: Mon, 06 Jan 2014 04:14:47 GMT
    Content-Length: 0
    Response time: 0s
     ---> Microsoft.Exchange.Net.MonitoringWebClient.CafeErrorPageException: Microsoft.Exchange.Net.MonitoringWebClient.CafeErrorPageException
    ErrorPageFailureReason: CafeFailure, RequestFailureContext: FailurePoint=FrontEnd, HttpStatusCode=401, Error=Unauthorized, Details=, HttpProxySubErrorCode=, WebExceptionStatus=
    Microsoft.Exchange.Net.MonitoringWebClient.CafeErrorPageException: An error occurred on the Client Access server while processing the request
    WebExceptionStatus: Success
    GET https://localhost/owa/ HTTP/1.1
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; MSEXCHMON; ACTIVEMONITORING; OWACTP)
    Accept: */*
    Cache-Control: no-cache
    X-OWA-ActionName: Monitoring
    Cookie:
    HTTP/1.1 401 Unauthorized
    request-id: 211474d2-a43e-4fab-8038-3aab35353568
    X-FailureContext: FrontEnd;401;VW5hdXRob3JpemVk;;;
    Server: Microsoft-IIS/7.5
    WWW-Authenticate: Negotiate,NTLM,Basic realm="localhost"
    X-Powered-By: ASP.NET
    X-FEServer: EX-CAS
    Date: Mon, 06 Jan 2014 04:14:47 GMT
    Content-Length: 0
    Response time: 0s
       --- End of inner exception stack trace ---
       at Microsoft.Exchange.Net.MonitoringWebClient.BaseExceptionAnalyzer.Analyze(TestId currentTestStep, HttpWebRequestWrapper request, HttpWebResponseWrapper response, Exception exception, Action`1 trackingDelegate)
       at Microsoft.Exchange.Net.MonitoringWebClient.HttpSession.AnalyzeResponse[T](HttpWebRequestWrapper request, HttpWebResponseWrapper response, Exception exception, HttpStatusCode[] expectedStatusCodes, Func`2 processResponse)
       at Microsoft.Exchange.Net.MonitoringWebClient.HttpSession.EndSend[T](IAsyncResult result, HttpStatusCode[] expectedStatusCodes, Func`2 processResponse, Boolean fireResponseReceivedEvent)
       at Microsoft.Exchange.Net.MonitoringWebClient.HttpSession.EndGet[T](IAsyncResult result, HttpStatusCode[] expectedStatusCodes, Func`2 processResponse)
       at Microsoft.Exchange.Net.MonitoringWebClient.Authenticate.AuthenticationResponseReceived(IAsyncResult result)
       --- End of inner exception stack trace ---
       at Microsoft.Exchange.Net.MonitoringWebClient.BaseTestStep.EndExecute(IAsyncResult result)
       at Microsoft.Exchange.Net.MonitoringWebClient.Owa.OwaLogin.AuthenticationCompleted(IAsyncResult result)
       --- End of inner exception stack trace ---
       at Microsoft.Exchange.Net.MonitoringWebClient.BaseTestStep.EndExecute(IAsyncResult result)
       at System.Threading.Tasks.TaskFactory`1.FromAsyncCoreLogic(IAsyncResult iar, Func`2 endFunction, Action`1 endAction, Task`1 promise, Bool
    States of all monitors within the health set:
    Note: Data may be stale. To get current data, run: Get-ServerHealth -Identity 'EX-CAS' -HealthSet 'OWA'
    State              
    Name                                   
    TargetResource                     HealthSet                    
    AlertValue     ServerComponent    
    NotApplicable       OwaCtpMonitor                                                             
    OWA                          
    Unhealthy      None               
    States of all health sets:
    Note: Data may be stale. To get current data, run: Get-HealthReport -Identity 'EX-CAS'
    State              
    HealthSet                    
    AlertValue     LastTransitionTime      
    MonitorCount       
    NotApplicable       ActiveSync                   
    Healthy        1/3/2014 5:21:13 AM     
    2                  
    NotApplicable       AD                           
    Healthy        11/24/2013 6:54:18 AM  
     10                 
    NotApplicable       ECP                          
    Healthy        1/5/2014 3:03:05 AM     
    1                  
    Online             
    Autodiscover.Proxy           
    Healthy        11/20/2013 10:06:37 AM  
    1                  
    NotApplicable       Autodiscover                 
    Healthy        1/3/2014 10:18:17 PM    
    2                  
    Online             
    ActiveSync.Proxy             
    Healthy        11/20/2013 10:06:37 AM  
    1                  
    Online             
    ECP.Proxy                
        Healthy       
    11/21/2013 6:16:08 PM    4                  
    Online             
    EWS.Proxy                    
    Healthy        11/20/2013 10:06:37 AM  
    1                  
    Online             
    OutlookMapi.Proxy            
    Healthy        11/24/2013 6:54:28 AM   
    4                  
    Online             
    OAB.Proxy                    
    Healthy        11/19/2013 7:14:34 PM   
    1                  
    Online             
    OWA.Proxy                    
    Healthy        11/20/2013 10:06:37 AM  
    2                  
    NotApplicable       EDS                          
    Healthy        1/3/2014 5:19:56 AM     
    10                 
    Online             
    RPS.Proxy                    
    Healthy        1/3/2014 5:21:27 AM     
    13                 
    Online             
    RWS.Proxy                     Healthy       
    1/3/2014 5:20:09 AM      10                 
    Online             
    Outlook.Proxy                
    Healthy        1/3/2014 5:21:12 AM     
    4                  
    NotApplicable       EWS                          
    Healthy        1/3/2014 10:18:17 PM    
    2                  
    Online             
    FrontendTransport            
    Healthy        1/5/2014 3:47:09 AM     
    11                 
    Online             
    HubTransport                 
    Healthy        1/5/2014 3:47:09 AM     
    29            
    NotApplicable       Monitoring                   
    Unhealthy      1/5/2014 4:05:57 AM     
    9                  
    NotApplicable       DataProtection               
    Healthy        1/3/2014 5:25:42 AM     
    1                  
    NotApplicable       Network                       Healthy       
    1/4/2014 1:51:16 PM      1                  
    NotApplicable       OWA                          
    Unhealthy      1/5/2014 8:05:08 PM     
    1                  
    NotApplicable       FIPS                         
    Healthy        1/3/2014 5:21:12 AM     
    3                  
    Online             
    Transport                    
    Healthy        1/5/2014 4:11:00 AM     
    9                  
    NotApplicable       RPS                          
    Healthy        11/20/2013 10:07:12 AM  
    2                   
    NotApplicable       Compliance                   
    Healthy        11/20/2013 10:08:10 AM  
    2                  
    NotApplicable       Outlook                      
    Healthy        11/21/2013 6:12:54 PM   
    2                  
    Online             
    UM.CallRouter                
    Healthy        1/5/2014 3:47:10 AM     
    7                  
    NotApplicable       UserThrottling               
    Healthy        1/5/2014 4:16:42 AM     
    7                  
    NotApplicable       Search       
                    Healthy       
    11/24/2013 6:55:06 AM    9                  
    NotApplicable       AntiSpam                     
    Healthy        1/3/2014 5:16:43 AM     
    3                  
    NotApplicable       Security                     
    Healthy        1/3/2014 5:19:28 AM     
    3                  
    NotApplicable       IMAP.Protocol                
    Healthy        1/3/2014 5:21:14 AM     
    3                  
    NotApplicable       Datamining                   
    Healthy        1/3/2014 5:18:34 AM     
    3          
    NotApplicable       Provisioning                 
    Healthy        1/3/2014 5:19:56 AM     
    3                  
    NotApplicable       POP.Protocol                 
    Healthy        1/3/2014 5:20:44 AM     
    3                  
    NotApplicable       Outlook.Protocol             
    Healthy        1/3/2014 5:19:46 AM     
    3                  
    NotApplicable       ProcessIsolation             
    Healthy        1/3/2014 5:19:26 AM     
    9                  
    NotApplicable       Store                        
    Healthy        1/3/2014 5:20:38 AM     
    6                  
    NotApplicable       TransportSync                
    Healthy        11/24/2013 6:53:09 AM   
    3                  
    NotApplicable       MailboxTransport             
    Healthy        1/3/2014 5:21:11 AM     
    6                   
    NotApplicable       EventAssistants              
    Healthy        11/21/2013 6:22:01 PM   
    2                  
    NotApplicable       MRS                          
    Healthy        1/3/2014 5:20:29 AM     
    3                  
    NotApplicable       MessageTracing               
    Healthy        1/3/2014 5:18:15 AM     
    3                  
    NotApplicable       CentralAdmin                 
    Healthy        1/3/2014 5:17:25 AM     
    3                  
    NotApplicable       UM.Protocol                  
    Healthy        1/3/2014 5:17:08 AM     
    3                  
    NotApplicable       Autodiscover.Protocol        
    Healthy        1/3/2014 5:17:13 AM     
    3                  
    NotApplicable       OAB                          
    Healthy        1/3/2014 5:20:51 AM     
    3                  
    NotApplicable       OWA.Protocol                 
    Healthy        1/3/2014 5:20:52 AM     
    3                  
    NotApplicable       Calendaring                  
    Healthy        11/24/2013 6:56:59 AM   
    3                  
    NotApplicable       PushNotifications.Protocol   
    Healthy        11/21/2013 6:16:05 PM   
    3                  
    NotApplicable       EWS.Protocol                 
    Healthy        1/3/2014 5:19:07 AM     
    3                  
    NotApplicable       ActiveSync.Protocol 
             Healthy       
    1/3/2014 5:20:16 AM      3                  
    NotApplicable       RemoteMonitoring             
    Healthy        1/5/2014 3:47:09 AM     
    3
    Any solution for this alert, how to rectify it, but OWA is running perfect for all users.           

    Hi,
    Sorry for the late reply.
    Do we have Exchange 2010 coexistence?
    If it is the case, I know the following known issue:
    Release Notes for Exchange 2013
    http://technet.microsoft.com/en-us/library/jj150489%28v=exchg.150%29.aspx
    Please note the "Exchange 2010 coexistence" session.
    If it is not related to our problem, please check the IIS log.
    If there is any detailed error code, like 401.1, 401.2, please let me know.
    Hope it is helpful
    Thanks
    Mavis
    If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Mavis Huang
    TechNet Community Support

  • Exchange 2013 CU2 will not install, Exchange is now in an unuseable state.

    I have downloaded Exchange 2013 CU2 and attempted to install it from a local drive.  Exchange 2013 is installed on a Server 2012 Standard VM in Hyper-V.  I ran the two following commands before trying to install
    setup.exe /PrepareSchema /IAcceptExchangeServerLicenseTerms
    setup.exe /PrepareAD /IAcceptExchangeServerLicenseTerms
    Upon trying to run the installer, I recieve the following error.
    Error:
    The following error was generated when "$error.Clear();
                        & $RoleBinPath\ServiceControl.ps1 EnableServices Critical
                    " was run: "AuthorizationManager check failed.".
    During my first install attept, the error was on step 4 of 15. I have tried to rerun the setup with no luck.  I noticed the installer leaves all the Exchange services disabled, as well as winmgmt, remoteregistry, w3svc, iisadmin.  These four services
    are the critical services the errors refer to.  I have verified my execution policy is correct
    PS C:\Windows\system32> Get-ExecutionPolicy -list
    Scope                                            
    ExecutionPolicy
    MachinePolicy                                               
    Unrestricted
    UserPolicy                                                  
    Undefined
    Process                                                  
    Undefined
    CurrentUser                                                  
    Undefined
    LocalMachine                                               
    RemoteSigned
    Upon trying to rerun the setup, I have ran the following commands in order to start the critical services manually
    Get-Service-name
    winmgmt,
    remoteregistry,
    w3svc,
    iisadmin
    |
    set-service -startuptype
    automatic
    Get-Service-name
    winmgmt,
    remoteregistry,
    w3svc,
    iisadmin
    |
    Start-Service
    No matter what I do, the Exchange 2013 CU2 installer seems to fail.  I'd appreciate any possible help with this.
    Thanks,
    Chris
    To add to what I posted, I also have the following error in the event log.
    [07/22/2013 13:57:01.0279] [1] Executing:
                        & $RoleBinPath\ServiceControl.ps1 EnableServices Critical
    [07/22/2013 13:57:01.0373] [1] The following 1 error(s) occurred during task execution:
    [07/22/2013 13:57:01.0373] [1] 0.  ErrorRecord: AuthorizationManager check failed.
    [07/22/2013
    13:57:01.0373] [1] 0.  ErrorRecord:
    System.Management.Automation.PSSecurityException: AuthorizationManager
    check failed. ---> System.Runtime.InteropServices.COMException: The
    service cannot be started, either because it is disabled or because it
    has no enabled devices associated with it. (Exception from HRESULT:
    0x80070422)
       at System.Runtime.InteropServices.Marshal.ThrowExceptionForHRInternal(Int32 errorCode, IntPtr errorInfo)
       at System.Management.ManagementScope.InitializeGuts(Object o)
       at System.Management.ManagementScope.Initialize()
       at System.Management.ManagementObject.Initialize(Boolean getObject)
       at System.Management.ManagementObject.Get()
       at System.Management.Automation.PsUtils.GetParentProcess(Process current)
       at System.Management.Automation.SecuritySupport.GetExecutionPolicy(String shellId, ExecutionPolicyScope scope)
       at System.Management.Automation.SecuritySupport.GetExecutionPolicy(String shellId)
       at Microsoft.PowerShell.PSAuthorizationManager.CheckPolicy(ExternalScriptInfo script, PSHost host, Exception& reason)
    at Microsoft.PowerShell.PSAuthorizationManager.ShouldRun(CommandInfo
    commandInfo, CommandOrigin origin, PSHost host, Exception& reason)
    at
    System.Management.Automation.AuthorizationManager.ShouldRunInternal(CommandInfo
    commandInfo, CommandOrigin origin, PSHost host)
       --- End of inner exception stack trace ---
    at
    System.Management.Automation.AuthorizationManager.ShouldRunInternal(CommandInfo
    commandInfo, CommandOrigin origin, PSHost host)
       at
    System.Management.Automation.CommandDiscovery.ShouldRun(ExecutionContext
    context, PSHost host, CommandInfo commandInfo, CommandOrigin
    commandOrigin)
       at
    System.Management.Automation.CommandDiscovery.LookupCommandProcessor(CommandInfo
    commandInfo, CommandOrigin commandOrigin, Nullable`1 useLocalScope,
    SessionStateInternal sessionState)
       at
    System.Management.Automation.CommandDiscovery.LookupCommandProcessor(String
    commandName, CommandOrigin commandOrigin, Nullable`1 useLocalScope)
       at System.Management.Automation.ExecutionContext.CreateCommand(String command, Boolean dotSource)
    at
    System.Management.Automation.PipelineOps.AddCommand(PipelineProcessor
    pipe, CommandParameterInternal[] commandElements, CommandBaseAst
    commandBaseAst, CommandRedirection[] redirections, ExecutionContext
    context)
       at
    System.Management.Automation.PipelineOps.InvokePipeline(Object input,
    Boolean ignoreInput, CommandParameterInternal[][] pipeElements,
    CommandBaseAst[] pipeElementAsts, CommandRedirection[][]
    commandRedirections, FunctionContext funcContext)
       at System.Management.Automation.Interpreter.ActionCallInstruction`6.Run(InterpretedFrame frame)
       at System.Management.Automation.Interpreter.EnterTryCatchFinallyInstruction.Run(InterpretedFrame frame)
    [07/22/2013 13:57:01.0373] [1] [ERROR] The following error was generated when "$error.Clear();
                        & $RoleBinPath\ServiceControl.ps1 EnableServices Critical
                    " was run: "AuthorizationManager check failed.".
    [07/22/2013 13:57:01.0373] [1] [ERROR] AuthorizationManager check failed.
    [07/22/2013
    13:57:01.0373] [1] [ERROR] The service cannot be started, either
    because it is disabled or because it has no enabled devices associated
    with it. (Exception from HRESULT: 0x80070422)
    [07/22/2013
    13:57:01.0388] [1] [ERROR-REFERENCE]
    Id=AllRolesMidFileCopyComponent___af0f15afe35c4e7cba121e546f405214
    Component=EXCHANGE14:\Current\Release\Shared\Datacenter\Setup
    [07/22/2013 13:57:01.0388] [1] Setup is stopping now because of one or more critical errors.
    [07/22/2013 13:57:01.0388] [1] Finished executing component tasks.
    [07/22/2013 13:57:01.0435] [1] Ending processing Start-MidFileCopy
    [07/22/2013 13:58:09.0121] [0] End of Setup
    [07/22/2013 13:58:09.0121] [0] **********************************************
    I also have these two errors in event viewer that keep occuring. 
    Event 2280, IIS-W3SVC-WP
    The Module DLL C:\Program Files\Microsoft\Exchange Server\V15\Bin\kerbauth.dll failed to load.  The data is the error.
    Event 2300, IIS-W3SVC-WP
    The
    worker process cannot access the CLR configuration file at 'C:\Program
    Files\Microsoft\Exchange
    Server\V15\bin\GenericAppPoolConfigWithGCServerEnabledFalse.config'. 
    Verify that the file exists and that the worker process has read access
    to the file.

    I kept quickly running the following two commands while the install was happening
    Get-Service-name
    winmgmt,
    remoteregistry,
    w3svc,
    iisadmin
    |
    set-service -startuptype
    automatic
    Get-Service-name
    winmgmt,
    remoteregistry,
    w3svc,
    iisadmin
    |
    Start-Service
    This caused the install to succeed. 

Maybe you are looking for

  • I keep getting firefox 5.0 update notices and I have downloaded it twice, with no results, it seems to be stuck in 4.12 version, why?

    I originally had Firefox 3.5 and was invited to download beta 4 which I have. Then an update to a higher level of beta 4 came in and I downloaded that. Now you folks are introducing 5.0 and I have downloaded it twice, but it doesn't seem to be either

  • Mail Receiver - Send file in ISO-8859-1 encoding

    Hi, I'm sending mail with an attachment using mail adapter, but instead of specified ISO-8859-1 it is converted to UTF-8 no BOM,. Because of that, some characters (ñ,ç, etc) are not transferred properly. Settings: Message protocol: XIPAYLOAD No mail

  • Import Manager Out of Memory error

    I am running MDM 5.5.24.06 server on Windows XP Professional. The server has 4.0 GB RAM with 1.5 GB Virtual memory. I am trying to load 129 material master records from R/3 4.6 ( XML file size 8 MB), into MDM using Import Manager. When I click on imp

  • Fund Center and equipemnt master link

    Hi! In our org. Funds Management is active. Now I want to Test Equipment calibration(Internal). I have created Equipment, maintain the strategy and schedule the same as daily. Now my order has created but it is not released automatically. Reason is "

  • 3-day FCP training

    I will be giving a 3-day FCP training in the Silicon Valley Dec. 7-9. If anyone's interested please email me. Click on my name for my profile and the eddress. All the best, Tom I stand to profit from this message.