Exchange 2013 MSExchange Certificate Notification Error 2001

I literally have no idea of what to do with this error. I only see it when I restart the our Exchange 2013 Front End server.
Log Name:      Application
Source:        MSExchange Certificate Notification
Date:          9/20/2013 2:28:46 PM
Event ID:      2001
Task Category: General
Level:         Error
Keywords:      Classic
User:          N/A
Computer:      front end server
Description:
A transient failure has occurred. The problem may resolve itself. Diagnostic information:
Microsoft.Exchange.Data.DataSourceOperationException: The request failed. The remote server returned an error: (401) Unauthorized. ---> Microsoft.Exchange.WebServices.Data.ServiceRequestException: The request failed. The remote server returned an error:
(401) Unauthorized. ---> System.Net.WebException: The remote server returned an error: (401) Unauthorized.
   at System.Net.HttpWebRequest.GetResponse()
   at Microsoft.Exchange.WebServices.Data.EwsHttpWebRequest.Microsoft.Exchange.WebServices.Data.IEwsHttpWebRequest.GetResponse()
   at Microsoft.Exchange.WebServices.Data.ServiceRequestBase.GetEwsHttpWebResponse(IEwsHttpWebRequest request)
   --- End of inner exception stack trace ---
   at Microsoft.Exchange.WebServices.Data.ServiceRequestBase.GetEwsHttpWebResponse(IEwsHttpWebRequest request)
   at Microsoft.Exchange.WebServices.Data.ServiceRequestBase.ValidateAndEmitRequest(IEwsHttpWebRequest& request)
   at Microsoft.Exchange.WebServices.Data.ExchangeService.InternalFindFolders(IEnumerable`1 parentFolderIds, SearchFilter searchFilter, FolderView view, ServiceErrorHandling errorHandlingMode)
   at Microsoft.Exchange.WebServices.Data.ExchangeService.FindFolders(FolderId parentFolderId, SearchFilter searchFilter, FolderView view)
   at Microsoft.Exchange.Data.Storage.Management.EwsStoreDataProvider.InvokeServiceCall[T](Func`1 callback)
   --- End of inner exception stack trace ---
   at Microsoft.Exchange.Data.Storage.Management.EwsStoreDataProvider.InvokeServiceCall[T](Func`1 callback)
   at Microsoft.Exchange.Data.Storage.Management.EwsStoreDataProvider.GetOrCreateFolderCore(String folderName, FolderId parentFolder, Func`1 creator)
   at Microsoft.Exchange.Data.Storage.Management.AsyncOperationNotificationDataProvider.GetDefaultFolder()
   at Microsoft.Exchange.Data.Storage.Management.EwsStoreDataProvider.<>c__DisplayClass1b`1.<InternalFindPaged>b__13()
   at Microsoft.Exchange.Data.Storage.Management.EwsStoreDataProvider.InvokeServiceCall[T](Func`1 callback)
   at Microsoft.Exchange.Data.Storage.Management.EwsStoreDataProvider.<InternalFindPaged>d__21`1.MoveNext()
   at Microsoft.Exchange.Data.Storage.Management.AsyncOperationNotificationDataProvider.<GetNotificationDetails>d__57.MoveNext()
   at System.Linq.Enumerable.WhereEnumerableIterator`1.MoveNext()
   at Microsoft.Exchange.Servicelets.CertificateNotificationServicelet.RemoveAllNotification()
   at Microsoft.Exchange.Servicelets.CertificateNotificationServicelet.UpdateDataInMbx(List`1 certificates)
   at Microsoft.Exchange.Servicelets.CertificateNotificationServicelet.Work()

We're in the same boat.  This is a production installation, running on Windows Server 2012, that we've been getting that error on for months.  We just updated to CU3 and the error is still there.  It doesn't seem to impact anything as far
as I can see, so I'm not certain that it matters.
For what it's worth, we use a single certificate for the IIS,POP,IMAP,SMTP services on all of our CAS servers.  It's issued from our internal CA and has ~13 entries in the SAN for various purposes.  It was issued from a custom template that we
use for various purposes, so it's possible there's something about the certificate that something somewhere doesn't like.   Unfortunately the error doesn't seem to contain any specifics, so it's difficult to tell what's happening.
The event immediately after the error is information event 2002:
A round of expiration check has finished. The next round is scheduled at...
Also at the same time there is a warning in the system log for Event 6037, LSA (LsaSrv)
The program w3wp.exe, with the assigned process ID 2804, could not authenticate locally by using the target name HTTP/owa.langslb.domain.com. The target name used is not valid. A target name should refer to one of the local computer names, for example,
the DNS host name.
 Try a different target name.
The address is the address used by our hardware load balancer for our CAS servers.  The IP for the name will be one of the CAS.  On reboot, even if the load balancer doesn't have time to detect one of the systems being offline, it would have a
percentage chance of getting the IP of an already online system. 
I have the exact same error with Exchange 2013 CU3 CAS servers. can any one explain what is that about? and how to resolve it?

Similar Messages

  • Exchange 2013 wildcard certificate - problem IMAP POP Because the matter is not a fully qualified domain name

    Hi all, I have an Exchange 2013 SP1, I have installed a third-party SSL certificate and correctly on the server, but when I assign the POP and IMAP services, I see this error
    The certificate with thumbprint XXXXXXXXX and subject '*. Xxxx.yyy' can not be used for POP SSL / TLS connections because the matter is not a fully qualified domain name (FQDN). Use the Set-POPSettings X509CertificateName command to set the FQDN of the service.
    I tried to run this command and restart the POP and IMAP services
    ImapSettings set-ca-server-1-X509CertificateName mail.xxxxx.yyy
    POPSettings set-ca-server-1-X509CertificateName mail.xxxxx.yyy
    But the POP and IMAP services, the certificate is not assigned.
    You know as you can solve
    regards
    Microsoft Certified IT Professional Server Administrator

    Hi,
    Before we go further, I’d like to confirm if you can use POP and IMAP properly.
    If everything goes well, we can safely ignore it:
    http://www.hsuconsulting.com/wildcard-ssl-certificate-exchange-2013-imap-and-pop-error/
    If not, we can try the following commands :
    Set-POPSettings -ExternalConnectionSetting {mail.domain.com:995:SSL}
    Set-ImapSettings -ExternalConnectionSetting {mail.domain.com:993:SSL}
    http://careexchange.in/how-to-enable-and-configure-pop-imap-in-exchange-2013/
    Note: Microsoft is providing the above information as convenience to you. The sites are not controlled by Microsoft. Microsoft cannot make any representations regarding the quality, safety, or suitability of any software or information
    found there. Please make sure that you completely understand the risk before retrieving any suggestions from the above link.
    If you have any question, please feel free to let me know.
    Thanks,
    Angela Shi
    TechNet Community Support

  • Exchange 2013 Management Tools Install Error on Win8

    Hello,
    I'm having some trouble installing the management tools for Exchange 2013 on Windows 8. While going through the install if I leave "Automatically install Windows Server roles and features that are required to install Exchange Server" check I get
    this error...
    Error:
    The target of the specified cmdlet cannot be a Windows client-based operating system.
    If I uncheck that option and just check the Management Tools option, the error message changes to...
    Error:
    Global updates need to be made to Active Directory, and this user account isn't a member of the 'Enterprise Admins' group.
    For more information, visit: http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.GlobalUpdateRequired.aspx
    Error:
    Setup encountered a problem while validating the state of Active Directory: Couldn't find the Enterprise Organization container.
    For more information, visit: http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.AdInitErrorRule.aspx
    Error:
    The forest functional level of the current Active Directory forest is not Windows Server 2003 native or later. To install Exchange Server 2013, the forest functional level must be at least Windows Server 2003 native.
    For more information, visit: http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.ForestLevelNotWin2003Native.aspx
    Error:
    Either Active Directory doesn't exist, or it can't be contacted.
    For more information, visit: http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.CannotAccessAD.aspx
    Warning:
    Setup will prepare the organization for Exchange 2013 by using 'Setup /PrepareAD'. No Exchange 2010 server roles have been detected in this topology. After this operation, you will not be able to install any Exchange 2010 servers.
    For more information, visit: http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.NoE14ServerWarning.aspx
    Any help on resolving this so I can move on with the installation would be appreciated.
    Thanks.

    Hi,
    To install the Exchange 2013 Management Tools, there are many prerequisites we need to understand before installation. And even
    we must manually install some required software.
    Here are some references that may be helpful to you:
    Install the Exchange 2013 Management Tools
    http://technet.microsoft.com/en-us/library/bb232090(v=exchg.150).aspx
    Exchange 2013 Prerequisites
    http://technet.microsoft.com/en-us/library/bb691354(v=exchg.150).aspx
    Thanks,
    Winnie Liang
    TechNet Community Support

  • How to modify Exchange 2013 TXT(SMS) notifications to not include the subject line or any of the message body of emails

    We have a group of users who are not permitted to download/save any emails they receive onto public or personal devices, they are only allowed to log in manually and view their mail through OWA (I realize there are ways to use OWA to download mail, however
    the users are explicitly forbidden from doing this, and any countermeasures that can be put in place, are/will be).
    With our new Exchange 2013 server, it seems it has the built in capability to send TXT(SMS) notifications instantly when a user receives mail.  We would like to allow our users to utilize this feature, however currently, the notification includes not
    only the sender of the email, but also the subject line and part of the message body.  As it stands, we can't have this as part of the email would then be saved on their device.
    I am wondering if there is a way to modify Exchange 2013 to not include the subject or message body, so that our users could at least get an instant notification 1-that they have a new email and 2-who it's from?
    Any information would be appreciated, thanks!

    We can configure SMS Text Message Notification for various situation like Calendar notifications, Voice mail notifications, Email notifications if your user's Mailbox hosted in Exchange Server 2013
    To set up your phone to receive text messages when you want to have Calendar notifications, Voice mail notifications, Email notifications use the steps as follows
    Note: Text message fees are applicable and it will appear on your phone bill.
    Login to Outlook Web App, click Options > See All Options > Phone > Voice Mail tab.
         In the Notifications section, choose one of the following options:
    Calendar notifications... 
    Voice mail notifications... 
    Email notifications using an Inbox rule...
    Turn On Notification
    First step is to turn on the notification of text messaging. Click Turn on Notifications
    Select Setup Notification: Need to select your operator,
    It will request to provide your Mobile Operator.
    Note: As of now Exchange Server 2013 supports only the below list of operators.
    Locale: United State
    Mobile Operator: AT & T, Sprint PCS, T-Mobile, Verizon Wireless
    Locale: Canada,
    Mobile Operator:Bell Telus Mobility
    Locale: Romania
    Mobile Operator:Orange Romania
    Provide your telephone number. It will send you the passcode on your mobile number.
    Type the passcode for confirmation
    Calendar Notifications:
    On Selecting Calendar Notification: Select the option based upon your requirement.
    Email Notification Using Inbox Rule:
    Similarly for the text messaging for the email notification, select the option based upon your requirement and setup them up
    Exchange Queries

  • Exchange 2013 Mailbox Role Installation Error

    Hi All,
    I am getting the below error when installing Exchange 2013 Mailbox Role. This is a Windows Server 2012. Previous Exchange 2013 setup was removed since it had issues with CAS. Now we have removed all previous Exchange software and attributes.
    Error:
    The following error was generated when "$error.Clear();
              Install-ExchangeCertificate -services IIS -DomainController $RoleDomainController
              if ($RoleIsDatacenter -ne $true -And $RoleIsPartnerHosted -ne $true)
                Install-AuthCertificate -DomainController $RoleDomainController
            " was run: "Microsoft.Exchange.Management.Metabase.IISGeneralCOMException: An IIS directory entry couldn't be created. The error message is The system cannot find the path specified.
    . HResult = -2147024893 ---> System.Runtime.InteropServices.COMException: The system cannot find the path specified.
       at System.DirectoryServices.DirectoryEntry
       at System.DirectoryServices.DirectoryEntry.Bind()
       at System.DirectoryServices.DirectoryEntry.RefreshCache()
       at System.DirectoryServices.DirectoryEntry.FillCache(String propertyName)
       at System.DirectoryServices.PropertyCollection.KeysCollection.GetEnumerator()
       at Microsoft.Exchange.Management.Metabase.IisUtility.GetProperties(DirectoryEntry webObj)
       --- End of inner exception stack trace ---
       at Microsoft.Exchange.Management.Metabase.IisUtility.GetProperties(DirectoryEntry webObj)
       at Microsoft.Exchange.Management.Metabase.IisUtility.GetWebSiteSslCertificate(String webObjectPath)
       at Microsoft.Exchange.Management.SystemConfigurationTasks.InstallExchangeCertificate.FindIisCertificate()
       at Microsoft.Exchange.Management.SystemConfigurationTasks.InstallExchangeCertificate.InternalProcessRecord()
       at Microsoft.Exchange.Configuration.Tasks.Task.<ProcessRecord>b__b()
       at Microsoft.Exchange.Configuration.Tasks.Task.InvokeRetryableFunc(String funcName, Action func, Boolean terminatePipelineIfFailed)".
    Any views on this is appreciated.
    Regards
    Boniface
    Senior Systems Administrator

    Hi,
    After uninstalling the IIS, please run the following command to install prerequisites.
    Install-WindowsFeature AS-HTTP-Activation, Desktop-Experience, NET-Framework-45-Features, RPC-over-HTTP-proxy, RSAT-Clustering, RSAT-Clustering-CmdInterface, RSAT-Clustering-Mgmt, RSAT-Clustering-PowerShell, Web-Mgmt-Console, WAS-Process-Model, Web-Asp-Net45,
    Web-Basic-Auth, Web-Client-Auth, Web-Digest-Auth, Web-Dir-Browsing, Web-Dyn-Compression, Web-Http-Errors, Web-Http-Logging, Web-Http-Redirect, Web-Http-Tracing, Web-ISAPI-Ext, Web-ISAPI-Filter, Web-Lgcy-Mgmt-Console, Web-Metabase, Web-Mgmt-Console, Web-Mgmt-Service,
    Web-Net-Ext45, Web-Request-Monitor, Web-Server, Web-Stat-Compression, Web-Static-Content, Web-Windows-Auth, Web-WMI, Windows-Identity-Foundation
    Then remove the “water mark” key and “action” key under the following registry and initiate the setup again.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ExchangeServer\v15.0\HubTransportRole
    In addition, please disable any third-part software for troublwshooting.
    Best Regards.
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Lynn-Li
    TechNet Community Support

  • Exchange 2013 OWA HTTP 500 error when opening another mailbox

    We have an Windows Server 2012 Exchange 2013 server with OWA. 
    All users can login fine, but when I open another mailbox with my Admin account, having enabled access to that user's mailbox, the URL redirects to /owa/auth/errorfe.aspx?httpCode=500 and shows: 
    something went wrong
    Sorry, we can't get that information right now. Please try again later. If the problem continues, contact your helpdesk
    Google won't help me in this instance. Where in the eventlog are OWA events logged?

    Hello,
    I am joining to the thread opener, however, we do not use exchange server. we are using the Cloud services through Microsoft and as far as I know, the version is 2013 wave 15 (again, through Microsoft's cloud).
    when I open the outlook, I can see the shared mailbox just fine.
    when I open the office web access, and I search the mailbox through the 'add another mailbox..' It finds it however when I press the add button I get the HTTP 500 error.
    when I tried to open a different mailbox (another shared mailbox I gave myself permissions for), it opens just fine.
    it seems (from what I can tell) it is this specific shared mailbox that I cannot open through OWA while others I can.
    when I try to open the mailbox in question through a different internet browser (Chrome) I get this Error:
    NegotiateSecurityContext failed with for host 'db3pr04mb138.eurprd04.prod.outlook.com' with status'LogonDenied'
    the error seems to be persistent on this specific mailbox only regardless to what browser I am trying to access with.
    I can only assume that the solutions you (Winnie) offered isn't relevant in my case.
    thanks in advance for any attempt to help me with this issue.

  • Exchange 2013 RPC URL shows Error 404 Page Not Found

    Hi,
    I have been told by Barracuda Support to verify my Exchange 2013 RPC url is working correctly using the following address in a Web Browser: 
    https://RoH server address/rpc
    When I hit this URL I input my credentials and get a Error 404 - Page Not Found. 
    I dont have any issues with Outlook Anywhere and clients are working fine. The tests come from this article and I am wondering if they are still valid for Exchange 2013 so need some help:
    https://techlib.barracuda.com/BMA/EnableRoH
    Does anyone else get the 404 error when they try the RPC virtual directory? If I got rpc/rpcproxy.dll that works fine and no issues. 
    We have Outlook Anywhere configured for NTLM authentication so maybe this is an issue and should be Basic?

    I did some digging in the CAS RPC logs and I found this connection attempt:
    <snip>
    2014-06-18T15:22:40.902Z,CAS-SERVER,RpcHttp,"S:Stage=EndRequest;S:UserName=domain\admin;S:OutlookSessionId=""{1A731432-5548-402F-892A-C9FE489BB78D}"";S:AuthType=Basic;S:Status=404 Not Found;S:HttpVerb=RPC_IN_DATA;S:UriQueryString=?pdc.domain.local:593;S:RequestId=7b1e355e-6448-4ed4-8112-8ab13d88a76f;S:ClientIp=192.168.0.17"
    </snip>
    As you can see the 404 Not Found is for the request to /rpc. I am wondering if maybe this has changed in Exchange 2013 SP1? Or have I got a bigger issue here? 

  • Multiple Exchange 2013 SSL Certificates & Web Services URLs

    I have two Exchange 2013 CU5 Standard servers in a DAG.  Both servers have both the CAS and Mailboxes roles installed.  
    The servers are running Server 2012 Standard.  The DAG uses a file share witness server.  
    The witness server and one Exchange server, which is usually the active server, are on the same subnet in our primary data centre. 
    The second Exchange server is on a different subnet in our backup data centre across town.
    The domain that these servers are in is part of a forest with another domain. 
    That domain is, physically, in another jurisdiction.  The domains share a namespace. 
    All users in both domains have username at name.com as their e-mail address.
    The other domain has two Exchange 2013 servers in a DAG.  It also has one Exchange 2007 server, that is being phased out. 
    All messages that my domain users send to external recipients pass though the Exchange servers in my domain, a firewall for my domain, an Internet connection, a firewall in the other domain, the Exchange servers in the other domain, the firewall for
    the other domain, and then out to the external recipients.  The reverse path is followed for inbound mail from external senders. 
    All ActiveSync traffic for my users passes through the Exchange servers and a proxy server in the other domain. 
    I have a self-signed SAN certificate on the Exchange servers in my domain. 
    That certificate is also deployed on all of the mobile devices that my users have.
    I have been asked to see if I can set things up so that a test user can send and receive e-mail with their mobile device, and have that traffic go from my Exchange servers, through the firewall for my domain, and out to external recipients. 
    Due to a lack of test systems, I have been asked to develop this on my production servers, without disrupting the existing mail flow. 
    Is that possible?  What would need to be done to accomplish this? 
    If the test is possible, and successful, my Exchange servers, and all other relevant systems, would be changed so that all mail traffic from my domain no longer goes through the other domain.

    You could set a test send connector for @outsidedomain.com to use your Exchange servers as source servers, and make sure you have at least one reverse DNS entry (PTR) in place for whatever IP your external firewall presents to the world for the Exchange
    servers. This is critical in order not to have the rest of the world discard your emails (spammers usually fail the reverse DNS name).
    For incoming traffic, you could use a DNS domain that you own and that's not in use currently (eg oldcompany.com belonging to someone your current employer purchased) and have an MX record for this pointing to the public IP address(es) of the published Exchange
    servers.
    However mail routing cannot be done to work one way with mobile devices and another way with Outlook. In this case both ActiveSync and Outlook are simply interfaces to send/receive emails using your common SMTP infrastructure. So once configured for the
    test as above, both ActiveSync, Outlook, OWA, EWS clients will send/receive emails in the same way. In the example above - anyone sending to @outsidedomain.com, regardless it's the users hosted on your Exchange servers or the ones in the other domain, will
    be sent using the new route.

  • Exchange 2013 request certificate remain pending after complete

    Hi Folks
    I have installed a standalone CA Windows 2008r2 on server joined to AD. Also I have installed Exchange 2013 SP1.
    After Exchange request certificate, I have submitted request to my standalone CA. Downloaded certificate on Exchange 2013 and then I have imported it (I have done complete from Exchange 2013 console) but certificate remain pending.
    I have seen using get-exchangecertificate, thumbprint are different. I mean from Exchange command I receive a thumbprint, but if i see thumbprint from certificate imported the two thumbprint are different.
    Any ideas?
    Many thanks
    Maximilian

    There is a separate section for pending requests. 
    if you look further down, there is a separate bit - including an example here::
    Cheers,
    Rhoderick
    Microsoft Senior Exchange PFE
    Blog:
    http://blogs.technet.com/rmilne 
    Twitter:   LinkedIn:
      Facebook:
      XING:
    Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.

  • Exchange 2013 SP1 RPC 404 Error Page Not Found

    Anyone got any ideas why on my Exchange 2013 SP1 server I am getting a 404 error when trying to access the RPC URL?
    I had a look in the CAS RPC logs and see the following HTTP POST events:
    <snip>
    2014-06-19T15:33:00.558Z,EX-CAS1,RpcHttp,"S:Stage=BeginRequest;S:OutlookSessionId=""{17FD197A-098A-4339-82E9-A480F6DD70F7}"";S:AuthType=Basic;S:HttpVerb=RPC_IN_DATA;S:UriQueryString=?pdc.internal.local:6004;S:RequestId=0acc9487-bf8f-4600-ae04-edf2ef00a90b;S:ClientIp=192.168.0.17"
    2014-06-19T15:33:00.558Z,EX-CAS1,RpcHttp,"S:Stage=PostAuthorizeRequest;S:UserName=INTERNAL\SVC_BMA;S:OutlookSessionId=""{17FD197A-098A-4339-82E9-A480F6DD70F7}"";S:AuthType=Basic;S:HttpVerb=RPC_IN_DATA;S:UriQueryString=?pdc.internal.local:6004;S:RequestId=0acc9487-bf8f-4600-ae04-edf2ef00a90b;S:ClientIp=192.168.0.17"
    2014-06-19T15:33:00.574Z,EX-CAS1,RpcHttp,"S:Stage=EndRequest;S:UserName=INTERNAL\SVC_BMA;S:OutlookSessionId=""{17FD197A-098A-4339-82E9-A480F6DD70F7}"";S:AuthType=Basic;S:Status=404 Not Found;S:HttpVerb=RPC_IN_DATA;S:UriQueryString=?pdc.internal.local:6004;S:RequestId=0acc9487-bf8f-4600-ae04-edf2ef00a90b;S:ClientIp=192.168.0.17"
    </snip>
    This works fine in Exchange 2010 SP3 so I am wondering if maybe Microsoft have removed the /rpc url functionality in Exchange 2013 SP1?

    Hi JRA,
    Is it possible to provide more info for your issue?
    You receive as you said HTTP 404 error, can you provide the specific HTTP 404 error message?
    For example:
    HTTP/1.0 404 File Not Found
    HTTP/1.0 404 Not Found
    HTTP/1.0 404 Object Not Found
    HTTP/1.0 404 Page Cannot Be Found
    The page cannot be found. The page you are looking for might have been removed, had its name changed, or is temporarily unavailable
     Also a screenshot will be very helpful
    Regards,
    CF

  • Fresh install of Exchange 2013. 500 Internal error after trying to login via ECP

    Hi folks,In the process of migrating someone from their onsite infrastructure to Cloud ( local city's datacentre). They currently have AD/File+ Print (2008R2) with Exchange on same VM (yeah I know and I am fixing this with new move) and Terminal Server (2008R2).Cloud move will have Server 2012 R2 AD/F+P, Exchange 2013 SP1 on Server 2012 R2 and RDS on Server 2012 R2 VM's. Have setup VPN between the onsite infrastructure and Cloud VM's. AD/DC are in sync. Exchange has been installed with both mailbox and CAS roles after doing Schema & Domain prep and Domain updates. Exchange server and AD/DC in Cloud are joined to onsite infrastructure domain. Exchange on cloud is using cloud AD/DC's DNS.
    Cloud AD/DNS can ping onsite AD/PDC fine. Cloud Exchange can ping onsite TS fine but it cannot ping onsite AD/DNS. This is my 2nd issue. Onsite AD/PDC...
    This topic first appeared in the Spiceworks Community

    This is Exchange 2013 Sp1 or CU5 ?
    Cheers,
    Rhoderick
    Microsoft Senior Exchange PFE
    Blog:
    http://blogs.technet.com/rmilne 
    Twitter:   LinkedIn:
      Facebook:
      XING:
    Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.

  • Exchange 2013 upgrade to CU2 error code 1

    Hi,
    Upgrade exchange to CU2 failed, any one can help? error code:
    Error:
    The following error was generated when "$error.Clear(); 
              if ([Environment]::OSVersion.Version.Major -ge 6)
                  $WsbBinPath=$RoleInstallPath+"bin\wsbexchange.exe";
                  $reg= join-path (join-path $env:SystemRoot system32) reg.exe;
                  $servicecmd = join-path (join-path $env:SystemRoot system32) sc.exe;
                  if ((get-service wsbexchange* | where {$_.name -eq "wsbexchange"}))
                        if ((get-service wsbexchange).Status -eq "Running")
                            Start-SetupProcess -Name:"$servicecmd" -Args:"stop wsbexchange";
                        Start-SetupProcess -Name:"$servicecmd" -Args:"delete wsbexchange";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKCR\CLSID\{D8A2E312-3B17-4293-B71E-CD72A7C04BF3}`" /t REG_SZ /d  `"CExchangeHelper Class`" /f";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKCR\CLSID\{D8A2E312-3B17-4293-B71E-CD72A7C04BF3}`" /v AppId /t REG_SZ /d `"{D8A2E312-3B17-4293-B71E-CD72A7C04BF3}`" /f";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKCR\CLSID\{D8A2E312-3B17-4293-B71E-CD72A7C04BF3}\LocalServer32`" /t REG_SZ /d `"$WsbBinPath`" /f";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKCR\APPID\{D8A2E312-3B17-4293-B71E-CD72A7C04BF3}`" /t REG_SZ /d `"CExchangeHelper Class`" /f";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKCR\APPID\{D8A2E312-3B17-4293-B71E-CD72A7C04BF3}`" /v LocalService /t REG_SZ /d `"wsbexchange`" /f";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKCR\APPID\{D8A2E312-3B17-4293-B71E-CD72A7C04BF3}`" /v LaunchPermission /t REG_BINARY /d `"010004806000000070000000000000001400000002004c0003000000000014001f000000010100000000000512000000000018001f000000010200000000000520000000200200000000180003000000010200000000000520000000270200000102000000000005200000002002000001020000000000052000000020020000`"
    /f";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKCR\APPID\wsbexchange.exe`" /v AppId /t REG_SZ /d `"{D8A2E312-3B17-4293-B71E-CD72A7C04BF3}`" /f";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKLM\Software\Microsoft\windows nt\currentversion\WindowsServerBackup\Application Support\{76fe1ac4-15f7-4bcd-987e-8e1acb462fb7}`"  /v
    `"Application Identifier`" /t REG_SZ /d Exchange /f";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKLM\Software\Microsoft\windows nt\currentversion\WindowsServerBackup\Application Support\{76fe1ac4-15f7-4bcd-987e-8e1acb462fb7}`" /v CLSID
    /t REG_SZ /d `"{D8A2E312-3B17-4293-B71E-CD72A7C04BF3}`" /f";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKLM\Software\Microsoft\windows nt\currentversion\WSBAppExchangeHelper`" /v AutoMarkDbRecoverable /t REG_DWORD /d 1 /f";
                  Start-SetupProcess -Name:"$reg" -Args:"add `"HKLM\Software\Microsoft\windows nt\currentversion\WSBAppExchangeHelper`" /v AutoMountOnPITRecovery /t REG_DWORD /d 1 /f";
                  Start-SetupProcess -Name:"$servicecmd" -Args:"create wsbexchange binpath= `"$WsbBinPath`" type= own start= demand error= ignore obj= LocalSystem DisplayName= `"Microsoft Exchange
    Server Extension for Windows Server Backup`"";
                  Start-SetupProcess -Name:"$servicecmd" -Args:"description wsbexchange `"Enables Windows Server Backup users to back up and recover application data for Microsoft Exchange Server.`"";
            " was run: "Process execution failed with exit code 1.".

    Hi,
    Have you tried to uninstall Windows Backup Feature and continue to upgrade Exchange server 2013?
    If the issue persists, please check the setup log (located at Local Disk:\ExchangeSetupLogs) and post the error information for my further research.
    Best regards,
    Amy Wang
    TechNet Community Support

  • OWA Exchange 2013: Something went wrong error

    Getting this error on event log for owa. when we log in to owa, error shows :"something went wrong" 500
    tried to recreated owa virtua directories and webconfig file but same issue, please help.
    Event code: 3008
    Event message: A configuration error has occurred.
    Event time: 15/9/2014 11:05:36 PM
    Event time (UTC): 15/9/2014 3:05:36 PM
    Event ID: ec79c7b2c1ef4b95adbb445c80939fc4
    Event sequence: 1
    Event occurrence: 1
    Event detail code: 0
    Application information:
        Application domain: /LM/W3SVC/2/ROOT/owa-45-130552671349946251
        Trust level: Full
        Application Virtual Path: /owa
        Application Path: C:\Program Files\Microsoft\Exchange Server\V15\ClientAccess\Owa\
        Machine name: LBVSMX01
    Process information:
        Process ID: 17484
        Process name: w3wp.exe
        Account name: NT AUTHORITY\SYSTEM
    Exception information:
        Exception type: ConfigurationErrorsException
        Exception message: Could not load file or assembly 'Microsoft.Exchange.Flighting, Version=15.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35' or one of its dependencies. The system cannot find the file specified. (C:\Program Files\Microsoft\Exchange
    Server\V15\ClientAccess\Owa\web.config line 117)
       at System.Web.Configuration.CompilationSection.LoadAssemblyHelper(String assemblyName, Boolean starDirective)
       at System.Web.Configuration.AssemblyInfo.get_AssemblyInternal()
       at System.Web.Compilation.BuildManager.GetReferencedAssemblies(CompilationSection compConfig)
       at System.Web.Compilation.BuildManager.CallPreStartInitMethods(String preStartInitListPath, Boolean& isRefAssemblyLoaded)
       at System.Web.Compilation.BuildManager.ExecutePreAppStart()
       at System.Web.Hosting.HostingEnvironment.Initialize(ApplicationManager appManager, IApplicationHost appHost, IConfigMapPathFactory configMapPathFactory, HostingEnvironmentParameters hostingParameters, PolicyLevel policyLevel, Exception appDomainCreationException)
    Could not load file or assembly 'Microsoft.Exchange.Flighting, Version=15.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35' or one of its dependencies. The system cannot find the file specified.
       at System.Reflection.RuntimeAssembly._nLoad(AssemblyName fileName, String codeBase, Evidence assemblySecurity, RuntimeAssembly locationHint, StackCrawlMark& stackMark, IntPtr pPrivHostBinder, Boolean throwOnFileNotFound, Boolean forIntrospection,
    Boolean suppressSecurityChecks)
       at System.Reflection.RuntimeAssembly.InternalLoadAssemblyName(AssemblyName assemblyRef, Evidence assemblySecurity, RuntimeAssembly reqAssembly, StackCrawlMark& stackMark, IntPtr pPrivHostBinder, Boolean throwOnFileNotFound, Boolean forIntrospection,
    Boolean suppressSecurityChecks)
       at System.Reflection.RuntimeAssembly.InternalLoad(String assemblyString, Evidence assemblySecurity, StackCrawlMark& stackMark, IntPtr pPrivHostBinder, Boolean forIntrospection)
       at System.Reflection.RuntimeAssembly.InternalLoad(String assemblyString, Evidence assemblySecurity, StackCrawlMark& stackMark, Boolean forIntrospection)
       at System.Reflection.Assembly.Load(String assemblyString)
       at System.Web.Configuration.CompilationSection.LoadAssemblyHelper(String assemblyName, Boolean starDirective)
    Request information:
        Request URL: https://localhost:444/owa/exhealth.check
        Request path: /owa/exhealth.check
        User host address: ::1
        User:  
        Is authenticated: False
        Authentication Type:  
        Thread account name: NT AUTHORITY\SYSTEM
    Thread information:
        Thread ID: 42
        Thread account name: NT AUTHORITY\SYSTEM
        Is impersonating: False
        Stack trace:    at System.Web.Configuration.CompilationSection.LoadAssemblyHelper(String assemblyName, Boolean starDirective)
       at System.Web.Configuration.AssemblyInfo.get_AssemblyInternal()
       at System.Web.Compilation.BuildManager.GetReferencedAssemblies(CompilationSection compConfig)
       at System.Web.Compilation.BuildManager.CallPreStartInitMethods(String preStartInitListPath, Boolean& isRefAssemblyLoaded)
       at System.Web.Compilation.BuildManager.ExecutePreAppStart()
       at System.Web.Hosting.HostingEnvironment.Initialize(ApplicationManager appManager, IApplicationHost appHost, IConfigMapPathFactory configMapPathFactory, HostingEnvironmentParameters hostingParameters, PolicyLevel policyLevel, Exception appDomainCreationException)
    Custom event details:
            

    no they are not shared mailboxes.
    here are the logs.
    Not sure if this will make any difference, but there are 2 domains on exchange one is mail.domain1.com and another is webmail.domain.com
    we have added another owa virtual directory for the second domain when we were having issues but i think since we are having a problem on the first domain owa, the second one will have the same.
    just wondering why ecp can still work when owa doesnt. outlook clients can connect and so are phones.
    #Software: Microsoft Internet Information Services 8.5
    #Version: 1.0
    #Date: 2014-09-15 10:10:56
    #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken
    2014-09-15 10:10:56 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 1531
    2014-09-15 10:10:56 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:11:02 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.70 Microsoft+BITS/7.5 - 404 0 2 249
    2014-09-15 10:11:15 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 62
    2014-09-15 10:11:15 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:11:15 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:11:15 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 0
    2014-09-15 10:11:26 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 14
    2014-09-15 10:11:26 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:11:26 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:11:26 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 0
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.70 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.70 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.70 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.70 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:11:51 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:11:51 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.80 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.80 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.80 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.80 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:53 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.84 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:53 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.84 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:53 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.84 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:53 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.84 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:12:31 192.168.1.44 GET /owa &ActID=d0e541bb-2726-473a-9891-74afd643bd53&CorrelationID=<empty> 443 - 192.168.1.17 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+rv:30.0)+Gecko/20100101+Firefox/30.0 - 401 2 5 22905
    2014-09-15 10:13:08 192.168.1.44 GET /ecp/ - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - 400 0 0 10240
    2014-09-15 10:13:28 192.168.1.44 POST /Microsoft-Server-ActiveSync User=andrew.solis2&DeviceId=ApplC38LTUR3FRC5&DeviceType=iPhone&Cmd=Ping 443 - 172.16.0.33 Apple-iPhone6C2/1102.55400001 - 404 0 2 0
    2014-09-15 10:13:31 192.168.1.44 GET /ecp/ - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - 400 0 0 15
    2014-09-15 10:13:38 192.168.1.44 GET /ecp/ - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - 400 0 0 15
    2014-09-15 10:13:40 192.168.1.44 GET /ecp/ - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - 400 0 0 15
    2014-09-15 10:13:40 192.168.1.44 GET /ecp/15.0.995.28/themes/default/clear1x1.gif - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko https://webmail.domain.com.sg/ecp/ 400 0 0 78
    2014-09-15 10:13:40 192.168.1.44 GET /ecp/15.0.995.28/themes/default/main_default.css - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko https://webmail.domain.com.sg/ecp/ 400 0 0 109
    2014-09-15 10:15:51 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.76 Microsoft+BITS/7.5 - 404 0 2 218
    2014-09-15 10:15:55 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:15:55 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:15:55 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:15:55 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:16:26 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.70 Microsoft+BITS/7.5 - 404 0 2 203
    2014-09-15 10:16:44 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.70 Microsoft+BITS/7.5 - 404 0 2 218
    2014-09-15 10:16:56 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:16:56 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:17:07 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.70 Microsoft+BITS/7.5 - 404 0 2 218
    2014-09-15 10:17:38 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.97 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6425;+Pro) - 404 0 2 0
    2014-09-15 10:17:38 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.97 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6425;+Pro) - 404 0 2 0
    2014-09-15 10:18:48 192.168.1.44 GET /owa &ActID=5c208db7-3a44-43d0-b5d8-24f107542a81&CorrelationID=<empty> 443 - 192.168.1.44 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - 401 2 5 0
    2014-09-15 10:20:51 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:20:51 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:20:52 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 31
    2014-09-15 10:20:52 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:20:52 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:20:52 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 0
    2014-09-15 10:21:19 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.107 Microsoft+BITS/7.5 - 404 0 2 218
    2014-09-15 10:25:04 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.190 Microsoft+BITS/7.5 - 404 0 2 218
    2014-09-15 10:25:22 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.190 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:25:22 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.190 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:25:22 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.190 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:25:22 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.190 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:25:40 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.190 Microsoft+BITS/7.5 - 404 0 2 203
    2014-09-15 10:25:54 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 0
    2014-09-15 10:25:54 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:27:16 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.65 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6213;+Pro) - 404 0 2 15
    2014-09-15 10:27:22 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.65 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6213;+Pro) - 404 0 2 15
    2014-09-15 10:27:25 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.65 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6213;+Pro) - 404 0 2 15
    2014-09-15 10:28:22 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.81 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.6023;+Pro) - 404 0 2 15
    2014-09-15 10:28:41 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.81 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.6023;+Pro) - 404 0 2 15
    2014-09-15 10:29:20 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.107 Microsoft+BITS/7.5 - 404 0 2 203
    2014-09-15 10:29:45 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.107 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:29:45 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.107 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:29:45 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.107 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:29:45 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.107 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:31:40 192.168.1.44 GET /owa/ &ActID=cdc5aa77-7e17-4a56-83ed-2e7047c12c5b&CorrelationID=<empty> 443 - 172.17.0.198 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.120+Safari/537.36
    https://webmail.domain.com.sg/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fwebmail.domain.com.sg%2fowa 401 2 5 16
    2014-09-15 10:32:00 192.168.1.44 GET / - 80 - 172.17.0.198 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.120+Safari/537.36 - 200 0 0 31
    2014-09-15 10:32:00 192.168.1.44 GET /iis-85.png - 80 - 172.17.0.198 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.120+Safari/537.36 http://webmail.domain.com/ 200 0 0 265

  • Update from Exchange 2013 SP1 to CU8 error

    hi,
    i've got problem when update to cu8.
    the file 'c:\program files\microsoft\exchange server\v15\transportroles\agents\hygiene\asdat.msi' is not a valid installation package for the product microsoft exchange 2007 standard anti-spam filter updates. try to find the installation package 'asdat.msi'
    in a folder from which you can install microsoft exchange 2007 standard anti-spam filter updates.
    please help me..

    hi,
    i've got problem when update to cu8.
    the file 'c:\program files\microsoft\exchange server\v15\transportroles\agents\hygiene\asdat.msi' is not a valid installation package for the product microsoft exchange 2007 standard anti-spam filter updates. try to find the installation package 'asdat.msi'
    in a folder from which you can install microsoft exchange 2007 standard anti-spam filter updates.
    please help me..
         The following error was generated when "$error.Clear();
              uninstall-MsiPackage -ProductCode '{C3F10D8C-BD70-4516-B2B4-BF69019807
    41}' -LogFile ($RoleSetupLoggingPath + "\UninstallASDat.msilog")
            " was run: "Microsoft.Exchange.Configuration.Tasks.TaskException: Couldn
    't remove product with code c3f10d8c-bd70-4516-b2b4-bf6901980741. The installati
    on source for this product is not available. Verify that the source exists and t
    hat you can access it. Error code is 1612. ---> System.ComponentModel.Win32Excep
    tion: The installation source for this product is not available. Verify that the
     source exists and that you can access it
       --- End of inner exception stack trace ---
       at Microsoft.Exchange.Configuration.Tasks.Task.WriteError(Exception exception
    , ErrorCategory category, Object target, Boolean reThrow, String helpUrl)
       at Microsoft.Exchange.Configuration.Tasks.Task.WriteError(Exception exception
    , ErrorCategory category, Object target)
       at Microsoft.Exchange.Management.Deployment.UninstallMsi.RemoveProductCode(Gu
    id productCode)
       at Microsoft.Exchange.Management.Deployment.UninstallMsi.InternalProcessRecor
    d()
       at Microsoft.Exchange.Configuration.Tasks.Task.<ProcessRecord>b__b()
       at Microsoft.Exchange.Configuration.Tasks.Task.InvokeRetryableFunc(String fun
    cName, Action func, Boolean terminatePipelineIfFailed)".
    The Exchange Server setup operation didn't complete. More details can be found
    in ExchangeSetup.log located in the <SystemDrive>:\ExchangeSetupLogs folder.

  • Exchange 2013 ECP "500 Unexpected Error" after Updates

    Hi *,
    after installing the latest Server 2012 Updates, i get the error "500 Unexpected Error" when i try to Login to the Exchange ECP. There wer no changes to the URL or front-/backend.
    I also tried the Workaround focussed over here: http://social.technet.microsoft.com/Forums/exchange/en-US/777b51ee-330d-43cc-a56e-4614d44aed7b/unable-to-access-owa-or-ecp-something-went-wrong-or-500-unexpected-error?forum=exchangesvrclientsentries but
    there were no entries like CN=Services at the ADSI edit.
    Best Regards
    Max @ Magelan Support

    Hi Max,
    Please double check the port bindings are correct.
    Please try to run lodctr /r and reset IIS as administrator.
    Found a similar thread for your reference:
    Unable to access ECP. -  "500 unexpected error"
    http://social.technet.microsoft.com/Forums/en-US/b4b7c47e-cde4-4c62-8bb1-91a5430d4814/unable-to-access-ecp-500-unexpected-error?forum=exchangesvrclients
    Thanks
    Mavis
    Mavis Huang
    TechNet Community Support

Maybe you are looking for