Exchange 2013 Two different Domains

hi guys
i am having Exchange 2013 on a production, our domain is domain1.com
i need to know if it possible to have two domains assign to the users over the exchange 2013
like user A will be able to have domain1.com and domain2.com
Domain1 and domain2 are a pop accounts wich will copy the emails from a external pop server.
domain1.com is working fine for users
much appreciate it 

ok julian lets take one by one...
you mean i can configure user 1 to send with [email protected] and user2 with [email protected] ? on the same domain controller ?
Jatin: yes you can do this, but both the domains will have shared calender, address book and other resources. this kind of thing is basically done in case of group company environments where you have multiple sister companies and all need their seperate
email address. on single exchange server. so this is possible
and create Domain user with different name just to log in to the AD but send emails with different email adres ?
Jatin: AD login will always be with the primary domain create when installing AD.
can i create two adress policies on one exchange and specify each one to each user?
yes, and then apply to a OU with one OU having users from company1 and others form company 2. you can also apply two policies to one user. just in case
can i create two accepterd domain ? or just one with two different format ?
Jatin: you can create two accepted domains, so your mail server will then start receiving email from other domains also. for email address login on OWA/ECP you can add one more UPN suffix under AD domain and trust. once this is done and logon changed in
AD users and computers then users can log in to owa with their OWN company domian ID and they dont have to use primary domain to log in to OWA or outlook
Mark as useful or answered if my replies helped you solving your query.
Thanks, Happiness Always
Jatin
Skype: jatider2jatin, Email: [email protected]

Similar Messages

  • Migration from Exchange 2007 to 2013 between different domain

    Hi,
    Our company have two domains controller (AD1 and AD2) but it is not trusted. Due to company change, we need to plan merge two domains to new domain (AD3). Under the plan, we will user ADMT for user object migration and password.
    For Exchange, we will plan to use Exchange 2013 on new domain. I want to know that what is the best way to migrate all mailboxes from AD1 and AD2 to AD3's new exchange server. We need to migrate over 500+ mailboxes.
    Please anyone to suggest what is the best way to do it ?
    thanks

    Hello,
    You can use the New-MigrationBatch cmdlet to move more than one mailbox at a time. When you create a migration batch, I recommend you use the LargeItemLimit parameter specifies the number of large items to skip if the move request encounters such items
    in the mailbox.
    If you have any feedback on our support, please click
    here
    Cara Chen
    TechNet Community Support

  • Authentication needed after doing trust between two different domains.

    Hi There,
    I have a problem when i did the trust relationship between two different domains in two different forests ,,in the trust relationship steps all working two ways trust,with external trust,stub zone created on both domains and they are validated in both sides
    ,,my problem is with the objects it can't be retrieved from side and it can be from the other side . For instance :
    NY domain can get the users and computers of 2012DC1 
    but 2012DC1 can't get the users and computers of NY
    Date and time are the same,i am always getting this error 
    The session setup from computer '2012DC1' failed because the security database does not contain a trust account 'test.com.' referenced by the specified computer.  
    USER ACTION  
    If this is the first occurrence of this event for the specified computer and account, this may be a transient issue that doesn't require any action at this time.  If this is a Read-Only Domain Controller and 'test.com.' is a legitimate machine account
    for the computer '2012DC1' then '2012DC1' should be marked cacheable for this location if appropriate or otherwise ensure connectivity to a domain controller  capable of servicing the request (for example a writable domain controller).  Otherwise,
    the following steps may be taken to resolve this problem:  
    If 'test.com.' is a legitimate machine account for the computer '2012DC1', then '2012DC1' should be rejoined to the domain.  
    If 'test.com.' is a legitimate interdomain trust account, then the trust should be recreated.  
    Otherwise, assuming that 'test.com.' is not a legitimate account, the following action should be taken on '2012DC1':  
    If '2012DC1' is a Domain Controller, then the trust associated with 'test.com.' should be deleted.  
    If '2012DC1' is not a Domain Controller, it should be disjoined from the domain.
    Can you please help me in this error.
    Thank You in advance.

    Hello,
    "The session setup from computer '2012DC1' failed because the security database does not contain a trust account 'test.com.' referenced by the specified computer. "
    This belongs to the machine 2012Dc1 in test.com and not to the other domain from your trust. Seems for me that you mix the trust with the problems of the machine 2012DC1 in test.com.
    In this error message 2012DC1 has lost the trust to its OWN domain and therefore you have to find the reason. How exactly was this machine installed?
    Or was there a restore on that machine from not supported type of backup like image/clone/snapshot?
    Best regards
    Meinolf Weber
    MVP, MCP, MCTS
    Microsoft MVP - Directory Services
    My Blog: http://blogs.msmvps.com/MWeber
    Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.
    Twitter:  

  • How to build transitional replication on two different domain servers in SQL server 2012 ?

    Hi All,
    We have to build transnational replication with updatable  subscribers between two different domains .
    Is it possible ,if it's possible please share the any document or process .....
    Thanks in advance. 
    RAM

    Yes this is possible.
    Replication across two non-trusted domains or workgroups can be done by using Windows Authentication by configuring
    pass-through authentication.
    Create a local Windows account on both the Publisher and Subscriber that has
    the same username and password. Use this account for the Merge Agent process account and have the connections to the publisher and distributor impersonate the agent process account. Ensure the account has the permissions required in
    Replication Agent Security Model.
    This approach is covered in the section Use Windows Authentication to Set Up Replication Between Two Computers Running SQL Server in Non-Trusted Domains in
    HOW TO: Replicate Between Computers Running SQL Server in Non-Trusted Domains or Across the Internet.
    Another approach to configure replication between non-trusted domains is to use SQL authentication for cross domain connections.
    Brandon Williams (blog |
    linkedin)

  • A problem with Win 7 Pro, Outlook Web Access based on Exchange Server 2003, and two different domains

    Dear Microsoft Support,
    As mentioned in the title,
    I have two domains. One is Domain A at HQ. The other one is Domain A at branch office. A laptop having Win 7 Pro OS is a client of Domain A. The Domain A has Exchange Server 2003. Users of Domain B get connected to Exchange Server for email services. In
    all clients of the Domain B, IP address of the email server added in C:\Windows\System 32\drivers\etc\host file.
    Whereas in the clients of Domain A it was not done, because all the servers including the email server belong to the Domain A.
    Now, a user with Domain A's client (it is a laptop) came to Branch office and wanted to access the Outlook (using Outlook Web Access). since there is no IP address added in the Host file of the laptop, connectivity to email is not possible. When I try to
    add the IP address, I was not able to do so due to Domain A's security reasons.
    So, let me know, is there a way out to add the IP address in the host file of the Domain A's client.
    Thanks in advance.
    Ravi Sekhar Modukuru

    I would suggest adding the mailserver address in Domain B's DNS. Would that be possible?
    I agree. The correct solution in this case (since it appears you already have a two-way Domain Trust in place) is to properly configure DNS in Domain 'B' to be a secondary of Domain 'A' and completely eliminate the need to maintain the HOSTS file.
    Lawrence Garvin, M.S., MCSA, MCITP:EA, MCDBA
    SolarWinds Head Geek
    Microsoft MVP - Software Packaging, Deployment & Servicing (2005-2014)
    My MVP Profile: http://mvp.microsoft.com/en-us/mvp/Lawrence%20R%20Garvin-32101
    http://www.solarwinds.com/gotmicrosoft
    The views expressed on this post are mine and do not necessarily reflect the views of SolarWinds.

  • Deploy Exchange 2013 in multiple domain scenario

    I currently have an AD forest abc.com under which there are 2 domains def.abc.com and ghi.abc.com. Exchange 2013 is deployed in domain ghi.abc.com. Now I want to add a third domain jkl.abc.com and use exchange 2013 for it. I want to use the same exchange
    which is currently deployed in ghi.abc.com by adding  new servers and use the same namespace etc. Do I need to do anything special for it or just add servers and start creating mailboxes.

    Hi Gaurav,
    You need to prepare the domain to accept the exchange organization into it. (Note you can't have a seperate exchange org, it will be conencted to the existing org, but with different user scope)
    Make sure to follow the full preparation steps as in for the first exchange deployment.
    Prepare Active Directory domains
    The final step to get Active Directory ready for Exchange is to prepare each of the Active Directory domains where Exchange will be installed or where mail-enabled users will be located. This step creates additional containers and security groups, and sets
    permissions so that Exchange can access them.
    The account you use needs permissions depending on when the domain was created:
    Domain created after PrepareAD was run   If the domain was created
    after you ran the PrepareAD command in step 2 above, then the account you use needs to 1) be a member of the Organization Management role group and 2) be a member of the Domain Admins group in the domain you want to prepare.
    Wait until Active Directory has replicated the changes made in step 2 to all of your domain controllers. If you don't, you might get an error when you try to prepare the domain.
    When you're ready, do the following to prepare an individual domain in your Active Directory forest for Exchange.
    Open a Windows Command Prompt window and go to where you downloaded the Exchange installation files.
    Run the following command. Include the FQDN of the domain you want to prepare. If you want to prepare the domain you're running the command in, you don't have to include the FQDN.
    Setup.exe /PrepareDomain:<FQDN of the domain you want to prepare> /IAcceptExchangeServerLicenseTerms
    Repeat the steps for each Active Directory domain where you'll install an Exchange server or where mail-enabled users will be located.
    Below info is bit old, but should still hold true:
    To install Exchange on a server in a child domain:  
    Log on to the server in the child domain using the account that has been granted the Exchange Full Administrator role for the organization.
    Run Setup from your Exchange CD-ROM. The Setup.exe file is located in the Setup\i386 folder on the Exchange CD-ROM.
    Note If you are joining an existing Exchange site, the account   that you use to log on must have the following permissions to access the   Exchange Server directory:  
    Exchange must recognize the site services account name and password.
    The Exchange Server site naming context for the Exchange Server site you want to join.
    Admin role on the Exchange Server configuration naming context for the Exchange Server site that you want to join.
    A two-way trust is required between the domain where you are installing Exchange and the domain where the Exchange Server computer exists.
    https://social.technet.microsoft.com/Forums/exchange/en-US/c9c11765-0d2c-4dd2-9258-5fc8c5015570/installing-exchange-2010-for-the-child-domain-only
    Regards,
    Satyajit
    Please “Vote As Helpful”
    if you find my contribution useful or “Mark As Answer” if it does answer your question. That will encourage me - and others - to take time out to help you.

  • Migration; Exchange 2003 SP2 to Exchange 2013 on new Domain and DC

    I wasn't prepared for this task, and it was thrown at me to do...  Eyes are bleeding from planning reading and planning, would LOVE any input from you guys.  First time posting, here and have heard great things about these forums.  The Company
    I work for obtained a new client and a network that is in a cluster at the moment, so I'm having to dig through everything and restructure..
    Scenario:
    Old Domain/Server: (To be decommissioned)
    Server 2003 Standard SP2 (Domain: cosco.com; NETBIOS name: coscoex)
    Exchange 2003 SP2 (6.5.7638.1)
    Server is a domain controller and exchange server.
    Migrating to:
    Server 2012 R2 Datacenter (New Domain ad.cosco.com; NETBIOS name: cosco)
    VM #1: Server 2012 R2 Domain Controller at 2012 R2 Functionality 
    VM #2: Server 2012 R2 with Exchange 2013 Standard (Not Yet Installed) Joined to ad.cosco.com domain
    VM #3: Server 2012 R2 with Exchange 2010 (Not Yet Installed) joined to ad.cosco.com domain
    These are probably not ideal conditions, but I have to work with what I'm given.
    Host server (2012 R2) is in work group mode.  Hyper V Installed with a VM of Server 2012 R2 and as a DC at a functionality level of Server 2012 R2.  I had intended starting at a lower functionality level and raising
    it later, but.... ya I forgot to change it.  If needed I can spool up a new DC with a lower functional level.
    DNS, AD and group policy is all jacked up on the 2003 DC so that doesn't matter, All user accounts are going to be created under the new domain.  The concern is migrating the mailboxes from Exchange 2003 on the old domain to
    Exchange 2013 on the new domain.  The client is going to provide CSV of the AD accounts that are still valid (a lot of accounts are no longer used or are from people that no longer with the organization.)
    I had some ideas, but I'm not sure if they will work.  This is something I have never done before (Senior Engineer Quit).
    My thoughts:
    - Establish a two way trust relationship between the two domains.
    - Create two VM's, one with Exchange 2010 and one with Exchange 2013 (They have a 2010 licence that was not used).
    - Create the users on the new domain
    - Use the double hop method from Exchange 2003 > Exchange 2010 > Exchange 2013 
    - Link Exchange accounts to the correct user accounts on the new DC.
    Can this be done cleanly? Am I going about this the correct way?  Any feedback would be GREATLY appreciated.
    Note: We are forced to use ad.cosco.com (Obviously not the actual domain name)

    Hi,
    Base on my experience, your idea is feasible.
    However, before getting started, you should note that Exchange 2010 (with any service pack or update rollups) is not (yet) supported to install on Windows 2012 R2. More details refer to the following link: 
    http://technet.microsoft.com/library/ff728623(v=exchg.150).aspx
    After all the preparations complete, you can refer to the following articles to migration exchange 2003 to 2010, then to 2013:
    Exchange 2003 to 2010 Cross-Forest Migration Step by Step Guide
    Exchange 2010/2007 to 2013 Migration and Co-existence Guide
    Best regards,
    Niko Cheng
    TechNet Community Support

  • 530 5.7.1 Client was not authenticated - Exchange 2013 to external domains

    Hi all,
    I have an Exchange server 2013 on windows 2012 R2 and do all the configuration for sending and receiving the mail according to the document provided by Microsoft.
    But whenever I am trying to send mails from external domains to my exchange server domain I got the following error:
    530 5.7.1 Client was not authenticated
    Same thing I am getting If I am sending mail through outlook from my Exchange domains to external domain.
    But if I am selecting the
    <label for="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers" id="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers_label">Anonymous
    users in the security option of Default Frontend XXXX, I am able to send the mails through outlook.</label>
    <label for="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers" id="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers_label">But I don't
    want to use this option as it will enable to send the mails without validating the Exchange server user name and password.</label>
    SO can anyone please suggest some solutions to resolve this as using Anonymous users fro sending and receiving mails is not secure.
    Regards
    Pankaj Raman.
    <label for="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers" id="ResultPanePlaceHolder_ReceiveConnector_Security_contentContainer_chkPermissionGroupAnonymousUsers_label">
    </label>

    I have a java code for sending mails using the SMTP address of the servers. For sending a mail it required a valid user name and password. For all other SMTP servers if I have used invalid user name and password then I am getting the  530
    5.7.1 Client was not authenticated error, but
    if I am using my SMTP address and invalid user name and password then also I am able to send the mails.
    So I just want to know what I have to configure in the exchange 2013 server so that it will validate the user name and password.
    Regards
    Pankaj Raman.
    Hi Pankaj,
    Thank you for your question.
    Was invalid user name and password included in Java code?
    Did outlook send emails?
    If this issue happen on Java code instead of outlook?
    In fact, Exchange server didn’t validate user account and password, user account and password will be validated on domain controller,
    I suggest we create a new dedicated receive connector and enable “anonymous” permission for java code
    If there are any questions regarding this issue, please be free to let me know. 
    Best Regard,
    Jim
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Jim Xu
    TechNet Community Support

  • Exchange 2013 Schema/AD/Domain Prep/Install & Outlook 2003

    Hi
    I am in the process of preparing for a migration from Exchange 2010 to Exchange 2013.
    75% of our users are on Outlook 2007 Sp3 / 2010
    25% of our users are on Outlook 2003.
    I understand that Outlook 2003 is not supported for mailboxes on 2013.
    However, can I perform the schema/AD/Domain prep and Exchange 2013 install without disrupting Outlook 2003 users?
    I can then work on migrating them at a later point.
    Many Thanks
    Steven

    Hi Steven
    You can safely run all the schema extensions in preparation to Exchange 2013 setup in your environment.
    But when you install the first Exchange 2013 server with the CAS role things will change fast, because you are then in a mixed coexistence scenario, where Exchange 2013 will start running the
    show.
    The reason why Exchange 2013 does not support Outlook 2003 is documented here:
    technet.microsoft.com/en-us/library/jj619283(v=exchg.150).aspx
    Outlook 2003 is not   supported
    To connect   Microsoft Outlook to Exchange 2013, the use of the Autodiscover service is   required. However, Microsoft Outlook 2003 doesn’t support the use of the   Autodiscover
    service.
    As workaround you can always have you Outlook 2003 connect over IMAP until you get Outlook upgraded.
    Even so I would really recommend starting by upgrading your clients and only then consider adding the new Exchange 2013 servers to your infrastructure.
    You can confirm the Exchange Server Supportability Matrix here:
    technet.microsoft.com/en-us/library/ff728623(v=exchg.150).aspx
    A very nice entry on the Exchange team blog about exchange 2013 mixed coexistence and client connectivity:
    blogs.technet.com/b/exchange/archive/2014/03/12/client-connectivity-in-an-exchange-2013-coexistence-environment.aspx
    And here are a couple of articles that might help you prevent some minor bumps on your project:
    technet.microsoft.com/en-us/library/jj898583(v=exchg.150).aspx
    technet.microsoft.com/en-us/library/bb125224(v=exchg.150).aspx
    msexchangeguru.com/2014/03/02/e2013sp1-installationupgrade/
    Hope all of this helps you make the best decision for your environment.
    Best regards.

  • Integration of ACS with two different Domain in different forest

    Hi
    We have two Domain Controllers in two different forests. One forest is X.IN and other is Y. In X.IN forest we have a tree called PPP.IN.
    Is it possible to integrate ACS with both PPP.IN and Y? Please confirm ASAP.
    Thanks
    Ritesh

    It is possible in ACS 4.2 to do machine and user authentication over cross forest trusts. See Resolved Caveats here:
    http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_server_for_windows/4.2/release/notes/ACS42_RN.html
    HTH
    Jeremy

  • Install web dispatcher on two different domain

    Hi Everybody,
      I'm going to install web dispatcher on DMZ, that's not the same domain as Portal domain, but it cannot realize the host name that I insert for "rdisp/mshost"
    I'm guessing the problem is becuase they are in different domains, Do you have any idea that what should I do?
    By the way, My portal is in Microsoft cluster environment.
    Thanks,
    Maryam

    Hi Maryam,
    you have to ensure that from network side everything is configured correctly that the SAP Web Dispatcher can
    communicate with the message server.
    The hostname configured with rdisp/mshost must be reachable with a ping command from the host the Web Dispatcher is running on .
    Kind Regards
    Thomas Alt

  • How to do Apache configuration for two different domains

    Hi ,
    I was just trying out some clustering workshop on weblogic. I faced a issue..here is the scenario :
    I have two clusters :
    Cluster1 : 3 managed servers (server1,server2,server3)
    Cluster2 : 2managed servers (server4,server5)
    I have two sample applications which i have deployed on these two clusters i.e app1 on cluster1 and app2 on cluster2.
    These two aplications are deployed successsfully as i am able to open these applicatons from browser by calling the individual port of the managed server like : http://localhost:7003/app1.
    Now i have installed a apache server on my laptop and configured the http.conf file.
    Issue : I am not able to call both the application from apache. If there is only one cluster then it is working fine and for two application only one cluster (application) is working that too whose port is defined in the last.
    Here are the contents of my httpd.conf file :
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "C:/Program Files/Apache Software Foundation/Apache2.2" will be interpreted by the
    # server as "C:/Program Files/Apache Software Foundation/Apache2.2/logs/foo.log".
    # NOTE: Where filenames are specified, you must use forward slashes
    # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
    # If a drive letter is omitted, the drive on which httpd.exe is located
    # will be used by default. It is recommended that you always supply
    # an explicit drive letter in absolute paths to avoid confusion.
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "C:/Program Files/Apache Software Foundation/Apache2.2"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule authn_alias_module modules/mod_authn_alias.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbd_module modules/mod_authn_dbd.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_host_module modules/mod_authz_host.so
    #LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule cache_module modules/mod_cache.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule cgi_module modules/mod_cgi.so
    #LoadModule charset_lite_module modules/mod_charset_lite.so
    #LoadModule dav_module modules/mod_dav.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    #LoadModule dav_lock_module modules/mod_dav_lock.so
    #LoadModule dbd_module modules/mod_dbd.so
    #LoadModule deflate_module modules/mod_deflate.so
    LoadModule dir_module modules/mod_dir.so
    #LoadModule disk_cache_module modules/mod_disk_cache.so
    #LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule env_module modules/mod_env.so
    #LoadModule expires_module modules/mod_expires.so
    #LoadModule ext_filter_module modules/mod_ext_filter.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule filter_module modules/mod_filter.so
    #LoadModule headers_module modules/mod_headers.so
    #LoadModule ident_module modules/mod_ident.so
    #LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule include_module modules/mod_include.so
    #LoadModule info_module modules/mod_info.so
    LoadModule isapi_module modules/mod_isapi.so
    #LoadModule ldap_module modules/mod_ldap.so
    #LoadModule logio_module modules/mod_logio.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule log_forensic_module modules/mod_log_forensic.so
    #LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule negotiation_module modules/mod_negotiation.so
    #LoadModule proxy_module modules/mod_proxy.so
    #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    #LoadModule proxy_connect_module modules/mod_proxy_connect.so
    #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    #LoadModule proxy_http_module modules/mod_proxy_http.so
    #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    #LoadModule reqtimeout_module modules/mod_reqtimeout.so
    #LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule setenvif_module modules/mod_setenvif.so
    #LoadModule speling_module modules/mod_speling.so
    #LoadModule ssl_module modules/mod_ssl.so
    #LoadModule status_module modules/mod_status.so
    #LoadModule substitute_module modules/mod_substitute.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    #LoadModule userdir_module modules/mod_userdir.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule version_module modules/mod_version.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule weblogic_module modules/mod_wl.so
    *<IfModule mod_weblogic.c>*
    WebLogicCluster 127.0.0.1:7005,127.0.0.1:7007,127.0.0.1:7003,127.0.0.1:7103,127.0.0.1:7104
    MatchExpression /app1
    *</IfModule>*
    *<Location /weblogic>*
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007,127.0.0.1:7103,127.0.0.1:7104
    DebugConfigInfo ON
    PathTrim /weblogic
    *</Location>*
    *<IfModule mod_weblogic.c>*
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007
    MatchExpression /app2
    *</IfModule>*
    *<Location /weblogic>*
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007
    DebugConfigInfo ON
    PathTrim /weblogic
    *</Location>*
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User daemon
    Group daemon
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin <adminurl>
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName <servername>
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "C:/Program Files/Apache Software Foundation/Apache2.2/htdocs"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "C:/Program Files/Apache Software Foundation/Apache2.2/htdocs">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "logs/error.log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog "logs/access.log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "logs/access.log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://<url>/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock logs/cgisock
    </IfModule>
    # "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402<url>/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    #Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    #Include conf/extra/httpd-autoindex.conf
    # Language settings
    #Include conf/extra/httpd-languages.conf
    # User home directories
    #Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # Various default settings
    #Include conf/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    So here for the above configuration only app2 i am able to call and for app1 its saying "404 page not found".
    Can soomebody help me in cofiguring apache so that i can call both the applications.
    Thanks,
    Ankit

    >
    <IfModule mod_weblogic.c>
    WebLogicCluster 127.0.0.1:7005,127.0.0.1:7007,127.0.0.1:7003,127.0.0.1:7103,127.0.0.1:7104
    MatchExpression /app1
    </IfModule>
    <Location /weblogic>
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007,127.0.0.1:7103,127.0.0.1:7104
    DebugConfigInfo ON
    PathTrim /weblogic
    </Location>
    <IfModule mod_weblogic.c>
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007
    MatchExpression /app2
    </IfModule>
    <Location /weblogic>
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007
    DebugConfigInfo ON
    PathTrim /weblogic
    </Location>
    >
    This configuration is weird little bit. There is MatchExpression /app1 and MatchExpression /app2 and at the same time two <Location /weblogic> sections. Are you sure you understand what that configuration stands for?
    Try something like this ...
    <Location /app1>
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007,127.0.0.1:7103,127.0.0.1:7104
    DebugConfigInfo ON
    </Location>
    <Location /app2>
    SetHandler weblogic-handler
    WebLogicCluster 127.0.0.1:7003,127.0.0.1:7005,127.0.0.1:7007
    DebugConfigInfo ON
    </Location>
    where /app1 and /app2 are contexts of your weblogic applications.
    http://download.oracle.com/docs/cd/E11035_01/wls100/plugins/apache.html
    http://httpd.apache.org/docs/2.0/mod/core.html#location

  • Exchange across 2 different domains

    My company is planning to move to a new data center, we are currently running Exchange 2010 sp3 with 1 server per role, CAS, Hub, Mailbox and Edge.  The part I need help with is that we would also be getting rid of the current we have, could I setup
    a DAG in the new domain and be able to have exchange functioning correctly?

    Hi,
    Agree with Martin.
    Find a related article for your reference:
    Planning for High Availability and Site Resilience
    http://technet.microsoft.com/en-us/library/dd638104(v=exchg.141).aspx
    Thanks
    Mavis Huang
    TechNet Community Support

  • Existance of two different domain in a single subnet

    Hi..i have a query...Is it possible to create two domains say A.com and B.com in a single subnet(in the same network)?sujit mohanty

    Yes, there is no problem to perform that.
    You have to give more details about what you want to accomplish exactly so that we can help you more.
    Note that it is recommended to have at least two DC/DNS/GC servers per domain.
    This
    posting is provided "AS IS" with no warranties or guarantees , and confers no rights.
    Microsoft
    Student Partner 2010 / 2011
    Microsoft Certified
    Professional
    Microsoft Certified
    Systems Administrator: Security
    Microsoft Certified
    Systems Engineer: Security
    Microsoft Certified
    Technology Specialist: Windows Server 2008 Active Directory, Configuration
    Microsoft Certified
    Technology Specialist: Windows Server 2008 Network Infrastructure, Configuration
    Microsoft Certified
    Technology Specialist: Windows Server 2008 Applications Infrastructure, Configuration
    Microsoft Certified
    Technology Specialist: Windows 7, Configuring
    Microsoft Certified
    IT Professional: Enterprise Administrator

  • How to migrate AD users with two different Domain.

    Hi 
    I want to test in LAB.I have installed win 2008 server on Comp1 and domain name xyz.com & IP 192.168.1.1.and i have installed win 2008 on comp2 and domain name abc.com.ip is 192.168.1.100,and i have created trust relationship between.
    Now i want to migrate Ad uesr Account from xyz.com to abc.ocm.
    How will we do???
    Pls help...
    Thanks
    Anil

    Hi Anil,
    After configuring trust, you can use ADMT to migrate users, computers etc between domains.
    To export the password of AD User Accounts from xyz.com to abc.ocm, you need to install Password Export Server(PES) on the source domain (xyz.com).
    Checkou the below link on ADMT and PES installation,
    http://social.technet.microsoft.com/wiki/contents/articles/16208.interforest-migration-with-admt-3-2-part-2.aspx
    Checkou the below link on AD user account migration,
    http://social.technet.microsoft.com/wiki/contents/articles/16621.interforest-migration-with-admt-3-2-part-3.aspx
    Regards,
    Gopi
    www.jijitechnologies.com

Maybe you are looking for