Microsoft proxy server keepalive

We are balancing 5 microsoft proxy servers. The keepalive we are using is a TCP 8080. We have seen occasions where the proxy will respond to an 8080 syn packet but the proxy service is down. Is there a better keepalive to use for load balancing a ms proxy server?

tcp is fine.
Also to go down you need to miss 3 retries in a row by default. So it makes even more suspect.
We should investigate why it was reported down even if the proxy responded.
What type of CSS ?
What software version ?
What keepalive frequency ?
What keepalive retries ?
How often do you see the problem ?
Does the service come back up immediately after ?
Sniffer trace available ?
Thanks,
Gilles.

Similar Messages

  • CE-505 w/Microsoft Proxy Server Authentication

    Recently installed Cisco CE-505 and the customer wants to direct everything to Microsoft Proxy Server for authentication and URL filtering with SurfControl. I added the command: http proxy outgoing host 192.168.90.2 80 primary - which directs all HTTP requests to the Proxy Server; however, the proxy server requests a login. Is there a way to pass either a plain text username and password or how to pass the original login information to the Proxy Server. The only way I know how to get around the problem is to policy route the traffic to the inside interface of the Proxy Server.
    Thanks,
    Brian

    Since there has been no response to your post, it appears to be either too complex or too rare an issue for other forum members to assist you. If you don't get a suitable response to your post, you may wish to review our resources at the online Technical Assistance Center (http://www.cisco.com/tac) or speak with a TAC engineer. You can open a TAC case online at http://www.cisco.com/tac/caseopen
    If anyone else in the forum has some advice, please reply to this thread.
    Thank you for posting.

  • Proxy server with user/password

    Hello,
    I'm trying to use Jdev behind a firewall with ip + port + USERNAME + PASSWORD
    How configure Jdev to work with this firewall
    Option Preference Proxy does not give the choice of login/password preference...
    Is there a config file where I can set my preferences?
    Thank you

    It is possible to configure the proxy host, port and exclude list via system properties, but not the authentication information.
    To implement proxy authentication, you must add code to each place in your application where you use a URLConnection. In response to a status 407 response (Proxy Authentication Required), you must resend the request with a Proxy-Authorization header.
    This is not trivial, since the content of the Proxy-Authorization header is dependent on the authentication scheme being used by the proxy. There are a number of different authentication schemes used by popular proxy servers. For instance, many people use a Microsoft proxy server which uses a proprietary authentication encoding mechanism known as NTLM to support authentication using Windows domain username / password combinations.
    Anyway, this is why it's pretty hard to support username/password proxy authentication in Java applications, and hence why it's frequently not supported in apps like JDeveloper. Support for this is logged as an enhancement request, and we will eventually implement a solution.
    Thanks,
    Brian

  • Microsoft outlook 2010 not working after installing proxy server and ForeFront TMG firewall

    I am trying to have Outlook 2010 work though proxy server recently installed on internal network, I have configured IE to use the proxy settings, but I cannot find the
    same with Outlook 2010, I want to clarify that we use Outlook 2010 to connect to internet email and we installed ForeFront TMG firewall on the proxy server and as a result of that we changed the IP settings and after that Outlook stopped sending and receiving
    mails and gives error: “receiving reported error (0x800408fc): 'The Server name you entered cannot be found (it might be down temporarily).”
    So please help us by sharing how to fix this issue to make Outlook work though proxy server
    Thanks

    Hi,
    Are you using Exchange account? If you are changing your Exchange account to use a proxy server, I suggest we can create new profile and automatically re-configuring your account with autodiscover service to have a try:
    http://support.microsoft.com/kb/829918
    If the account can’t be configured automatically, please manually configure the account and change the settings for procy server:
    1. In the Account Settings dialog box, click the
    Email tab, click to select the Exchange account, and then click
    Change.
    2. Click More Settings. On the Connections tab, click
    Exchange Proxy Settings.
    3. In Connection settings, type the proxy server FQDN under Use this URL to connect to my proxy server for Exchange, click OK to have a try, and then click
    OK to save all settings.
    4. Restart Outlook.
    Regards,
    Winnie Liang
    TechNet Community Support

  • Use of CE/WCCP with Microsoft ISA server acting as an authentication proxy.

    We have a design where all web users are authenticated against Active Directory by Microsofts ISA server proxy service prior to accessing web resources.
    Is it possible to implement a CE behind the ISA server, and still have the proxy authenticate users credentials?
    My concern is that WCCP will redirect traffic to the content engine first, if the content is not available, wil the content engine then forward to the proxy for authentication prior to the request going out to the web?
    Cheers,

    Since there has been no response to your post, it appears to be either too complex or too rare an issue for other forum members to assist you. If you don't get a suitable response to your post, you may wish to review our resources at the online Technical Assistance Center (http://www.cisco.com/tac) or speak with a TAC engineer. You can open a TAC case online at http://www.cisco.com/tac/caseopen
    If anyone else in the forum has some advice, please reply to this thread.
    Thank you for posting.

  • How to configure SharePoint HNSC with a reverse proxy server so that HNSC Share Point URLs are not exposed to end users.

    Could you please let me know how SharePoint HNSC can be configured with a reverse proxy server so that HNSC Share Point URLs are not exposed to end users.
    In normal path based site collections/web applications, reverse proxy configuration can be done using alternate access mappings with  Public URL = "proxy URL", internal = "HNSC Share Point URL" so that share point sends response back
    to Public URL = "proxy URL".
    In Host Named Site Collections,  alternate access mappings  are not supported. Each HNSC is designed to have only one URL in each zone. Zone is one of the five zones(Default,Intranet,Internet,Custom,Extranet) with each of which only one alternate
    URL is associated.  This is what we are able to get using power shell command "Set-SPSiteUrl", but this will not help us to get the response back to proxy URL after a request sent to share point because we could not find any mechanism in share
    point HNSC to respond  to a different URL(proxy URL). Consequently, Share Point URLs are exposed to  external users.
    Below share point article in MSDN blog is symmetrical to what we are observing with Share Point 2013 and Proxy Server. It mentions that internal HNSC URLs can’t be hidden using any proxy server. If  hiding the internal Share Point URLS is a requirement,
    it suggests to use a web application instead of host named site collections.
    Though I’m also observing the same behavior with Share Point 2013 HNSC, Could you please confirm my understanding is correct.
    http://blogs.msdn.com/b/kaevans/archive/2012/03/27/what-every-sharepoint-admin-needs-to-know-about-host-named-site-collections.aspx
    Excerpt from above article-
    "Host Named Site Collections Only Use One Host Name
    Continuing on the discussion on AAMs and host named site collections, you cannot use multiple host names to address a site collection in SharePoint 2010. Because host-named site collections have a single URL, they do not support alternate access mappings and
    are always considered to be in the Default zone.  This is important if you are using a reverse proxy to provide access to external users. Products like Unified Access Gateway 2010 allow external users to authenticate to your gateway and access a site
    as http://uag.sharepoint.com and forward the call to http://portal.sharepoint.com. Remember that URL rewriting is not permitted. Further, a site collection can only respond to one host name. This means if you are using a reverse proxy, it must forward the
    calls to the same URL.  If your networking team has a policy against exposing internal URLs externally, you must instead use web applications and extend the web application using an alternate access mapping."<u5:p></u5:p>

    Hi Satish,
    You are right that only one URL is allowed for each zone of the host-name site collections in both SharePoint 2010 and SharePoint 2013.
    It is by design that each host-name site collection only support one URL for each zone.
    The article below is about RTM version of SharePoint, and it is the same for SharePoint 2013 with the latest CU.
    https://support.microsoft.com/en-us/kb/2826457
    So to make the URL of HNSC not exposed to external users is not supported, you need to use path-based sites instead.
    Best regards.
    Thanks
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • There is a problem with the security certificate of the proxy server. Error code 18 and 38.

    Hi All,
    After several hours and a short night of sleep I'm out of ideas and hopefully someone here can help me trying to solve this one. First of all the situation:
    Exchange 2013 on a remote location with a CA-certificate.
    Outlook 2010 and 2013 on different locations, locally installed and on RDS.
    When I open Outlook on my laptop all is fine, no errors, good sync, no problem. But when I open Outlook on our Remote Desktop Servers with Outlook 2013 I'm getting errors like "There is a problem with the security certificate of the proxy server. The
    name on the security certificate is invalid or does not match the name of the site. Outlook is unable to connect to this server. (Error code 18)". Opening Outlook 2010 the message is the same, but the error code now is 38.
    After this Outlook opens and is working, there's one more error though. After a while an security warning pops up with the message: "Information you exchange with this site cannot be viewed or changed by others. However, there is a problem with the
    site's security certificate. * The security certificate was issued by a company you have not chosen to trust. View the certificate to determine whether you want to trust the certifying authority. * The security certificate is valid. * The name on the security
    certificate is invalid or does not match the name of the site."
    Strangest thing is, it is the certificate of my RDS! It isn't my valid en officially bought certificate from my mailserver. What's going on? I'm out of options, what I've tried so far (in random order):
    - restarting mailserver and AD;
    - restarting switches;
    - restarting routers;
    - restarting RDS, AD and all other servers;
    - bypassed proxyserver for RDS;
    - created a new profile;
    - checked recently installed updates;
    - checked certificate on mailserver;
    - checked RDS on a different location, working fine.
    Nothing helped, what can I do next? Please advice.
    Regards.

    Found a thread that solves half my problem (https://social.technet.microsoft.com/Forums/office/en-US/70d18244-889a-4d95-ac3f-e234672a82b2/there-is-a-problem-with-the-proxy-servers-security-certificate-error-when-starting-outlook?forum=exchangesvrclients).
    The first message can be suppressed by adding this to the Exchange config:
    set-outlookprovider -Identity EXCH -CertprincipalName msstd:webmail.domain.tld
    set-outlookprovider -Identity EXPR -CertprincipalName msstd:webmail.domain.tld
    Giving the command get-outlookprovider, gives me empty information regarding the certprinipalname. Filled
    this and after recreating the profile or deleting the ost-file I still have the second alert with the local certificate of my RDS.
    Not completely where I want to be, any help regarding the second alert is greatly appreciated!

  • Microsoft Windows Server DNS Monitoring v7.1.10100.0 High CPU Usage on Windows Server 2012 R2

    Hello!
    I've a big problem with this MP. When the zone monitoring is enabled (by default) the MonitoringHost.exe takes up all the CPU. I've put the zones in Maintenance mode.
    I've got this problem only with a new Windows 2012 R2 server. Other Windows Servers (2003 R2, 2008 & 2008 R2) with DNS Server Role they don't have this problem.
    Any ideas?
    Thank you!
    The configuration is:
    SCOM 2012 R2
    Microsoft Windows Server DNS Monitoring v7.1.10100.0 Management Pack
    DNS Management Pack Action Account has been configured
    "Act as proxy..." is enabled
    The monitored server config:
    Windows Server 2012 R2 (standalone)
    DNS Server Role installed
    DNS Management Pack Action Account is a member of the "Administrators" group
    The only events I've are the following but I'm not sure if they're related (because of the ...DNSSEC...):
    Log Name:      Operations Manager
    Source:        Health Service Modules
    Date:          8/11/2013 11:16:21
    Event ID:      11903
    Task Category: None
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      NS2...
    Description:
    The Microsoft Operations Manager Expression Filter Module could not convert the received value to the requested type.
    Property Expression: Property[@Name='QueriesResponded']
    Property Value: Property[@Name='QueriesResponded']
    Conversion Type: DataItemElementTypeInteger(5)
    Original Error: 0x80FF005A
    One or more workflows were affected by this. 
    Workflow name: Microsoft.Windows.Server.DNS.2012R2.Monitor.DNSSEC.NameResolutionQueries
    Instance name: <zone-name> on NS2...
    Instance ID: {4BCB4738-1287-2E6F-E0AA-1FF8D66DDB0B}
    Management group: <grp-name>
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Health Service Modules" />
        <EventID Qualifiers="49152">11903</EventID>
        <Level>2</Level>
        <Task>0</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2013-11-08T09:16:21.000000000Z" />
        <EventRecordID>9602</EventRecordID>
        <Channel>Operations Manager</Channel>
        <Computer>NS2...</Computer>
        <Security />
      </System>
      <EventData>
        <Data><grp-name></Data>
        <Data>Microsoft.Windows.Server.DNS.2012R2.Monitor.DNSSEC.NameResolutionQueries</Data>
        <Data><zone name> on NS2...</Data>
        <Data>{4BCB4738-1287-2E6F-E0AA-1FF8D66DDB0B}</Data>
        <Data>Property[@Name='QueriesResponded']</Data>
        <Data>Property[@Name='QueriesResponded']</Data>
        <Data>DataItemElementTypeInteger(5)</Data>
        <Data>0x80FF005A</Data>
      </EventData>
    </Event>

    Glad to see you found the solution and thanks for your sharing.
    Niki Han
    TechNet Community Support

  • Cannot connect to an Exchange account in Outlook 2013 using "Microsoft Exchange Server or Compatible Service"

    Dear All,
    I cannot connect to my Exchange account in Outlook 2013 using "Microsoft Exchange Server or Compatible Service".
    First I would like to present my network environment, I have 4 physical servers;
    The first one is holding the Domain Controller 1, IP@: 192.168.1.10
    The second server is holding the additional Domain Controller which it is DC2, IP@: 192.168.1.11
    The third server is holding the Exchange 2013 Mailbox, IP@: 192.168.1.15
    And the last server is holding the Exchange 2013 CAS-HT, IP@: 192.168.1.16
    I am doing the steps below:
    1-Creating a new profile in outlook and start configuring the exchange account by entering the IP address of the Exchange-CAS Server, 192.168.1.16
    2-entering the account name: [email protected]
    3-Go to "More Settings" > "Connection" > "Connect to Microsoft Exchange using HTTP" > and entering the "Exchange Proxy Settings"
    4-type the exchange CAS Server URL, https://192.168.1.16
    5-Check the "Connect using SSL Only"
    6-Authentication Settings: "NTLM Authentication", and pressing Apply
    7-When I press the "Check Name" button, a message occurred> "The action cannot be completed. The connection to Microsoft Exchange is unavailable. Outlook must be online or connected to complete this action".
    8-I go back to the "Exchange Proxy Settings" and I Uncheck the "Connect using SSL Only" and pressing Apply
    9-i press the "Check Name" Button, a small window occurred to enter a Username and Password, so I enter the Administrator username and the administrator password and pressing "OK", but nothing is changed, I tried to enter my
    username and password in the small window and I still got the same result.
    I cannot verify the account name and I cannot complete the process.
    I appreciate you kind assistance.

    Hi,
    To narrow down the cause, I’d like to recommend the following troubleshooting:
    1. Try to login the test account through OWA.
    2. Check the Autodiscover settings: get-clientaccessserver |fl autodiscoverserviceinternaluri
    3. Check the result of directly accessing the following URL:
    https://autodiscover.domain.com/autodiscover/autodiscover.xml
    Thanks,
    Angela
    Angela Shi
    TechNet Community Support

  • Using a Mac on windows network with a proxy server

    Hi I’m very new to Macs to apologies if this is a really silly question. I’m
    trying to setup a Mac on our network and I’m having an issue getting it to work
    properly with our proxy server. I have connected the Mac to the network and
    selected automatic proxy configuration in the network settings using the URL of
    our Pac file. I am asked for a proxy username and password when I initially try and
    access a website but once I have entered my credentials they are saved in
    keychain and anyone coming after me can browse using my account. I work in a
    hospital so there are many different people accessing different devices. We
    monitor and trace all users internet browsing so my question is can I configure
    the Mac to ask for proxy credentials for different users? On our windows devices
    a login box will appear if the browser has been closed and reopened. Can I do
    this with the Mac?????
    Any help you can offer will be very much appreciated.
    Thanks

    The short answer is that the IT department is a strict Microsoft shop and also incompetent. Almost everything in that message is patently false. Unfortunately, when accessing Microsoft Server services like this, you will need the support of the IT staff to tell you various settings to use. I think it is pretty clear that they have no intention of doing that.
    There is nothing "special" about bootcamp. It is just a boot loader. A Mac running Windows via bootcamp is a Windows PC, not a Mac. As such, it will work perfectly fine in the network. You could also try running Parallels. I believe Parallels can be configured to use a bootcamp partition so you could run Windows via either bootcamp or Parallels.
    One of the few things that is correct is that Apple does have to provide driver support for bootcamp and there is the possibility of random incompatibilities - but no more so than any other PC manufacturer. Parallels/VMWare may work around that with a different set of incompatibilities. Don't be too worried about this part. These "incompatibilities" are minor and almost always with funky hardware devices. What you want to do should work perfectly with either Parallels/VMWare or Bootcamp.

  • Questions Tags Users Badges Unanswered Ask Question 502 - Web server received an invalid response while acting as a gateway or proxy server while accessing wcf hosted in azure

    I have just a simple WCF service and which is protected by azure ACS .I am getting this error while trying to invoke the service from a client.The WCF is hosted as a simple azure website.
          502 - Web server received an invalid response while acting as a gateway or proxy server
          There is a problem with the page you are looking for, and it cannot be displayed. When the Web server (while acting as a gateway or proxy) contacted the upstream content server, it received an invalid response from the content server.
    This is my web.config for the service and I am guessing there is something wrong with it .It is working just fine on local IIS so I am not sure what exactly is causing the issue.Can someone please have a look and see if they can find something or point me to
    a direction.
        <?xml version="1.0"?>
        <configuration>
          <configSections>
            <!--WIF 4.5 sections -->
            <section name="system.identityModel" type="System.IdentityModel.Configuration.SystemIdentityModelSection, System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=B77A5C561934E089"/>
            <section name="system.identityModel.services" type="System.IdentityModel.Services.Configuration.SystemIdentityModelServicesSection, System.IdentityModel.Services, Version=4.0.0.0, Culture=neutral, PublicKeyToken=B77A5C561934E089"/>
          </configSections>
          <system.diagnostics>
            <trace>
              <listeners>
                <add type="Microsoft.WindowsAzure.Diagnostics.DiagnosticMonitorTraceListener, Microsoft.WindowsAzure.Diagnostics, Version=2.3.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"
                  name="AzureDiagnostics">       
                </add>
              </listeners>
            </trace>
          </system.diagnostics>
          <appSettings>
            <add key="aspnet:UseTaskFriendlySynchronizationContext" value="true" />
          </appSettings>
          <system.web>
            <authentication mode="None"/>
            <customErrors mode="Off"></customErrors>
            <compilation debug="true" targetFramework="4.5" />
            <httpRuntime targetFramework="4.5"/>
          </system.web>
          <system.serviceModel>
            <services>
              <service name="SidService.Service1">
                <endpoint address="https://sidwcfservice.azurewebsites.net/sidservice.svc"
                          binding="ws2007FederationHttpBinding"
                          contract="SidService.IService1" />
              </service>
            </services>
            <bindings>
              <ws2007FederationHttpBinding>
                <binding closeTimeout="10:10:10" openTimeout="10:30:00" sendTimeout="10:30:00" receiveTimeout="10:30:00"  
                        bypassProxyOnLocal="false" transactionFlow="false" maxBufferPoolSize="20000000" maxReceivedMessageSize="20000000"   >
                  <security mode="TransportWithMessageCredential">
                    <message establishSecurityContext="true"   negotiateServiceCredential="true"  issuedKeyType="BearerKey">
                      <issuer address="https://sidaccess.accesscontrol.windows.net/v2/wstrust/13/certificate"></issuer>
                      <issuerMetadata address="https://sidaccess.accesscontrol.windows.net/v2/wstrust/mex" />
                    </message>
                  </security>
                </binding>
              </ws2007FederationHttpBinding>
            </bindings>
            <behaviors>
              <serviceBehaviors>
                <behavior>
                  <serviceAuthorization principalPermissionMode="Always"></serviceAuthorization>
                  <!-- To avoid disclosing metadata information, set the values below to false before deployment -->
                  <serviceCredentials useIdentityConfiguration="true"></serviceCredentials>
                  <serviceMetadata httpGetEnabled="true" httpsGetEnabled="true"/>
                  <!-- To receive exception details in faults for debugging purposes, set the value below to true.  Set to false before deployment to avoid disclosing exception information -->
                  <serviceDebug includeExceptionDetailInFaults="true"/>
                  <serviceSecurityAudit  auditLogLocation="Application"   serviceAuthorizationAuditLevel="Failure" messageAuthenticationAuditLevel="Failure" suppressAuditFailure="true"/>
                </behavior>
              </serviceBehaviors>
            </behaviors>
            <protocolMapping>
              <add binding="basicHttpsBinding" scheme="https" />
              <add binding="ws2007FederationHttpBinding" scheme="https" />
              <add binding="basicHttpBinding" scheme="http" />      
            </protocolMapping>    
            <serviceHostingEnvironment aspNetCompatibilityEnabled="true" multipleSiteBindingsEnabled="false" />
          </system.serviceModel>
          <system.webServer>
            <modules runAllManagedModulesForAllRequests="true">
              <add name="WSFederationAuthenticationModule" type="System.IdentityModel.Services.WSFederationAuthenticationModule, System.IdentityModel.Services, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089"
    preCondition="managedHandler" />
              <add name="SessionAuthenticationModule" type="System.IdentityModel.Services.SessionAuthenticationModule, System.IdentityModel.Services, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089"
    preCondition="managedHandler" />
            </modules>
            <directoryBrowse enabled="true"/>
          </system.webServer>
          <system.identityModel>
            <identityConfiguration saveBootstrapContext="true">     
              <certificateValidation certificateValidationMode="None" revocationMode="NoCheck"/>
              <issuerNameRegistry type="System.IdentityModel.Tokens.ConfigurationBasedIssuerNameRegistry, System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">
                <trustedIssuers>         
                  <add name="ACS2SigningCertificate"
                   thumbprint="DAE85FDA621FC090A8B0583we4380C52E484AE36" />
                </trustedIssuers>
              </issuerNameRegistry>  
              <audienceUris>
                <add value="https://sidwcfservice.azurewebsites.net/sidservice.svc" />
              </audienceUris>
              <securityTokenHandlers>
                <add type="System.IdentityModel.Tokens.Saml2SecurityTokenHandler, System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />
                  </securityTokenHandlers>   
            </identityConfiguration>
          </system.identityModel>
         <system.identityModel.services>
            <federationConfiguration>
              <cookieHandler mode="Default" requireSsl="true" />
              <!--<wsFederation passiveRedirectEnabled="true" issuer="https://localhost:123/issue/wsfed" realm="https://localhost:44300" reply="https://localhost:44300" requireHttps="false"
    />-->
              <wsFederation passiveRedirectEnabled="true" issuer="https://sidaccess.accesscontrol.windows.net" realm="https://sidwcfservice.azurewebsites.net/"  requireHttps="true" />
            </federationConfiguration>
          </system.identityModel.services>
        </configuration>
    This is the IIS log
        #Software: Microsoft Internet Information Services 8.0
        #Fields: date time s-sitename cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Cookie) cs(Referer) cs-host sc-status sc-substatus sc-win32-status sc-bytes cs-bytes time-taken
        2014-06-11 05:19:51 SIDWCFSERVICE GET / X-ARR-LOG-ID=f7e6da2f-78f0-4c27-9cae-bb1623d150d6 80 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.114+Safari/537.36
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 210675 863 694
        2014-06-11 05:21:07 SIDWCFSERVICE GET /sidservice.svc X-ARR-LOG-ID=dd15d3bc-3307-4b26-8787-1399a5e890ed 80 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - - sidwcfservice.azurewebsites.net
    200 0 0 1800 718 1044
        2014-06-11 05:21:08 SIDWCFSERVICE GET /SidService.svc wsdl&X-ARR-LOG-ID=bb415471-866f-48a1-8b7a-e01d4410779e 80 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445
    http://sidwcfservice.azurewebsites.net/sidservice.svc sidwcfservice.azurewebsites.net 200 0 0 2417 878 0
        2014-06-11 05:21:16 SIDWCFSERVICE GET /Sidservice.svc wsdl/$metadata&X-ARR-LOG-ID=f5c6415d-9c18-4305-aad5-9cbe4fe16d43 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    - - sidwcfservice.azurewebsites.net 200 0 0 3458 813 15
        2014-06-11 05:21:16 SIDWCFSERVICE POST /Sidservice.svc wsdl/mex&X-ARR-LOG-ID=c2e3eeee-f5d9-49bf-b988-c524679409f3 443 - 98.192.67.81 - - - sidwcfservice.azurewebsites.net 500 0 0 1548 1336 62
        2014-06-11 05:21:16 SIDWCFSERVICE GET /Sidservice.svc wsdl&X-ARR-LOG-ID=66bac0fb-476d-4104-bf4b-22d3cd55e906 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    - - sidwcfservice.azurewebsites.net 200 0 0 8138 793 0
        2014-06-11 05:21:16 SIDWCFSERVICE OPTIONS /Sidservice.svc wsdl/_vti_bin/ListData.svc/$metadata&X-ARR-LOG-ID=82bf4ff4-4842-44a6-815e-adb8fdf01d13 443 - 98.192.67.81 - - - sidwcfservice.azurewebsites.net 400 0 0 398 764 31
        2014-06-11 05:21:16 SIDWCFSERVICE POST /Sidservice.svc wsdl&X-ARR-LOG-ID=6d7ba68e-67cd-4596-9bf9-861cab3140c2 443 - 98.192.67.81 - - - sidwcfservice.azurewebsites.net 500 0 0 1548 1324 31
        2014-06-11 05:21:16 SIDWCFSERVICE GET /SidService.svc xsd=xsd0&X-ARR-LOG-ID=d5890f1b-793e-4b13-9c75-ccd133be1cab 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 1688 887 250
        2014-06-11 05:21:16 SIDWCFSERVICE GET /Sidservice.svc wsdl/_vti_bin/ListData.svc/$metadata&X-ARR-LOG-ID=e15347e4-a7c0-4512-b3b7-a0ddf8d4ba6b 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    - - sidwcfservice.azurewebsites.net 200 0 0 3458 857 250
        2014-06-11 05:21:16 SIDWCFSERVICE GET /SidService.svc xsd=xsd2&X-ARR-LOG-ID=377aaf45-1c59-4254-a320-6f4028bf8928 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 992 887 31
        2014-06-11 05:21:16 SIDWCFSERVICE GET /SidService.svc xsd=xsd1&X-ARR-LOG-ID=29fddc12-c18f-42b5-b232-53c9cef6d982 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 2701 887 15
        2014-06-11 05:27:16 ~1SIDWCFSERVICE POST /diagnostics/settings X-ARR-LOG-ID=984746fe-583c-46f0-a241-2817286262f5 443 - 70.37.162.148 Azure-Portal/4.5.00298.11 - - sidwcfservice.scm.azurewebsites.net 204 0 0 462 1286 234
        2014-06-11 05:33:23 SIDWCFSERVICE GET /sidservice.svc X-ARR-LOG-ID=5e5047a3-839b-467d-9d7e-8e79cfe931b7 80 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445
    - sidwcfservice.azurewebsites.net 200 0 0 1800 804 499
        2014-06-11 05:33:27 SIDWCFSERVICE GET /Sidservice.svc wsdl/$metadata&X-ARR-LOG-ID=af5d2b66-366f-465b-9b38-b5fa6c49d103 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    - - sidwcfservice.azurewebsites.net 200 0 0 3458 813 0
        2014-06-11 05:33:27 SIDWCFSERVICE POST /Sidservice.svc wsdl&X-ARR-LOG-ID=a93f30b4-289c-4752-9e32-ba4b23cd5590 443 - 98.192.67.81 - - - sidwcfservice.azurewebsites.net 500 0 0 1548 1324 31
        2014-06-11 05:33:27 SIDWCFSERVICE POST /Sidservice.svc wsdl/mex&X-ARR-LOG-ID=68505196-ed63-4d65-adf2-af6413f450b6 443 - 98.192.67.81 - - - sidwcfservice.azurewebsites.net 500 0 0 1548 1336 31
        2014-06-11 05:33:27 SIDWCFSERVICE GET /Sidservice.svc wsdl/_vti_bin/ListData.svc/$metadata&X-ARR-LOG-ID=8afaa4f2-643e-4534-b8e3-59d2c3755dee 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    - - sidwcfservice.azurewebsites.net 200 0 0 3458 857 0
        2014-06-11 05:33:27 SIDWCFSERVICE GET /Sidservice.svc wsdl&X-ARR-LOG-ID=abb68806-eb59-493f-a727-016115e60357 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    - - sidwcfservice.azurewebsites.net 200 0 0 8138 793 15
        2014-06-11 05:33:27 SIDWCFSERVICE OPTIONS /Sidservice.svc wsdl/_vti_bin/ListData.svc/$metadata&X-ARR-LOG-ID=5e9ebc9a-e0e0-431a-bbb8-02204af9f10e 443 - 98.192.67.81 - - - sidwcfservice.azurewebsites.net 400 0 0 398 764 31
        2014-06-11 05:33:27 SIDWCFSERVICE GET /SidService.svc xsd=xsd0&X-ARR-LOG-ID=2c7a504a-3c31-4875-add8-c17fd018ff01 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 1688 887 234
        2014-06-11 05:33:28 SIDWCFSERVICE GET /SidService.svc xsd=xsd2&X-ARR-LOG-ID=1727b880-7148-4d15-9e9b-0f866def7c2f 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 992 887 31
        2014-06-11 05:33:28 SIDWCFSERVICE GET /SidService.svc xsd=xsd1&X-ARR-LOG-ID=40fc3543-d6a4-46ce-af1b-5aea83fb86df 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 2701 887 110
        2014-06-11 05:42:21 SIDWCFSERVICE GET /SidService.svc X-ARR-LOG-ID=70ce2aaa-a11b-4862-878b-2a67bbeb1bc5 80 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.114+Safari/537.36
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 1800 904 46
        2014-06-11 05:42:25 SIDWCFSERVICE GET / X-ARR-LOG-ID=4d51ab01-d247-404f-8d78-3bfda8635a3b 80 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.114+Safari/537.36
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 304 0 0 364 961 47
        2014-06-11 05:42:34 SIDWCFSERVICE GET / X-ARR-LOG-ID=31d335ef-604f-4653-930f-6f6cf05664b6 443 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.114+Safari/537.36
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 150476 1020 46
        2014-06-11 05:42:35 SIDWCFSERVICE GET /favicon.ico X-ARR-LOG-ID=2fe77edb-dcd9-4fc6-b418-8bdcf2313473 443 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.114+Safari/537.36
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 404 0 2 468 971 31
        2014-06-11 05:42:39 SIDWCFSERVICE GET / X-ARR-LOG-ID=bf6e0cfb-7e5b-408f-9881-37e236b98a49 443 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.114+Safari/537.36
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 150476 1046 15
        2014-06-11 05:42:44 SIDWCFSERVICE GET /SidService.svc X-ARR-LOG-ID=263108d8-4e68-4b52-94bd-5b87186ba45e 443 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/35.0.1916.114+Safari/537.36
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 1801 1048 0
        2014-06-11 05:57:41 SIDWCFSERVICE GET /sidservice.svc X-ARR-LOG-ID=d2ada703-123a-4842-b480-a150aec1080e 80 - 98.192.67.81 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445
    - sidwcfservice.azurewebsites.net 200 0 0 1800 804 967
        2014-06-11 05:57:44 SIDWCFSERVICE GET /Sidservice.svc wsdl/_vti_bin/ListData.svc/$metadata&X-ARR-LOG-ID=d53f52a5-8a77-439c-9ae7-cc58842d456f 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    - - sidwcfservice.azurewebsites.net 200 0 0 3458 857 0
        2014-06-11 05:57:44 SIDWCFSERVICE GET /Sidservice.svc wsdl&X-ARR-LOG-ID=31b4a024-c05d-47a6-91dd-1149f28c73bd 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    - - sidwcfservice.azurewebsites.net 200 0 0 8138 793 15
        2014-06-11 05:57:44 SIDWCFSERVICE GET /Sidservice.svc wsdl/$metadata&X-ARR-LOG-ID=68e0c1da-8eb2-4b0d-ad2b-33a88cde8225 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    - - sidwcfservice.azurewebsites.net 200 0 0 3458 813 0
        2014-06-11 05:57:44 SIDWCFSERVICE OPTIONS /Sidservice.svc wsdl/_vti_bin/ListData.svc/$metadata&X-ARR-LOG-ID=9ca1a5ac-d8d3-4a41-bf7a-e118ef3a0e34 443 - 98.192.67.81 - - - sidwcfservice.azurewebsites.net 400 0 0 398 764 31
        2014-06-11 05:57:44 SIDWCFSERVICE POST /Sidservice.svc wsdl&X-ARR-LOG-ID=d9142d70-b052-4355-85cf-54a14e96209a 443 - 98.192.67.81 - - - sidwcfservice.azurewebsites.net 500 0 0 1548 1324 15
        2014-06-11 05:57:44 SIDWCFSERVICE POST /Sidservice.svc wsdl/mex&X-ARR-LOG-ID=19e8da83-aaaf-4ff8-b5ea-73508c494ac1 443 - 98.192.67.81 - - - sidwcfservice.azurewebsites.net 500 0 0 1548 1336 64
        2014-06-11 05:57:44 SIDWCFSERVICE GET /SidService.svc xsd=xsd0&X-ARR-LOG-ID=252dd0dd-1b84-4675-b855-750f69a49d07 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 1688 887 234
        2014-06-11 05:57:44 SIDWCFSERVICE GET /SidService.svc xsd=xsd2&X-ARR-LOG-ID=cc247b32-9145-4823-9927-d417f12cb360 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 992 887 0
        2014-06-11 05:57:44 SIDWCFSERVICE GET /SidService.svc xsd=xsd1&X-ARR-LOG-ID=ae402fb1-5caf-4e76-997a-6b2551cb3d49 443 - 98.192.67.81 Mozilla/4.0+(compatible;+MSIE+6.0;+MS+Web+Services+Client+Protocol+4.0.30319.34014)
    ARRAffinity=bd0ad669a44c5d1cd8901d2d8014718c9386a2f2ad52bb066cf1cfd489ed6445 - sidwcfservice.azurewebsites.net 200 0 0 2701 887 15

    hi,
    Firstly, I suggest you could see the same error threads (http://social.msdn.microsoft.com/Forums/windowsazure/en-US/5cf817b3-1295-41d7-b156-ce7aa5e4d11e/502-web-server-received-an-invalid-response-while-acting-as-a-gateway-or-proxy-server?forum=windowsazurewebsitespreview
    ). And then, I recommend you could refer to this basic code sample(
    http://social.technet.microsoft.com/wiki/contents/articles/4027.wcf-soap-service-with-federated-authentication.aspx ). And I recommend you could download this code sample and try to use it(http://code.msdn.microsoft.com/Windows-Azure-AD-Access-0dcde385/sourcecode?fileId=71587&pathId=477793108
    Please try it.
    hope this helps.
    Will
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Keep gettig this error message when trying to connect to Firefox The proxy server is refusing connections.

    Redownloaded Firefox and continue to get this error message when trying to connect: The proxy server is refusing connections
    Firefox is configured to use a proxy server that is refusing connections.
    Check the proxy settings to make sure that they are correct.
    Contact your network administrator to make sure the proxy server is
    working.

    Go to Options > Advanced > Network > Connection > Settings and choose "No proxy".
    '''If this reply solves your problem, please click "Solved It" next to this reply when <u>signed-in</u> to the forum.'''
    Not related to your question, but...
    It is important that you keep IE updated. The information included with your question, indicates that you are using IE7; you should update to IE8 for your own protection. IE9 will not be made available for Windows XP.
    *http://windows.microsoft.com/en-US/internet-explorer/products/ie/home

  • Exception calling "Activate" with "0" argument(s): "Topology does not contain any components of type Microsoft.Office.Server.Search.Administration.Topology.AdminComponen

    Hi,
    I have a Sharepoint 2013 farm I am trying to provision search for (not the same as my other thread). However, I get the below error:
    Exception calling "Activate" with "0" argument(s): "Topology does not contain any components of type Microsoft.Office.Server.Search.Administration.Topology.AdminComponent"
    In my script, I have the following:
    New-SPEnterpriseSearchAdminComponent -SearchTopology $clone  -SearchServiceInstance $SearchServiceInstanceServer3 -ErrorAction SilentlyContinue
    So I am not sure why the error happens, when I am trying to set this component. However, it's not the first component to be set (index partition on non-local servers first). I can make it first, but why does this error happen?
    UPDATE: I have noticed that the usage and health proxy on my farm is/was stopped, but I am not able to access the server(s) to look at this right now. Could this cause this issue?

    Do you already have Admin component running for the Search Service Application?
    Usage and Health Service will not cause this issue.
    Please also refer to below discussion to see if it helps:
    http://social.technet.microsoft.com/Forums/sharepoint/en-US/02f0b072-aa3a-4b7f-9662-2caf373d1e57/setspenterprisesearchtopology-identity-newtopology?forum=sharepointgeneral
    Warm Regards,
    Bhavik K Jain
    Sr. Software Engineer - SharePoint Administration
    Please vote if my reply helps and ensure that you mark a question as Answered once you receive a satisfactory response.

  • There is a problem with the proxy server's security certificate (internal Outlook 2013 users)

    I am receiving the above message for internal Outlook 2013 users when they open Outlook. Despite this message, Outlook is fully functional. External OA users do not see this message. We are using an SRV record for our autodiscover and pointing it to the
    name on the single cert we have. I've also already changed the outlookprovider record in Exchange. Any ideas?
    TIA!

    Hi Alceryes,
    According to the error message, Outlook is unable to connect  to the proxy server (Error Code 10),
    it seems an issue on the Certificate side.
    FLAG_CERT_CN_INVALID 0x00000010
    More details to see following KB:
    http://support.microsoft.com/kb/923575
    Would you like to tell me the reason that why you are using SRV record for Autodiscover?
    I find a FAQ on Autodisocover for your reference, hope it is helpful:
    https://social.technet.microsoft.com/Forums/office/en-US/54bc6b17-9b60-46a4-9dad-584836d15a02/troubleshooting-and-introduction-for-exchange-20072010-autodiscover-details-about-test-email?forum=exchangesvrgeneral
    Thanks
    If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Mavis Huang
    TechNet Community Support

  • Intermittent proxy error "There is a problem with the proxy server's security certificate. Outlook is unable to connect to the proxy server "

    Hi all,
    From time to time (at least once a day), the following message pops up on the user's screen:
    "There is a problem with the proxy server's security certificate. Outlook is unable to connect to the proxy server . Error Code 80000000)."
    If we click "OK" it goes away and everything continues to work although sometimes Outlook disconnects. It is quite annoying...
    Any ideas?
    Thank you in advance

    Hi,
    For the security alert issue, I'd like to recommend you check the name in the alert windows, and confirm if the name is in your certificate.
    Additionally, to narrow down the cause, when the Outlook client cannot connect again, I recommand you firstly check the connectivity by using Test E-mail AutoConfiguration. For more information, you can refe to the following article:
    http://social.technet.microsoft.com/Forums/en-US/54bc6b17-9b60-46a4-9dad-584836d15a02/troubleshooting-and-introduction-for-exchange-20072010-autodiscover-details-about-test-email?forum=exchangesvrgeneral
    Thanks,
    Angela Shi
    TechNet Community Support

Maybe you are looking for

  • How can I get Internet Accounts/iCloud to recognize my new Apple ID?

    I'm using a 2013 iMAC with most recent Yosemite.  In System Preferences, in Internet Accounts, if I click on iCloud, all accounts are grayed out and it asks for the password to my former Apple ID (which changed yesterday).  If I put my old password i

  • Export photo from photoshop elements into iPhoto

    how to export pic from photoshop elements into iPhoto

  • Mac OS X Standard sounds stop working

    Hi guys, Just all of the sudden the typical standard sounds like empty the trash can does not execute anymore. I don´t see why and how can I solve this issue. I tried the Sound into Preference, but dunno what to change. Any help? Thanks and best, Seb

  • Unable to view earnings & deductions in payslip- Simulation itself

    Hi experts I configured all payroll steps. But in  simulation run payslip is opening but earnings & deductions not appearing. In log tree no rejected personnel no's, no error messages. Pls tell me which ever steps are to be checked to correct it. tha

  • Moving LR4 License to New Computer

    I installed LR4 on my computer a few days ago.  Unfortunatly I am having hardware problems (unrelated to LR) with that computer and would like to move my LR4 license to a new computer.  I haven't really done much except play with LR so i don't really