OWA (Exchange 2013) on iOS 8

We've been experiencing a few problems in OWA with devices where people have upgraded to iOS 8.0.2 and 8.1
For example, the calendar does not display any events, nor does it display any shared calendars on the left hand side.
Admittedly, we are still on Exchange 2013 SP1 mainly because we are in a 2007 mixed environment and CU6 would give us more than a few headaches.
Having looked through the KB articles for CU5 and CU6, there doesn't seem to be anything that would directly relate to changes to the rendering that could alleviate this problem.
Has anyone else experienced this and does anyone know if either of the CUs would resolve the issue?
Thanks
Andy

Not sure if its related but my exchange server OWA also took a dump. I reinstalled the entire server because hey worked before and now it doesn't. -- Only thing could be my custom code that I injected into OWA virtual directories right? right?! Anyway long
story short I didn't grab a snapshot/backup. So after importing and recreating everything same problem! Turns out Chrome has removed PopupModeDialog -- look into if Safari has done the same or if they directly use their most updated framework.
This was removed from Chrome earlier this month.
Custom code for the fix is here, although I have not tested it. I am waiting for CU7, or a chrome update.
http://windowssystemspecialist.blogspot.ie/2014/10/fixing-blank-calendar-with-chrome-38.html
Let me know!
Bug is listed here:
https://productforums.google.com/forum/#!topic/chrome/4fns56FokxY%5B1-25-false%5D
Mike k

Similar Messages

  • Email's staying in 'Drafts' folder in OWA (Exchange 2013)

    Hi Guys,
    I have am setting up a new Exchange 2013 Server. The server is hosting both Mailbox and Transport Roles. When I try and send emails from OWA they are placed in the 'Drafts' folder and never leave the server.
    I have tried to run a SMTP Test using Telnet but I can't get it to accept requests from my computer I keep getting the following error.
    EHLO
    250-EAMPLE.SERVER.COM Hello [172.16.200.132]
    250-SIZE 37748736
    250-PIPELINING
    250-DSN
    250-ENHANCEDSTATUSCODES
    250-STARTTLS
    250-X-ANONYMOUSTLS
    250-AUTH
    250-X-EXPS GSSAPI NTLM
    250-8BITMIME
    250-BINARYMIME
    250-CHUNKING
    250 XRDST
    MAIL FROM: [email protected]
    250 2.1.0 Sender OK
    RCPT TO: [email protected]
    550 5.7.1 Unable to relay
    I have changed the email addresses to protect our email servers from spam. Does anyone have any suggestions I have included a screen capture of my Receive connectors as I have a feeling this issue might be linked to they way they are configured.
    TPark IT Technician

    Hi,
    Did you install CAS role in your company?
    Please check if all the Exchange services on the server have started via Test-Servicehealth. Especially Exchange Transport service and Mailbox transport service.
    In addition, I recommend you refer to the following article to check if the receive connector was configured correctly:
    How to Configure a Relay Connector in Exchange Server 2013
    This article demonstrates how to meet the following two requirements in Exchange Server 2013
    Internal SMTP relay – the ability to make an SMTP connection to an Exchange 2013 server and send email to recipients that are internal to the organization
    (for example, a “scan to email” feature on a multi-function print device)
    External SMTP relay – the ability to make an SMTP connection to an Exchange 2013 server and send email to recipients that are outside the organization (for example, applications or hardware that sends automated reports or alerts to external
    vendors or consultants)
    Hope this helps!
    Thanks.
    Niko Cheng
    TechNet Community Support

  • OWA Exchange 2013 SP1 Security Update KB3011140 December 2014

    After performing this update on our server, I noticed now users can no longer recover items from deleted items in OWA. The page always errors out now.
    The KB installed was KB3011140
    something went wrong
    Sorry, we can't get that information right now. Please try again later. If the problem continues, contact your helpdesk.
    X-OWA-Error: ClientError;exMsg=Sys.ArgumentException: Value does not fall within the expected range.Parameter name: Unknown type _d.$Vq was requested;file=$7CD@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.1.mouse.js:1:1170608_t.PopoutStartupViewModelFactory.prototype.$E/<@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.1.mouse.js:1:1171022_a.$Z0.prototype.$5V3/<@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:294125_a.$2r.$5e5@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:601482_a.$2r.$iS@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:600669_a.$Sd.$9lW@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:369272$1mX@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:27237$4pt@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:27789_js.$J.prototype.$6Kk@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:32733Function.createDelegate/<@https://whatever.com/OWA/prem/15.0.847.34/scripts/preboot.js:34:39109_a.$2r.$5e5@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:601482_a.$2r.$iS@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:600669_a.$Sd.$9lW@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:369272$1mX@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:27237$2gl/s@https://whatever.com/OWA/prem/15.0.847.34/scripts/boot.0.mouse.js:91:28216:1170608
    X-OWA-Version: 15.0.847.34
    X-FEServer: SERVERNAME
    X-BEServer: null
    Date: 1/2/1601 3:22:42 PM

    Hi,
    From the above description, "Something went wrong" error shows an incorrect date. The date information is calculated based on the date of the Exchange server to which the user is connected. In some scenarios, such as network connectivity failure,
    the Outlook Web App client-side script is unable to connect to the server to obtain the correct date. When this occurs, a generic "1/2/1601" date is used. In order to resolve this issue, you need to install the Cumulative Update 6 for Exchange
    Server 2013.
    For more information, here is a KB for your reference.
    "Something went wrong" error in Outlook Web App may show an incorrect date
    https://support.microsoft.com/kb/2961715?wa=wsignin1.0
    Hope this can be helpful to you.
    Best regards,
    Amy Wang
    TechNet Community Support

  • Notice field from a task in OWA (Exchange 2013 SP1) and Outlook 2013 are not the synchronizend correclty

    Hello,
    if I create a new task from OWA, I can't see the the information of the notice field in Outlook 2013
    But when I create a new task in Outlook 2013, I can see the Information of the notice field in OWA and then when I edit this task in OWA the information field will be empty after Change this field there.
    This is a very strange issue, please help!
    Regards
    Bernd

    Hi,
    To work around this issue, use one of the following methods to verify the quota status of mailboxes.
    Method 1: Use Exchange Admin Console (EAC)
    If you want to verify the status of individual mailbox quotas, follow these steps: 1.Log on to EAC by using a user account that is assigned at least the Mail Recipients role.
    2.In the feature pane, click recipients. A list of mailboxes is displayed.
    3.Select the mailbox of which you want to verify the quota status, and then click the Edit button on the toolbar.
    4.Click mailbox usage. The mailbox quota usage is displayed.
    Method 2: Use Exchange Management Shell
    If you want to verify the status of individual mailbox quota, run the following command in Exchange Management Shell:
    Get-MailboxStatistics DisplayName | ft *quota*,*size -AutoSize –Wrap
    If you want to verify the status of the mailbox quota for all the mailboxes that are hosted on a database, run the following command:
    Get-MailboxStatistics -Database DatabaseName | ft displayname,*quota*,*size -AutoSize –Wrap
    Thanks,
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Simon Wu
    TechNet Community Support

  • OWA Exchange 2013: Something went wrong error

    Getting this error on event log for owa. when we log in to owa, error shows :"something went wrong" 500
    tried to recreated owa virtua directories and webconfig file but same issue, please help.
    Event code: 3008
    Event message: A configuration error has occurred.
    Event time: 15/9/2014 11:05:36 PM
    Event time (UTC): 15/9/2014 3:05:36 PM
    Event ID: ec79c7b2c1ef4b95adbb445c80939fc4
    Event sequence: 1
    Event occurrence: 1
    Event detail code: 0
    Application information:
        Application domain: /LM/W3SVC/2/ROOT/owa-45-130552671349946251
        Trust level: Full
        Application Virtual Path: /owa
        Application Path: C:\Program Files\Microsoft\Exchange Server\V15\ClientAccess\Owa\
        Machine name: LBVSMX01
    Process information:
        Process ID: 17484
        Process name: w3wp.exe
        Account name: NT AUTHORITY\SYSTEM
    Exception information:
        Exception type: ConfigurationErrorsException
        Exception message: Could not load file or assembly 'Microsoft.Exchange.Flighting, Version=15.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35' or one of its dependencies. The system cannot find the file specified. (C:\Program Files\Microsoft\Exchange
    Server\V15\ClientAccess\Owa\web.config line 117)
       at System.Web.Configuration.CompilationSection.LoadAssemblyHelper(String assemblyName, Boolean starDirective)
       at System.Web.Configuration.AssemblyInfo.get_AssemblyInternal()
       at System.Web.Compilation.BuildManager.GetReferencedAssemblies(CompilationSection compConfig)
       at System.Web.Compilation.BuildManager.CallPreStartInitMethods(String preStartInitListPath, Boolean& isRefAssemblyLoaded)
       at System.Web.Compilation.BuildManager.ExecutePreAppStart()
       at System.Web.Hosting.HostingEnvironment.Initialize(ApplicationManager appManager, IApplicationHost appHost, IConfigMapPathFactory configMapPathFactory, HostingEnvironmentParameters hostingParameters, PolicyLevel policyLevel, Exception appDomainCreationException)
    Could not load file or assembly 'Microsoft.Exchange.Flighting, Version=15.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35' or one of its dependencies. The system cannot find the file specified.
       at System.Reflection.RuntimeAssembly._nLoad(AssemblyName fileName, String codeBase, Evidence assemblySecurity, RuntimeAssembly locationHint, StackCrawlMark& stackMark, IntPtr pPrivHostBinder, Boolean throwOnFileNotFound, Boolean forIntrospection,
    Boolean suppressSecurityChecks)
       at System.Reflection.RuntimeAssembly.InternalLoadAssemblyName(AssemblyName assemblyRef, Evidence assemblySecurity, RuntimeAssembly reqAssembly, StackCrawlMark& stackMark, IntPtr pPrivHostBinder, Boolean throwOnFileNotFound, Boolean forIntrospection,
    Boolean suppressSecurityChecks)
       at System.Reflection.RuntimeAssembly.InternalLoad(String assemblyString, Evidence assemblySecurity, StackCrawlMark& stackMark, IntPtr pPrivHostBinder, Boolean forIntrospection)
       at System.Reflection.RuntimeAssembly.InternalLoad(String assemblyString, Evidence assemblySecurity, StackCrawlMark& stackMark, Boolean forIntrospection)
       at System.Reflection.Assembly.Load(String assemblyString)
       at System.Web.Configuration.CompilationSection.LoadAssemblyHelper(String assemblyName, Boolean starDirective)
    Request information:
        Request URL: https://localhost:444/owa/exhealth.check
        Request path: /owa/exhealth.check
        User host address: ::1
        User:  
        Is authenticated: False
        Authentication Type:  
        Thread account name: NT AUTHORITY\SYSTEM
    Thread information:
        Thread ID: 42
        Thread account name: NT AUTHORITY\SYSTEM
        Is impersonating: False
        Stack trace:    at System.Web.Configuration.CompilationSection.LoadAssemblyHelper(String assemblyName, Boolean starDirective)
       at System.Web.Configuration.AssemblyInfo.get_AssemblyInternal()
       at System.Web.Compilation.BuildManager.GetReferencedAssemblies(CompilationSection compConfig)
       at System.Web.Compilation.BuildManager.CallPreStartInitMethods(String preStartInitListPath, Boolean& isRefAssemblyLoaded)
       at System.Web.Compilation.BuildManager.ExecutePreAppStart()
       at System.Web.Hosting.HostingEnvironment.Initialize(ApplicationManager appManager, IApplicationHost appHost, IConfigMapPathFactory configMapPathFactory, HostingEnvironmentParameters hostingParameters, PolicyLevel policyLevel, Exception appDomainCreationException)
    Custom event details:
            

    no they are not shared mailboxes.
    here are the logs.
    Not sure if this will make any difference, but there are 2 domains on exchange one is mail.domain1.com and another is webmail.domain.com
    we have added another owa virtual directory for the second domain when we were having issues but i think since we are having a problem on the first domain owa, the second one will have the same.
    just wondering why ecp can still work when owa doesnt. outlook clients can connect and so are phones.
    #Software: Microsoft Internet Information Services 8.5
    #Version: 1.0
    #Date: 2014-09-15 10:10:56
    #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken
    2014-09-15 10:10:56 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 1531
    2014-09-15 10:10:56 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:11:02 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.70 Microsoft+BITS/7.5 - 404 0 2 249
    2014-09-15 10:11:15 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 62
    2014-09-15 10:11:15 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:11:15 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:11:15 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 0
    2014-09-15 10:11:26 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 14
    2014-09-15 10:11:26 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:11:26 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:11:26 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 0
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.70 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.70 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.70 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.70 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:11:51 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:11:51 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.80 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.80 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.80 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:11:51 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.80 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:53 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.84 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:53 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.84 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:53 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.84 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:11:53 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.84 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:12:31 192.168.1.44 GET /owa &ActID=d0e541bb-2726-473a-9891-74afd643bd53&CorrelationID=<empty> 443 - 192.168.1.17 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+rv:30.0)+Gecko/20100101+Firefox/30.0 - 401 2 5 22905
    2014-09-15 10:13:08 192.168.1.44 GET /ecp/ - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - 400 0 0 10240
    2014-09-15 10:13:28 192.168.1.44 POST /Microsoft-Server-ActiveSync User=andrew.solis2&DeviceId=ApplC38LTUR3FRC5&DeviceType=iPhone&Cmd=Ping 443 - 172.16.0.33 Apple-iPhone6C2/1102.55400001 - 404 0 2 0
    2014-09-15 10:13:31 192.168.1.44 GET /ecp/ - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - 400 0 0 15
    2014-09-15 10:13:38 192.168.1.44 GET /ecp/ - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - 400 0 0 15
    2014-09-15 10:13:40 192.168.1.44 GET /ecp/ - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - 400 0 0 15
    2014-09-15 10:13:40 192.168.1.44 GET /ecp/15.0.995.28/themes/default/clear1x1.gif - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko https://webmail.domain.com.sg/ecp/ 400 0 0 78
    2014-09-15 10:13:40 192.168.1.44 GET /ecp/15.0.995.28/themes/default/main_default.css - 443 - 192.168.0.6 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko https://webmail.domain.com.sg/ecp/ 400 0 0 109
    2014-09-15 10:15:51 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.76 Microsoft+BITS/7.5 - 404 0 2 218
    2014-09-15 10:15:55 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:15:55 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:15:55 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:15:55 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:16:26 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.70 Microsoft+BITS/7.5 - 404 0 2 203
    2014-09-15 10:16:44 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.70 Microsoft+BITS/7.5 - 404 0 2 218
    2014-09-15 10:16:56 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:16:56 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.75 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:17:07 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.70 Microsoft+BITS/7.5 - 404 0 2 218
    2014-09-15 10:17:38 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.97 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6425;+Pro) - 404 0 2 0
    2014-09-15 10:17:38 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.97 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6425;+Pro) - 404 0 2 0
    2014-09-15 10:18:48 192.168.1.44 GET /owa &ActID=5c208db7-3a44-43d0-b5d8-24f107542a81&CorrelationID=<empty> 443 - 192.168.1.44 Mozilla/5.0+(Windows+NT+6.3;+WOW64;+Trident/7.0;+rv:11.0)+like+Gecko - 401 2 5 0
    2014-09-15 10:20:51 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:20:51 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:20:52 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 31
    2014-09-15 10:20:52 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:20:52 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 15
    2014-09-15 10:20:52 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.147 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.7128;+Pro) - 404 0 0 0
    2014-09-15 10:21:19 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.107 Microsoft+BITS/7.5 - 404 0 2 218
    2014-09-15 10:25:04 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.190 Microsoft+BITS/7.5 - 404 0 2 218
    2014-09-15 10:25:22 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.190 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:25:22 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.190 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:25:22 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.190 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:25:22 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.190 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:25:40 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.190 Microsoft+BITS/7.5 - 404 0 2 203
    2014-09-15 10:25:54 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 0
    2014-09-15 10:25:54 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.76 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 2 15
    2014-09-15 10:27:16 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.65 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6213;+Pro) - 404 0 2 15
    2014-09-15 10:27:22 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.65 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6213;+Pro) - 404 0 2 15
    2014-09-15 10:27:25 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.65 Microsoft+Office/12.0+(Windows+NT+6.0;+Microsoft+Office+Outlook+12.0.6213;+Pro) - 404 0 2 15
    2014-09-15 10:28:22 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.81 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.6023;+Pro) - 404 0 2 15
    2014-09-15 10:28:41 192.168.1.44 POST /Autodiscover/Autodiscover.xml - 443 - 172.17.0.81 Microsoft+Office/14.0+(Windows+NT+6.1;+Microsoft+Outlook+14.0.6023;+Pro) - 404 0 2 15
    2014-09-15 10:29:20 192.168.1.44 HEAD /OAB/391e4f87-9e04-4176-aa12-bb90e3d8596c/oab.xml - 443 - 172.17.0.107 Microsoft+BITS/7.5 - 404 0 2 203
    2014-09-15 10:29:45 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.107 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:29:45 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.107 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:29:45 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.107 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 15
    2014-09-15 10:29:45 192.168.1.44 POST /EWS/Exchange.asmx - 443 - 172.17.0.107 Microsoft+Office/12.0+(Windows+NT+6.1;+Microsoft+Office+Outlook+12.0.6683;+Pro) - 404 0 0 0
    2014-09-15 10:31:40 192.168.1.44 GET /owa/ &ActID=cdc5aa77-7e17-4a56-83ed-2e7047c12c5b&CorrelationID=<empty> 443 - 172.17.0.198 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.120+Safari/537.36
    https://webmail.domain.com.sg/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fwebmail.domain.com.sg%2fowa 401 2 5 16
    2014-09-15 10:32:00 192.168.1.44 GET / - 80 - 172.17.0.198 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.120+Safari/537.36 - 200 0 0 31
    2014-09-15 10:32:00 192.168.1.44 GET /iis-85.png - 80 - 172.17.0.198 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/37.0.2062.120+Safari/537.36 http://webmail.domain.com/ 200 0 0 265

  • Exchange 2013 CU7 OWA 400 Bad Request after successful login

    Scenario:
    Exchange 2007/2013 Migration
    One
    Exchange 2007 Server [removed]
    One
    Exchange 2013 Server Std, Windows 2012
    All mailboxes moved to 2013
    - November 27-30 2014
    All public folders moved to
    2013 - December 2, 2014
    Exchange
    2007 is still running and has not been removed from the domain, yet. [update]
    Exchange
    2007 removed from domain - 12-13-14
    SSL
    Certs are current for: Autodiscover.ExtDom.com, ex13.ExtDom.com, ex13.IntDom.com
    Applied
    CU6 (Dec 3, 2014) to fix Mobile access issues. Since applying CU6, OWA does not work with the exception of mobile browsers (Chrome - Nexus 7) or Safari 5.1.7 on Windows 7. These browsers get the OWA 2010 theme (Yellow).
    User
    logs into OWA with Domain\UserName and PWD(IE). After clicking Sign In, page returns Bad Request. No errors logged in w3scv logs.
    [update]
    CU7 applied 12-11-2014
    All
    users can connect using Outlook 2013 or Mobile (iPhone & Android)
    Exchange
    Admin Center (ECP) still works!
    Browsers
    tested: IE10 (windows 7 x64),Chrome 39.0.2171.71m, Opera 26.0, FireFox 34.0.5, Safari 5.1.7
    Attempted:
    https://ex13.ExtDom.com/owa
    https://ex13.IntDom.com/owa
    https://ex13.ExtDom.com/owa?ExchClientVer=15
    https://ex13.IntDom.com/owa?ExchClientVer=15
    https://localhost/owa
    (on Ex 2013 server)
    https://localhost/owa?ExchClientVer=15
    (on Ex 2013 Server)
    Fixes
    attempted:
    remove
    | create Virtual Directories for OWA
    Change
    authentication through Exchange PowerShell - Integrated/Basic from FBA/Basic
    reverted
    since change didn’t work.
    Run
    UpdateCas.ps1
    Run
    UpdateConfigFiles.ps1
    IISReset
    (iisReset /NoForce fails)
    OWA
    (Default Web Site) displays as Version 15.0 (Build 995.29) in EAC. [update] Build 1044.25 (CU7)
    Links
    used for troubleshooting:
    http://community.spiceworks.com/topic/514617-exchange-2013-unable-to-login-to-owa-ecp
    https://social.technet.microsoft.com/Forums/ie/en-US/f8aa95d4-19e4-483c-8c4b-b039ab0d0127/400-bad-request-when-logging-in-to-owa-exchange-2013?forum=exchangesvrclients
    http://tecfused.com/2013/09/23/exchange-2013-ecp-double-login-error-400/
    https://social.technet.microsoft.com/Forums/lync/en-US/c25ce81c-76ea-471a-93ae-eeaf9e5015ac/exchange-2013-owa-error-400-bad-request?forum=exchangesvradmin
    http://support.microsoft.com/kb/2871485/en-gb

    Hi,
    Does it work if you disable the FBA and only use the basic authentication?
    Please also let us know the authentication settings on the Default Web site.
    Thanks,
    Simon Wu
    TechNet Community Support

  • Viewing attachments in Public Folders in Exchange 2013 SP1 OWA

    Hello!
    Tell me please should the file preview work in Public Folders (for example for docx files) in OWA 2013 SP1? This file can be easily opened in MS Word but clicking the
    Preview leads to the following error:
    Thank you in advance,
    Michael

    Hi Jessie,
    Thank you for your help!
    "To preview these files in Inbox in OWA, Exchange 2013 could has its own process to achieve this function. I tried it in Exchange 2013 CU1 environment, it is also working when previewing these files in the Inbox
    in OWA." - that's the only possible explanation... but it means this article is not correct:
    http://technet.microsoft.com/library/2591b1be-92c4-4192-9f5e-e4e6b319170a"
    "By default, the following file types are displayed
    using Office Web Apps Server:
    Word documents (doc, docx, dotx, dot, dotm extensions)
    Excel documents (xls, xlsx, xlsm, xlm, xlsb extensions)
    PowerPoint documents (ppt, pptx, pps, ppsx, potx, pot, pptm, potm, ppsm extensions)
    ...cause I can preview files without Office Web Apps Server. Why there's no corresponding information on technet?
    To put it mildly, documentation for Exchange 2013 is rather strange...
    Regards,
    Michael

  • Exchange 2013 Autodiscover Android IOS not working

    Hello,
    I configured exchange 2013 in my organization. Android, thunderbird and IOS not working with autodiscover.
    Windows Phone example Lumia worked with autodiscover correctly.
    All needed DNS entry and certificate are uploaded to Exchange.
    Test on https://testconnectivity.microsoft.com/  ended successfuly.
    Can Android and IOS supported autodiscover.
    BR/Lukas

    Yes i try  https://fqdn/Microsoft-Server-ActiveSync instead
    I have White page nothing else.
    IOS, Android work after manualy configured.   Windows Phone work with autodiscover wonderfully
    Ok we added public IP address to our CAS Server. Now from Internet i can login to /OWA or /ECP.
    What next to do? Change autodiscover.domain.com Record A to point NAT IP address CAS server?
    BR/Lukas

  • New User cannot access OWA after migrate from Exchange 2007 to Exchange 2013

    Dear all,
    I recently migrate the Exchange server from Exchange 2007 on Windows Server 2003 to Exchange 2013 on Windows 2012 R2. I can open the mailbox moved from Exchange 2007 without any problem. However when I created a new user in Exchange 2013, the user cannot
    login the OWA, the browser will throw out following screen. Can anyone help me in this case. Thanks a lot!

    Hi Winnie,
    Thank for your reply. Below is the result, please note there has four exchange servers, HKAD and HKEX are the existing Exchange 2007 server. HKCAS1 and HKCAS2 are the new Exchange Server 2013 - both of xchange server 2013 are using owa.ksi.com.hk
    as the external URL.  
    Identity                      : HKAD\owa (Default Web Site)
    InternalAuthenticationMethods : {Basic, Fba}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : True
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           : {}
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    https://hkad.ksi.com.hk/owa
    ExternalUrl                   :
    Identity                      : HKAD\Exchange (Default Web Site)
    InternalAuthenticationMethods : {Basic, Ntlm, WindowsIntegrated}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : False
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           :
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    ExternalUrl                   :
    Identity                      : HKAD\Public (Default Web Site)
    InternalAuthenticationMethods : {Basic, Ntlm, WindowsIntegrated}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : False
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           :
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    ExternalUrl                   :
    Identity                      : HKAD\Exchweb (Default Web Site)
    InternalAuthenticationMethods : {Basic, Ntlm, WindowsIntegrated}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : False
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           :
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    ExternalUrl                   :
    Identity                      : HKAD\Exadmin (Default Web Site)
    InternalAuthenticationMethods : {Basic, Ntlm, WindowsIntegrated}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : False
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           :
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    ExternalUrl                   :
    Identity                      : HKEX\owa (Default Web Site)
    InternalAuthenticationMethods : {Basic, Fba}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : True
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           : {}
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    https://hkex.ksi.com.hk/owa
    ExternalUrl                   :
    Identity                      : HKEX\Exchange (Default Web Site)
    InternalAuthenticationMethods : {Basic, Ntlm, WindowsIntegrated}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : False
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           :
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    ExternalUrl                   :
    Identity                      : HKEX\Exadmin (Default Web Site)
    InternalAuthenticationMethods : {Basic, Ntlm, WindowsIntegrated}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : False
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           :
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    ExternalUrl                   :
    Identity                      : HKEX\Public (Default Web Site)
    InternalAuthenticationMethods : {Basic, Ntlm, WindowsIntegrated}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : False
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           :
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    ExternalUrl                   :
    Identity                      : HKEX\Exchweb (Default Web Site)
    InternalAuthenticationMethods : {Basic, Ntlm, WindowsIntegrated}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : False
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           :
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    ExternalUrl                   :
    Identity                      : HKCAS2\owa (Default Web Site)
    InternalAuthenticationMethods : {Basic, Fba}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : True
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           : {}
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    https://hkcas2.ksi.com.hk/owa
    ExternalUrl                   :
    https://owa.ksi.com.hk/owa
    Identity                      : HKCAS1\owa (Default Web Site)
    InternalAuthenticationMethods : {Basic, Fba}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : True
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Url                           : {}
    SetPhotoURL                   :
    Exchange2003Url               :
    FailbackUrl                   :
    InternalUrl                   :
    https://hkcas1.ksi.com.hk/owa
    ExternalUrl                   :
    https://owa.ksi.com.hk/owa

  • Can't get OWA to work on Essentials 2012 R2 with Exchange 2013 on second server 2012 R2 std.

    I have previously with success setup a working solution with server 2012 essentials, and a second server 2012 std. with exchange 2013, I did it following this guide: http://technet.microsoft.com/en-us/library/jj200172.aspx
    Unfortunately I lost the server due to a cooling error which led to an un-repairable essentials 2012, since this was a new setup and also a test setup I didn't have any working backup solution setup at the time...tsk.tsk.
    Since I had to make a complete do over I chose to try out the new R2 server editions, and set it up following the same guide, when it came to this part:
    Download KB2732764 for ARR 2.5, and then install the update on the server that is running Windows Server 2012 Essentials.
    Copy the SSL certificate file for Exchange Server to the server that is running Windows Server 2012 Essentials. The certificate file must contain the private key, and it must be in the PFX file format.
    Note
    If you are using a self-issued certificate, follow the instruction in the Exchange Server article Export an Exchange Certificate to export the certificate.
    Open a command window as an administrator, and then open the %ProgramFiles%\Windows Server\Bin directory.
    Based on you installation scenario, follow one of these steps to configure ARR:
    If you are performing a clean setup, run the following command:
    ARRConfig config –cert “path to the certificate file” –hostnames “host names for Exchange Server”
    I noticed that the version of "Application request routing" had changed to version 3, so obviously I didn't need to dl the 2.5 update.. When I came to the part where I wa instructed to run arrconfig config etc. I noticed
    that the ARRconfig file no longer where placed where the setup guide indicated, I then went ahead and tried som manual configuration regarding certificates and such. In the end I have a working solution where Exchange and OWA is working locally but OWA isn't
    working outside my local domain, the link get's placed in the RWA and is indicating the correct link for the exchange server www.remote.clinten.dk I have a certificate which include to separate domain names aforementioned and remote.clinten.dk and
    I get no errors indicating certificate errors, when I try to connect to www.remote.clinten.dk/owa from outside I get a 404 error, and when I connect to www.remote.clinten.dk I get the RWA login screen for the essentials RWA. Obviously I need to set up something
    in ISS probably in the url rewrite section, but I can't seem to find the right setting.. Can someone help with this?
    Btw. I have found the missing arrconfig file in c:\windows\system32\essentials" and tried to run the command as described in the guide "ARRConfig config –cert “path to the certificate file” –hostnames “host
    names for Exchange Server”" but it doesn't seem to work, it just prompts with a guide for using the arrconfig command and examples of correct use, I also tried removing the "" from the guide, like this "ARRConfig
    config –cert path to the certificate file –hostnames host names for Exchange Server",
    when I ran it without the "" It didn't prompt me with anything nor did It indicate any errors, it did not however make my OWA work either..
    I am aware that exchange 2013 atm. isn't officially supported on the R2 server, but the exchange works fine inside my domain, and the pop3/smtp also works from outside, since this Is a test environment, using only my own private domain and not a company
    domain I figured it would be ok to run the risk.. ;)

    Hi
    found this on
    https://social.technet.microsoft.com/Forums/en-US/1f099068-b3ed-44f3-a8c4-c22d760a8621/arr-broken-or-bad-syntax-exchange-2013-essentials-2012-r2?forum=winserveressentials
    "Ok just an update for anyone else how has this issue.
    The problem has been solved by Microsoft and I have included their findings below, but basically it comes down to a typo!
    I often use notepad to have all the commands I need on hand, and I must have copied the command direct from the TechNet article or other website and customised the required fields. The issue with this is one of the characters did not “convert” - for want
    of a better word. I should have retyped the whole command from scratch and it would have been right!
    Thanks for everyone’s input and for Microsoft for getting to the bottom of it.
    From Microsoft:
    We have tested on your environment and here is the investigation result from our senior engineer:
    ================================================================
    Basically the command fails due to invalid parameter, the invalid one is the ‘-‘. I think the one customer used is copied from the online document sample which translate to the unicode is 0x8211 means “en dash”, it
    can’t be input by normal keyboard, so I pretty sure it is from web (mostly HTML document).
    The one we check (compare) is ‘-‘ which has the code 0x45.
    So it always failed to compare the parameter and ARRconfig.exe thought it is invalid parameter.
    The solution is quite simple, just using keyboard to retype the command, using normal ‘-‘ and I have tried the password prompt shows
    Best Regards,
    Johnny Chen
    Microsoft Partner Support Community Technical Support Engineer
    Microsoft Global Partner Services"

  • Exchange 2010 OWA usage in Exchange 2013

    Hi,
    I have Exchange 2010 with Sp3 Currently running in environment, Now we have plan to Migrate it to Exchange 2013.... Total number of mailbox is around 26000.
    Before Migration we want below things to keep in mind...
    1. We want to Use existing exchange 2010 OWA url ( mail.abc.com ), How to accompolish this as it will take couple of months to migrate all mailbox ?
    2. Can i use my Existing Exchange certificate to get the above goal done ?
    3. What will be the steps and pre-requsite to achieve the Goal ?
    An Early reply would be appreciated !! 
    Amit

    Hi Amit 
    First Change SCP of Exchange 2010 CAS VIP to Exchange 2013 CAS VIP.
    Configure external  DNS records accordingly.DNS entries should be pointed to Exchange 2013 CAS from Exchange 2010 CAS.
    Ensure that you are having a seperate name for CAS array from external ews url
    Outlook Anywhere should be enabled and Url should be external URL which points to Exchange 2013.
    Authentication for OUtlook Anywhere should be - NTLM
    for OWA exchange 2010 - FBA and windows 
    Point your new CAS server to the firewall or TMG . Now from exchange 2013 all request will be proxied to 2010 users 
    You cannot use the same certificate . YOu need to add seperate entries as the host name for new servers will vary
    Apply a new certificate with all the required site names included in Exchange 2013 CAS.
    Whats more you can refer my blog as well 
    http://exchangequery.com/2014/05/02/things-to-consider-before-configuring-autodiscover-in-exchange-20102013-coexistence-scenarios/
    Cheers :)
    Remember to mark as helpful if you find my contribution useful or as an answer if it does answer your question.That will encourage me - and others - to take time out to help you Check out my latest blog posts on http://exchangequery.com

  • 404 can't find page Error when logging into Exchange 2013 OWA, after a refresh, login works

    Hi,
    I've upgrade two of my customers to Exchange 2013.
    On of them was coming from 2007, and the other was already running 2010.
    Migration from both of the servers went good.
    However with the customer which upgraded from 2010 to 2013 i'm experiencing strange OWA behavior:
    When I login to OWA on https://owa.contoso.com/owa, and input my credentials and click sign in: I receive this error:
    404
    can't find page :-(
    The page you're looking for couldn't be found on the server.
    X-FEServer: JVBMAIL01
    Date: 11-6-2014 11:54:48
    Fewer details..
    -> Refresh the page
    In the addressbar, the following URL is displayed: https://owa.contoso.com/owa/auth/errorFE.aspx?httpCode=404
    But... when I click: "Refresh the page" of just hit F5, the login proceeds, and my OWA is displayed and working fine.
    This behavior only happens with my customer which was upgraded from 2010 to 2013.
    The customer which i've upgraded from 2007 to 2013 doesn't experience this problem.
    I've matched the IIS settings and redirect/ssl options on both servers. They are the same.
    I've tried other users and i've experienced that on one user, the error message didn't appear.
    When I try to delete the Exchange atributes from the user, (after exporting the mail to a PST file) and re-add the Exchange attributes, the message is gone. This isn't a solotuion however, since i've got 166 users, and about 150 of them, get the error message.
    New users don't get the error.
    Anybody got any clues?

    Hi,
    From your description, I would like to verify the following thing for troubleshooting:
    Please make sure that the authentication is set to Basic Authentication and Forms Authentication is disabled on OWA and ECP virtual directly in IIS. After the above settings, please restart IIS by running IISReset /noforce command.
    Hope it helps.
    Best regards,
    Amy Wang
    TechNet Community Support

  • Exchange 2013 SP1 & Custom OWA Theme

    On Friday of last week we updated from Exchange 2013 CU2 to Exchange 2013 SP1. Since updating our custom OWA theme no longer works. We configured it according to the following guide:
    http://technet.microsoft.com/en-us/library/bb201700(v=exchg.150).aspx
    The theme we customized was stored in the following location:
    \Client Access\OWA\version\Owa2\resources\themes\"title of our theme"
    Themes no longer appear to be stored in this location and I am uncertain as to where they have moved and how to apply them. Has anyone else run into this issue?

    Hi,
    Can we try to re-importing the theme again?
    Thanks
    Mavis
    Mavis Huang
    TechNet Community Support

  • Exchange 2013 SP1 OWA something went wrong

    Hi,
    I have a three node exchange 2013 DAG cluster that I upgraded to SP1 three days ago.   All email flows currently work and ECP is available on all node on all browsers for all users.   OWA was working on 2013 CU3.   After 
    the upgrade to SP1  and I confirmed that all email flows were working,  I did change the administrators  username.  I noticed OWA problems after that, but they would have happened before the administrator rename.  I have confirmed 
    certificates and binding are correct on all three nodes.  I did rebuild the OWA directory on one node with no success.
    However OWA is only available using Firefox (tested on several users on several machines) .   Logging on to ECP using IE 11 works fine (multiple users) Logging on to OWA using  IE 11 give me the error.  This is happening on
    all three nodes using IE 11 but not Firefox 27
    something went wrong
    Sorry, we can't get that information right now. Please try again later. If the problem continues, contact your helpdesk.
    X-OWA-Error: ClientError;exMsg='_u' is undefined;file=ReferenceError: '_u' is undefined at $LE (https://exch02.loran3.net/owa/prem/15.0.847.32/scripts/boot.1.mouse.js:1:155) at Anonymous function (https://exch02.loran3.net/owa/prem/15.0.847.32/scripts/boot.1.mouse.js:1:305913) at $8J (https://exch02.loran3.net/owa/prem/15.0.847.32/scripts/boot.0.mouse.js:91:60172) at $E (https://exch02.loran3.net/owa/prem/15.0.847.32/scripts/boot.0.mouse.js:91:59789) at $4pj (https://exch02.loran3.net/owa/prem/15.0.847.32/scripts/boot.0.mouse.js:91:57814) at $6JC (https://exch02.loran3.net/owa/prem/15.0.847.32/scripts/boot.0.mouse.js:91:58302) at Anonymous function (https://exch02.loran3.net/owa/prem/15.0.847.32/scripts/boot.1.mouse.js:1:306768) at $8J (https://exch02.loran3.net/owa/prem/15.0.847.32/scripts/boot.0.mouse.js:91:60172) at $E (https://exch02.loran3.net/owa/prem/15.0.847.32/scripts/boot.0.mouse.js:91:59789) at $4pj (https://exch02.loran3.net/owa/prem/15.0.847.32/scripts/boot.0.mouse.js:91:57814):406
    X-OWA-Version: 15.0.847.32
    X-FEServer: EXCH02
    X-BEServer: null
    Date: 1/2/1601 2:43:20 PM
      Log Name:      System
    Source:        Microsoft-Windows-DistributedCOM
    Date:          3/13/2014 11:45:50 PM
    Event ID:      10028
    Task Category: None
    Level:         Error
    Keywords:      Classic
    User:          SYSTEM
    Computer:      exch01.loran3.net
    Description:
    DCOM was unable to communicate with the computer EXCH02.loran3.net using any of the configured protocols; requested by PID     115c (c:\windows\system32\inetsrv\w3wp.exe).
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Microsoft-Windows-DistributedCOM" Guid="{1B562E86-B7AA-4131-BADC-B6F3A001407E}" EventSourceName="DCOM" />
        <EventID Qualifiers="0">10028</EventID>
        <Version>0</Version>
        <Level>2</Level>
        <Task>0</Task>
        <Opcode>0</Opcode>
        <Keywords>0x8080000000000000</Keywords>
        <TimeCreated SystemTime="2014-03-14T05:45:50.109325400Z" />
        <EventRecordID>12481</EventRecordID>
        <Correlation />
        <Execution ProcessID="596" ThreadID="1372" />
        <Channel>System</Channel>
        <Computer>exch01.loran3.net</Computer>
        <Security UserID="S-1-5-18" />
      </System>
      <EventData>
        <Data Name="param1">EXCH02.loran3.net</Data>
        <Data Name="param2">    115c</Data>
        <Data Name="param3">c:\windows\system32\inetsrv\w3wp.exe</Data>
        <Binary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inary>
      </EventData>
    </Event>                   ---------------------                 I am also getting
    the following error
    Log Name:      Application
    Source:        ASP.NET 4.0.30319.0
    Date:          3/14/2014 12:46:26 AM
    Event ID:      1309
    Task Category: Web Event
    Level:         Warning
    Keywords:      Classic
    User:          N/A
    Computer:      exch01.loran3.net
    Description:
    Event code: 3005
    Event message: An unhandled exception has occurred.
    Event time: 3/14/2014 12:46:26 AM
    Event time (UTC): 3/14/2014 6:46:26 AM
    Event ID: 7741cd563e154a14a0ba52343b4e30ee
    Event sequence: 328
    Event occurrence: 87
    Event detail code: 0
    Application information:
        Application domain: /LM/W3SVC/2/ROOT/owa-1-130392504882416692
        Trust level: Full
        Application Virtual Path: /owa
        Application Path: C:\Program Files\Microsoft\Exchange Server\V15\ClientAccess\owa\
        Machine name: EXCH01
    Process information:
        Process ID: 8756
        Process name: w3wp.exe
        Account name: NT AUTHORITY\SYSTEM
    Exception information:
        Exception type: MapiExceptionIllegalCrossServerConnection
        Exception message: MapiExceptionIllegalCrossServerConnection: Monitoring mailbox [] with application ID [Client=OWA] is not allowed to make cross-server calls from [EXCH01.loran3.net] to [EXCH03.loran3.net]
       at Microsoft.Mapi.CrossServerDiagnostics.BlockCrossServerCall(ExRpcConnectionInfo connectionInfo, String mailboxDescription)
       at Microsoft.Mapi.CrossServerConnectionPolicy.CheckAndBlockMonitoringMailboxes(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.CrossServerConnectionPolicy.Apply(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.ExRpcConnectionFactory.Create(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.MapiStore.OpenMapiStore(String serverDn, String userDn, String mailboxDn, Guid guidMailbox, Guid guidMdb, String userName, String domainName, String password, String httpProxyServerName, ConnectFlag connectFlags, OpenStoreFlag
    storeFlags, CultureInfo cultureInfo, Boolean wantRedirect, String& correctServerDN, ClientIdentityInfo clientIdentity, Boolean unifiedLogon, String applicationId, Client xropClient, Boolean wantWebServices, Byte[] clientSessionInfo, TimeSpan connectionTimeout,
    TimeSpan callTimeout, Byte[] tenantHint)
       at Microsoft.Mapi.MapiStore.OpenMailbox(String serverDn, String userDn, Guid guidMailbox, Guid guidMdb, String userName, String domainName, String password, ConnectFlag connectFlags, OpenStoreFlag storeFlags, CultureInfo cultureInfo, ClientIdentityInfo
    clientIdentity, String applicationId, Byte[] tenantPartitionHint, Boolean unifiedLogon)
       at Microsoft.Exchange.Data.Storage.MailboxSession.ForceOpen(MapiStore linkedStore, Boolean unifiedSession)
    Request information:
        Request URL:
    https://localhost:444/owa/proxylogon.owa
        Request path: /owa/proxylogon.owa
        User host address: 127.0.0.1
        User: LORAN3\SM_ae42d22c64ff48a5a
        Is authenticated: True
        Authentication Type: Kerberos
        Thread account name: NT AUTHORITY\SYSTEM
    Thread information:
        Thread ID: 39
        Thread account name: NT AUTHORITY\SYSTEM
        Is impersonating: False
        Stack trace:    at Microsoft.Mapi.CrossServerDiagnostics.BlockCrossServerCall(ExRpcConnectionInfo connectionInfo, String mailboxDescription)
       at Microsoft.Mapi.CrossServerConnectionPolicy.CheckAndBlockMonitoringMailboxes(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.CrossServerConnectionPolicy.Apply(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.ExRpcConnectionFactory.Create(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.MapiStore.OpenMapiStore(String serverDn, String userDn, String mailboxDn, Guid guidMailbox, Guid guidMdb, String userName, String domainName, String password, String httpProxyServerName, ConnectFlag connectFlags, OpenStoreFlag
    storeFlags, CultureInfo cultureInfo, Boolean wantRedirect, String& correctServerDN, ClientIdentityInfo clientIdentity, Boolean unifiedLogon, String applicationId, Client xropClient, Boolean wantWebServices, Byte[] clientSessionInfo, TimeSpan connectionTimeout,
    TimeSpan callTimeout, Byte[] tenantHint)
       at Microsoft.Mapi.MapiStore.OpenMailbox(String serverDn, String userDn, Guid guidMailbox, Guid guidMdb, String userName, String domainName, String password, ConnectFlag connectFlags, OpenStoreFlag storeFlags, CultureInfo cultureInfo, ClientIdentityInfo
    clientIdentity, String applicationId, Byte[] tenantPartitionHint, Boolean unifiedLogon)
       at Microsoft.Exchange.Data.Storage.MailboxSession.ForceOpen(MapiStore linkedStore, Boolean unifiedSession)
    Custom event details:
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="ASP.NET 4.0.30319.0" />
        <EventID Qualifiers="32768">1309</EventID>
        <Level>3</Level>
        <Task>3</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2014-03-14T06:46:26.000000000Z" />
        <EventRecordID>115079</EventRecordID>
        <Channel>Application</Channel>
        <Computer>exch01.loran3.net</Computer>
        <Security />
      </System>
      <EventData>
        <Data>3005</Data>
        <Data>An unhandled exception has occurred.</Data>
        <Data>3/14/2014 12:46:26 AM</Data>
        <Data>3/14/2014 6:46:26 AM</Data>
        <Data>7741cd563e154a14a0ba52343b4e30ee</Data>
        <Data>328</Data>
        <Data>87</Data>
        <Data>0</Data>
        <Data>/LM/W3SVC/2/ROOT/owa-1-130392504882416692</Data>
        <Data>Full</Data>
        <Data>/owa</Data>
        <Data>C:\Program Files\Microsoft\Exchange Server\V15\ClientAccess\owa\</Data>
        <Data>EXCH01</Data>
        <Data>
        </Data>
        <Data>8756</Data>
        <Data>w3wp.exe</Data>
        <Data>NT AUTHORITY\SYSTEM</Data>
        <Data>MapiExceptionIllegalCrossServerConnection</Data>
        <Data>MapiExceptionIllegalCrossServerConnection: Monitoring mailbox [] with application ID [Client=OWA] is not allowed to make cross-server calls from [EXCH01.loran3.net] to [EXCH03.loran3.net]
       at Microsoft.Mapi.CrossServerDiagnostics.BlockCrossServerCall(ExRpcConnectionInfo connectionInfo, String mailboxDescription)
       at Microsoft.Mapi.CrossServerConnectionPolicy.CheckAndBlockMonitoringMailboxes(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.CrossServerConnectionPolicy.Apply(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.ExRpcConnectionFactory.Create(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.MapiStore.OpenMapiStore(String serverDn, String userDn, String mailboxDn, Guid guidMailbox, Guid guidMdb, String userName, String domainName, String password, String httpProxyServerName, ConnectFlag connectFlags, OpenStoreFlag
    storeFlags, CultureInfo cultureInfo, Boolean wantRedirect, String&amp; correctServerDN, ClientIdentityInfo clientIdentity, Boolean unifiedLogon, String applicationId, Client xropClient, Boolean wantWebServices, Byte[] clientSessionInfo, TimeSpan connectionTimeout,
    TimeSpan callTimeout, Byte[] tenantHint)
       at Microsoft.Mapi.MapiStore.OpenMailbox(String serverDn, String userDn, Guid guidMailbox, Guid guidMdb, String userName, String domainName, String password, ConnectFlag connectFlags, OpenStoreFlag storeFlags, CultureInfo cultureInfo, ClientIdentityInfo
    clientIdentity, String applicationId, Byte[] tenantPartitionHint, Boolean unifiedLogon)
       at Microsoft.Exchange.Data.Storage.MailboxSession.ForceOpen(MapiStore linkedStore, Boolean unifiedSession)
    </Data>
        <Data>https://localhost:444/owa/proxylogon.owa</Data>
        <Data>/owa/proxylogon.owa</Data>
        <Data>127.0.0.1</Data>
        <Data>LORAN3\SM_ae42d22c64ff48a5a</Data>
        <Data>True</Data>
        <Data>Kerberos</Data>
        <Data>NT AUTHORITY\SYSTEM</Data>
        <Data>39</Data>
        <Data>NT AUTHORITY\SYSTEM</Data>
        <Data>False</Data>
        <Data>   at Microsoft.Mapi.CrossServerDiagnostics.BlockCrossServerCall(ExRpcConnectionInfo connectionInfo, String mailboxDescription)
       at Microsoft.Mapi.CrossServerConnectionPolicy.CheckAndBlockMonitoringMailboxes(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.CrossServerConnectionPolicy.Apply(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.ExRpcConnectionFactory.Create(ExRpcConnectionInfo connectionInfo)
       at Microsoft.Mapi.MapiStore.OpenMapiStore(String serverDn, String userDn, String mailboxDn, Guid guidMailbox, Guid guidMdb, String userName, String domainName, String password, String httpProxyServerName, ConnectFlag connectFlags, OpenStoreFlag
    storeFlags, CultureInfo cultureInfo, Boolean wantRedirect, String&amp; correctServerDN, ClientIdentityInfo clientIdentity, Boolean unifiedLogon, String applicationId, Client xropClient, Boolean wantWebServices, Byte[] clientSessionInfo, TimeSpan connectionTimeout,
    TimeSpan callTimeout, Byte[] tenantHint)
       at Microsoft.Mapi.MapiStore.OpenMailbox(String serverDn, String userDn, Guid guidMailbox, Guid guidMdb, String userName, String domainName, String password, ConnectFlag connectFlags, OpenStoreFlag storeFlags, CultureInfo cultureInfo, ClientIdentityInfo
    clientIdentity, String applicationId, Byte[] tenantPartitionHint, Boolean unifiedLogon)
       at Microsoft.Exchange.Data.Storage.MailboxSession.ForceOpen(MapiStore linkedStore, Boolean unifiedSession)
    </Data>
      </EventData>
    </Event>

    Thanks
    I have three  servers exch01,exch02,and exch03.  All three have both CAS and mailbox server roles.   This problem  does not occur using firefox (OWA and ECP are available) but the problem occurs with IE 11  and safari (ECP
    work, OWA dos not)  I have tried this from different machines and different users.  I have cleared the browser's cache and have even reloaded the client machines.  The problem occurs across all three exchange servers. 
    I have used iis manager to confirm the binding are correct. (works on Firefox) 
    From the local server ,  If I browse to
    https://localhost/ecp  I get my ecp page.   If I browse to
    https://localhost/owaI get the something went wrong page (X-OWA-Error: ClientError;exMsg='_u' is undefined;file=ReferenceError: '_u' is undefined)
    If I try to browse to https://localhost:444/owa/proxylogon.owa  I get the error page "this page cannot be displayed"
    I confirmed port 444 bindings are correct

  • Exchange 2013 cros site blank page OWA/ECP

    Hello,
    I have an issue with a fresh installation of Exchange 2013 SP1.
    The are two AD site in different cities, connected by WAN link (site-to site VPN organized by Cisco ASA).
    I installed two Exchange servers in Site A (MBX1 and MBX2, both with MBX+CAS roles), and one Exchange server MBX3 in Site B (also both with MBX+CAS roles).
    Each Exchange hosts its own mailbox database (DB1, DB2, DB3 respectively), there are no DAG.
    Users spread over all databases. For example, user1 has mailbox in DB1, user2 - in DB2, user3 in DB3.
    When user1 opens OWA/ECP on CAS server MBX1 or MBX2, he successfully get into his mailbox.
    But, if user1 opens OWA/ECP on CAS server MBX3, he get blank page (no error at all).
    And vise versa:
    When user3 opens OWA/ECP on CAS server MBX3, he successfully get into his mailbox.
    But, if user3 opens OWA/ECP on CAS server MBX1 or MBX2, he get blank page (no error at all).
    I know, that Exchange 2013 is able to proxy request cross site.
    Where are no custom redirects set on IIS.
    Also I check IIS (Back End Site) for right certificate.
    There are no error in Windows Event log and IIS event Log.
    All ports are allowed between sites.
    Everything looks good.
    What I did wrong? May be I need to enable cross-site OWA proxy in Exchange somewhere?
    Or it is a CISCO ASA misconfiguration?
    Any help would be appreciated!
    Thank You!
    Pavel

    Hi,
    Firstly, I’d like to confirm if all your Exchange server are internet facing servers.
    We can try to clear the Forms based authentication on the non-internet facing server.
    And here is a similar thread you can refer to:
    http://social.technet.microsoft.com/Forums/exchange/en-US/85983a21-3922-46f4-b64a-d53c0a2271a7/issues-with-crosssite-cas-redirect-of-owa-users?forum=exchange2010
    Thanks,
    If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Angela Shi
    TechNet Community Support

Maybe you are looking for

  • Accessing the tax value of a marketing document row before it is written to

    I am creating sales invoices using the DI and I need to check the valu of the tax as calculated by the system so that I can compare it to the value supplied on the data provided and check for rounding errors. My problem is that none of the fields in

  • I need suggestions for an online trading application

    Hi, I am going to develop an online trading application. I have decided to use JAVA EE 5 and I have read "The Java(tm) EE 5 Tutorial". Because I am a (C++) programmer and new to Java, I need suggestions to start development. Here is summary of the sy

  • Suddenly LED 24" Arrangement broken, only get 640 x 480 resolution

    Yesterday, did a SuperDuper backup instructing "when finished shut down." This morning I fired up my MacBook Pro and the LED 24" and the latter will only display 640 X 480 resolution (very big with jaggies). Also the prior arrangement setting is gone

  • Report with Right and Left

    Hi experts, My task is to develop a report such same as s_alr_87013340 or se80. The report should have right data and the left data. Basically i need to combined few tables. How to develop a report like s_alr_87013340 or se80. Can i create this repor

  • Ibook G4 software help.

    ok so i have a 2002 ibook g4 with version 10.3.5 and I need tiger 10.4 i see it in the apple downloads but i can't see if it's a free download or what. so can someone help me out with this?