Unable to access ECP on a new Exchange 2013 Install

I have a standalone exchange 2010 server (setup with all roles) and yesterday went ahead to setup an Exchange 2013 Server. Installed both CAS and mailbox roles for Exchange 2013 but after the install, I am unable to access the Exchange Admin Center. 
If i try to access to https://EXCHANGE 2013 FQDN\ecp , after inserting my login information, it asks for the login information again and redirects to webmail. I have read all posts of users experiencing similar issues and tried all possible measures. 
As the 2013 coexists with Exchange 2010 and mailboxes still reside on 2010, I have tried the URL
https://EXCHANGE 2013 FQDN/ecp?ExchClientVer=15 but got the same result.
Also, the CAS is installed on the server and i see the ECP virtual directory and URL.
please see below the output for Get-ExchangeServer | FL and Get-EcpVirtualDirectory | FL
[PS] C:\Windows\system32>Get-ExchangeServer | FL
RunspaceId                      : bdd191f7-2d42-4930-88b6-0b61f0a4e95d
Name                            : NYC-HQXCH-02
DataPath                        : C:\Program Files\Microsoft\Exchange Server\V14\Mailbox
Domain                          : company.loc
Edition                         : Enterprise
ExchangeLegacyDN                : /o=company/ou=Exchange Administrative Group
                                  (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=NYC-HQXCH-02
ExchangeLegacyServerRole        : 0
Fqdn                            : NYC-HQXCH-02.company.loc
CustomerFeedbackEnabled         :
InternetWebProxy                :
IsHubTransportServer            : True
IsClientAccessServer            : True
IsExchange2007OrLater           : True
IsEdgeServer                    : False
IsMailboxServer                 : True
IsE14OrLater                    : True
IsE15OrLater                    : False
IsProvisionedServer             : False
IsUnifiedMessagingServer        : False
IsFrontendTransportServer       : False
NetworkAddress                  : {ncacn_vns_spp:NYC-HQXCH-02, netbios:NYC-HQXCH-02, ncacn_np:NYC-HQXCH-02,
                                  ncacn_spx:NYC-HQXCH-02, ncacn_ip_tcp:NYC-HQXCH-02.company.loc, ncalrpc:NYC-HQXCH-02}
OrganizationalUnit              : company.loc/NYC-HQXCH-02
AdminDisplayVersion             : Version 14.3 (Build 123.4)
Site                            : company.loc/Configuration/Sites/NewYorkHQ
ServerRole                      : Mailbox, ClientAccess, HubTransport
ErrorReportingEnabled           :
StaticDomainControllers         : {}
StaticGlobalCatalogs            : {}
StaticConfigDomainController    :
StaticExcludedDomainControllers : {}
MonitoringGroup                 :
WorkloadManagementPolicy        :
CurrentDomainControllers        : {}
CurrentGlobalCatalogs           : {}
CurrentConfigDomainController   :
ProductID                       : 02064-110-8022196-75756
IsExchangeTrialEdition          : False
IsExpiredExchangeTrialEdition   : False
MailboxProvisioningAttributes   :
RemainingTrialPeriod            : 00:00:00
Identity                        : NYC-HQXCH-02
IsValid                         : True
ExchangeVersion                 : 0.1 (8.0.535.0)
DistinguishedName               : CN=NYC-HQXCH-02,CN=Servers,CN=Exchange Administrative Group
                                  (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=company,CN=Microsoft
                                  Exchange,CN=Services,CN=Configuration,DC=company,DC=loc
Guid                            : 1745c93f-419d-402c-b832-708958fc502c
ObjectCategory                  : company.loc/Configuration/Schema/ms-Exch-Exchange-Server
ObjectClass                     : {top, server, msExchExchangeServer}
WhenChanged                     : 4/2/2014 1:50:56 PM
WhenCreated                     : 8/25/2013 11:12:43 AM
WhenChangedUTC                  : 4/2/2014 6:50:56 PM
WhenCreatedUTC                  : 8/25/2013 4:12:43 PM
OrganizationId                  :
OriginatingServer               : SVR-DC-01.company.loc
ObjectState                     : Unchanged
RunspaceId                      : bdd191f7-2d42-4930-88b6-0b61f0a4e95d
Name                            : NYC-HQARC-02
DataPath                        : C:\Program Files\Microsoft\Exchange Server\V14\Mailbox
Domain                          : company.loc
Edition                         : Enterprise
ExchangeLegacyDN                : /o=company/ou=Exchange Administrative Group
                                  (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=NYC-HQARC-02
ExchangeLegacyServerRole        : 0
Fqdn                            : NYC-HQARC-02.company.loc
CustomerFeedbackEnabled         :
InternetWebProxy                :
IsHubTransportServer            : False
IsClientAccessServer            : False
IsExchange2007OrLater           : True
IsEdgeServer                    : False
IsMailboxServer                 : True
IsE14OrLater                    : True
IsE15OrLater                    : False
IsProvisionedServer             : False
IsUnifiedMessagingServer        : False
IsFrontendTransportServer       : False
NetworkAddress                  : {ncacn_vns_spp:NYC-HQARC-02, netbios:NYC-HQARC-02, ncacn_np:NYC-HQARC-02,
                                  ncacn_spx:NYC-HQARC-02, ncacn_ip_tcp:NYC-HQARC-02.company.loc, ncalrpc:NYC-HQARC-02}
OrganizationalUnit              : company.loc/NYC-HQARC-02
AdminDisplayVersion             : Version 14.3 (Build 123.4)
Site                            : company.loc/Configuration/Sites/NewYorkHQ
ServerRole                      : Mailbox
ErrorReportingEnabled           :
StaticDomainControllers         : {}
StaticGlobalCatalogs            : {}
StaticConfigDomainController    :
StaticExcludedDomainControllers : {}
MonitoringGroup                 :
WorkloadManagementPolicy        :
CurrentDomainControllers        : {}
CurrentGlobalCatalogs           : {}
CurrentConfigDomainController   :
ProductID                       : 02064-110-8022196-75187
IsExchangeTrialEdition          : False
IsExpiredExchangeTrialEdition   : False
MailboxProvisioningAttributes   :
RemainingTrialPeriod            : 00:00:00
Identity                        : NYC-HQARC-02
IsValid                         : True
ExchangeVersion                 : 0.1 (8.0.535.0)
DistinguishedName               : CN=NYC-HQARC-02,CN=Servers,CN=Exchange Administrative Group
                                  (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=company,CN=Microsoft
                                  Exchange,CN=Services,CN=Configuration,DC=company,DC=loc
Guid                            : c07f34f4-92f1-49f0-a412-d7094eaaba3b
ObjectCategory                  : company.loc/Configuration/Schema/ms-Exch-Exchange-Server
ObjectClass                     : {top, server, msExchExchangeServer}
WhenChanged                     : 4/2/2014 1:50:57 PM
WhenCreated                     : 9/9/2013 3:27:16 PM
WhenChangedUTC                  : 4/2/2014 6:50:57 PM
WhenCreatedUTC                  : 9/9/2013 8:27:16 PM
OrganizationId                  :
OriginatingServer               : SVR-DC-01.company.loc
ObjectState                     : Unchanged
RunspaceId                      : bdd191f7-2d42-4930-88b6-0b61f0a4e95d
Name                            : SVR-EXCH-01
DataPath                        : C:\Program Files\Microsoft\Exchange Server\V15\Mailbox
Domain                          : company.loc
Edition                         : StandardEvaluation
ExchangeLegacyDN                : /o=company/ou=Exchange Administrative Group
                                  (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=SVR-EXCH-01
ExchangeLegacyServerRole        : 0
Fqdn                            : SVR-EXCH-01.company.loc
CustomerFeedbackEnabled         :
InternetWebProxy                :
IsHubTransportServer            : True
IsClientAccessServer            : True
IsExchange2007OrLater           : True
IsEdgeServer                    : False
IsMailboxServer                 : True
IsE14OrLater                    : True
IsE15OrLater                    : True
IsProvisionedServer             : False
IsUnifiedMessagingServer        : True
IsFrontendTransportServer       : True
NetworkAddress                  : {ncacn_vns_spp:SVR-EXCH-01, netbios:SVR-EXCH-01, ncacn_np:SVR-EXCH-01,
                                  ncacn_spx:SVR-EXCH-01, ncacn_ip_tcp:SVR-EXCH-01.company.loc, ncalrpc:SVR-EXCH-01}
OrganizationalUnit              : company.loc/SVR-EXCH-01
AdminDisplayVersion             : Version 15.0 (Build 847.32)
Site                            : company.loc/Configuration/Sites/Chicago-COLO1
ServerRole                      : Mailbox, ClientAccess
ErrorReportingEnabled           :
StaticDomainControllers         : {}
StaticGlobalCatalogs            : {}
StaticConfigDomainController    :
StaticExcludedDomainControllers : {}
MonitoringGroup                 :
WorkloadManagementPolicy        : DefaultWorkloadManagementPolicy_15.0.825.0
CurrentDomainControllers        : {}
CurrentGlobalCatalogs           : {}
CurrentConfigDomainController   :
ProductID                       :
IsExchangeTrialEdition          : True
IsExpiredExchangeTrialEdition   : False
MailboxProvisioningAttributes   :
RemainingTrialPeriod            : 179.06:13:25.2449639
Identity                        : SVR-EXCH-01
IsValid                         : True
ExchangeVersion                 : 0.1 (8.0.535.0)
DistinguishedName               : CN=SVR-EXCH-01,CN=Servers,CN=Exchange Administrative Group
                                  (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=company,CN=Microsoft
                                  Exchange,CN=Services,CN=Configuration,DC=company,DC=loc
Guid                            : 91eb6d6b-bfd0-4ce0-80ce-67585e7cbeae
ObjectCategory                  : company.loc/Configuration/Schema/ms-Exch-Exchange-Server
ObjectClass                     : {top, server, msExchExchangeServer}
WhenChanged                     : 5/13/2014 6:54:13 PM
WhenCreated                     : 5/13/2014 6:41:08 PM
WhenChangedUTC                  : 5/13/2014 11:54:13 PM
WhenCreatedUTC                  : 5/13/2014 11:41:08 PM
OrganizationId                  :
OriginatingServer               : SVR-DC-01.company.loc
ObjectState                     : Unchanged
[PS] C:\Windows\system32>Get-EcpVirtualDirectory | FL
RunspaceId                      : bdd191f7-2d42-4930-88b6-0b61f0a4e95d
AdminEnabled                    : True
OwaOptionsEnabled               : True
Name                            : ecp (Default Web Site)
InternalAuthenticationMethods   : {Basic, Ntlm, WindowsIntegrated}
MetabasePath                    : IIS://NYC-HQXCH-02.company.loc/W3SVC/1/ROOT/ecp
BasicAuthentication             : True
WindowsAuthentication           : True
DigestAuthentication            : False
FormsAuthentication             : False
LiveIdAuthentication            : False
AdfsAuthentication              : False
OAuthAuthentication             : False
DefaultDomain                   : company.loc
GzipLevel                       : High
WebSite                         : Default Web Site
DisplayName                     : ecp
Path                            : C:\Program Files\Microsoft\Exchange Server\V14\ClientAccess\ecp
ExtendedProtectionTokenChecking : None
ExtendedProtectionFlags         : {}
ExtendedProtectionSPNList       : {}
AdminDisplayVersion             : Version 14.3 (Build 123.4)
Server                          : NYC-HQXCH-02
InternalUrl                     : https://webmail.companytravel.com/ecp
ExternalUrl                     :
ExternalAuthenticationMethods   : {Fba}
AdminDisplayName                :
ExchangeVersion                 : 0.10 (14.0.100.0)
DistinguishedName               : CN=ecp (Default Web
                                  Site),CN=HTTP,CN=Protocols,CN=NYC-HQXCH-02,CN=Servers,CN=Exchange Administrative
                                  Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=company,CN=Microsoft
                                  Exchange,CN=Services,CN=Configuration,DC=company,DC=loc
Identity                        : NYC-HQXCH-02\ecp (Default Web Site)
Guid                            : 0963f097-ff86-4d8f-a98a-8be409068eae
ObjectCategory                  : company.loc/Configuration/Schema/ms-Exch-ECP-Virtual-Directory
ObjectClass                     : {top, msExchVirtualDirectory, msExchECPVirtualDirectory}
WhenChanged                     : 4/2/2014 1:50:57 PM
WhenCreated                     : 8/30/2013 1:06:50 PM
WhenChangedUTC                  : 4/2/2014 6:50:57 PM
WhenCreatedUTC                  : 8/30/2013 6:06:50 PM
OrganizationId                  :
OriginatingServer               : SVR-DC-01.company.loc
IsValid                         : True
ObjectState                     : Changed
RunspaceId                      : bdd191f7-2d42-4930-88b6-0b61f0a4e95d
AdminEnabled                    : True
OwaOptionsEnabled               : True
Name                            : ecp (Default Web Site)
InternalAuthenticationMethods   : {Basic, Fba}
MetabasePath                    : IIS://SVR-EXCH-01.company.loc/W3SVC/1/ROOT/ecp
BasicAuthentication             : True
WindowsAuthentication           : False
DigestAuthentication            : False
FormsAuthentication             : True
LiveIdAuthentication            : False
AdfsAuthentication              : False
OAuthAuthentication             : False
DefaultDomain                   :
GzipLevel                       : Low
WebSite                         : Default Web Site
DisplayName                     : ecp
Path                            : C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\ecp
ExtendedProtectionTokenChecking : None
ExtendedProtectionFlags         : {}
ExtendedProtectionSPNList       : {}
AdminDisplayVersion             : Version 15.0 (Build 847.32)
Server                          : SVR-EXCH-01
InternalUrl                     : https://svr-exch-01.company.loc/ecp
ExternalUrl                     :
ExternalAuthenticationMethods   : {Fba}
AdminDisplayName                :
ExchangeVersion                 : 0.10 (14.0.100.0)
DistinguishedName               : CN=ecp (Default Web Site),CN=HTTP,CN=Protocols,CN=SVR-EXCH-01,CN=Servers,CN=Exchange
                                  Administrative Group (FYDIBOHF23SPDLT),CN=Administrative
                                  Groups,CN=company,CN=Microsoft
                                  Exchange,CN=Services,CN=Configuration,DC=company,DC=loc
Identity                        : SVR-EXCH-01\ecp (Default Web Site)
Guid                            : 052fdd05-42f4-471b-8759-525e93d6b97d
ObjectCategory                  : company.loc/Configuration/Schema/ms-Exch-ECP-Virtual-Directory
ObjectClass                     : {top, msExchVirtualDirectory, msExchECPVirtualDirectory}
WhenChanged                     : 5/13/2014 6:52:11 PM
WhenCreated                     : 5/13/2014 6:52:11 PM
WhenChangedUTC                  : 5/13/2014 11:52:11 PM
WhenCreatedUTC                  : 5/13/2014 11:52:11 PM
OrganizationId                  :
OriginatingServer               : SVR-DC-01.company.loc
IsValid                         : True
ObjectState                     : Changed

Ok. Went ahead and tried https://<EX2013_FQDN/ecp/?ExchClientVer=15
Still took me to the webmail.
I also tried creating a user on 2013 mailbox database. gave all permissions. Still no luck.

Similar Messages

  • New Exchange 2013 SP1 install, can't get ECP to display

    Hi all,
    I stood up a new exchange 2013 environment in my lab running on Server 2012.  Everything looks like it should be working.  All services running, no errors in the event log, I'm able to get into ECS.  When I try and launch the ECP, it spins
    for a little bit then I get a page can't be displayed.  I've checked that exchange sees it: 
    I'm stumped.  I've been scouring forums and can't pinpoint the issue.  I know I could just blow my lab away and try to re-install from scratch but I'm so close to getting this stood up and don't want to just give up.  Plus, I'm curious as
    to what the cause is and how it's tied into Exchange functionality.
    Also, when I try to browse to OWA, the page can't be displayed as well.  I've tried to disable Enhanced IE security to no avail.
    Any suggestions are appreciated.
    Thanks.

    Hi,
    Please use the https://localhost/ecp URL to logon from the local CAS server and check if you can access EAC.
    What's more, I have a test in my environment using Exchange 2013, when I use
    https://exc2013cas.contoso.com/ecp to logon EAC, the same error occurs. But when I use
    https://exc2013cas/ecp to logon, EAC works well. In your case, I recommend you use the
    https://skunkms1/ecp URL to logon EAC and check the result.
    Hope this can be helpful to you.
    Best regards,
    If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Amy Wang
    TechNet Community Support

  • TS3899 Unable to access E-mail after new update

    Unable to access ER-mail after new update.  Most recomendations delete the account with contacts---any other solutions??

    Contact the email provider to troubleshooting.
    Delete and re-add the account.
    Without any details about the issue there is little to nothing that we fellow users can suggest.

  • Problem with Fresh/New Exchange 2013 - Exchange Account, Unable to verify account information

    hi!
    For a client, i just setup AD (windows 2012 R2), and Exchange 2013 installed on Windows 2012 R2.
    The AD is brand new, the exchange is installed correctly, i setup send connectors, and i could send and receive emails succefully.
    But, when i want to use mobile devices like iphone, i receive the error as in title.
    I've not changed anything from the default policies of Mobile devices policy...
    What could be the problem?
    how can i fix?
    Regards!
    Lasandro Lopez

    Hi Lasandro,
    Agree with Dare, Exchange 2013 is not supported to run on Windows Server 2012 R2.
    Exchange 2013 SP1 will add Windows Server 2012 R2 as a supported operating system for Exchange Server 2013 with SP1.
    For more information, here is a blog for your reference.
    Exchange Server 2013 Service Pack 1 Coming in Early 2014
    http://blogs.technet.com/b/exchange/archive/2013/11/20/exchange-server-2013-service-pack-1-coming-in-early-2014.aspx
    Hope it helps.
    Best regards,
    Amy
    Amy Wang
    TechNet Community Support

  • New Exchange 2013 CAS server in existing Exchange 2007 Organization

    Dear Friends,
    We have exchange 2007 SP3 with CU13 installed with single copy cluster for database and 1 OWA server for CAS/HT. We will migrate from current to Exchange 2013SP1. As we want to have HA, we have installed 2 new Exchange 2013 SP1 CAS server on widnows 2012
    R2 after preparing our organisation for Exchange 2013. The setup went smooth without any error and successfully installed CAS with management tools. After installation it ask to reboot the server which we did. Now after reboot, we are not able to run Exchange
    Management Sell. It never connects to the new server. In our old 2007 EMS also doesn't list any exchange 2013 server. We are also not able to connect to new CAS servers with below URL:
    https://servername/ecp/?ExchClientVer=15
    Its says site under maintenance. Please advise what to check. We were thinking of deploying CAS 1st and make it co-exist with Exchange 2007 before deploying Exchange 2013 mailbox server which will be setup in DAG. What are we doing wrong.
    Thanks in advance!!

    Dear Friends,
    We have exchange 2007 SP3 with CU13 installed with single copy cluster for database and 1 OWA server for CAS/HT. We will migrate from current to Exchange 2013SP1. As we want to have HA, we have installed 2 new Exchange 2013 SP1 CAS server on widnows 2012
    R2 after preparing our organisation for Exchange 2013. The setup went smooth without any error and successfully installed CAS with management tools. After installation it ask to reboot the server which we did. Now after reboot, we are not able to run Exchange
    Management Sell. It never connects to the new server. In our old 2007 EMS also doesn't list any exchange 2013 server. We are also not able to connect to new CAS servers with below URL:
    https://servername/ecp/?ExchClientVer=15
    Its says site under maintenance. Please advise what to check. We were thinking of deploying CAS 1st and make it co-exist with Exchange 2007 before deploying Exchange 2013 mailbox server which will be setup in DAG. What are we doing wrong.
    Thanks in advance!!
    If you have only the 2013 CAS installed and not the mailbox role, then nothing will really work. Remember, in 2013, the mailbox role does all the work, the CAS is simply a proxy for the most part.
    Twitter!: Please Note: My Posts are provided “AS IS” without warranty of any kind, either expressed or implied.

  • Error 550 5.7.1 unable to relay with SMTP PORT 25 Exchange 2013

    Hi All,
    I know this issue has been posted for a while, but still can't resolved issue. We've new Exchange 2013 SP1 (CU4) installation, everything is working properly, the OWA, Exchange Client Connection, SMTP/POP with SSL, except with SMTP Using Port 25 Non-Encrypted
    Connection.  
    If I'm using the SMTP Port 25 without TICK "My Outgoing Server (SMTP) Requires authentication", I've got the error: "550 5.7.1 Unable to relay", but if I TICK the option above, my message will be deliver without any error, how do i get
    rid this problem, I need to UN-TICK the option above for the time being, since we've hundreds email account, I want to avoid to educate and tell the user and even remote their PC, just to configure this issue, it will drive me crazy, we're going to use the
    Exchange Client Connection in the future, If everything is smooth and ok.
    I research this problem on the Internet and of course with TECHNET, but still can't, anyone can help me on this?
    fyi, I tried so many things, delete the default the Default Front End Transport for Port 25, it also not fix my issue.
    Thx
    Irwan

    Hi
    You can paste the output of below result
    Get-receiveconnector | fl name,bindings,PermissionGroups
    I think your default receive connector should be missing out some permissions.
    Also try to see if you get any message on protocol logs and paste them too
    Remember to mark as helpful if you find my contribution useful or as an answer if it does answer your question.That will encourage me - and others - to take time out to help you Check out my latest blog posts on http://exchangequery.com Thanks Sathish
    (MVP)

  • SP1 for Exchange 2013 install fails with ECP virtual directory issues and now transport service won't start and mail is unavailable

    SP1 for Exchange 2013 install failed on me with ECP virtual directory issues:
    Error:
    The following error was generated when "$error.Clear();
              $BEVdirIdentity = $RoleNetBIOSName + "\ecp (name)";
              $be = get-EcpVirtualDirectory -ShowMailboxVirtualDirectories -Identity $BEVdirIdentity -DomainController $RoleDomainController -ErrorAction SilentlyContinue;
              if ($be -eq $null)
              new-EcpVirtualDirectory -Role Mailbox -WebSiteName "name" -DomainController $RoleDomainController;
              set-EcpVirtualdirectory -Identity $BEVdirIdentity -FormsAuthentication:$false -WindowsAuthentication:$true;
              set-EcpVirtualdirectory -Identity $BEVdirIdentity -InternalUrl $null -ExternalUrl $null;
              . "$RoleInstallPath\Scripts\Update-AppPoolManagedFrameworkVersion.ps1" -AppPoolName:"MSExchangeECPAppPool" -Version:"v4.0";
            " was run: "The virtual directory 'ecp' already exists under 'server/name'.
    Parameter name: VirtualDirectoryName".
    Error:
    The following error was generated when "$error.Clear();
              $BEVdirIdentity = $RoleNetBIOSName + "\ECP (name)";
              $be = get-EcpVirtualDirectory -ShowMailboxVirtualDirectories -Identity $BEVdirIdentity -DomainController $RoleDomainController -ErrorAction SilentlyContinue;
              if ($be -eq $null)
              new-EcpVirtualDirectory -Role Mailbox -WebSiteName "name" -DomainController $RoleDomainController;
              set-EcpVirtualdirectory -Identity $BEVdirIdentity -FormsAuthentication:$false -WindowsAuthentication:$true;
              set-EcpVirtualdirectory -Identity $BEVdirIdentity -InternalUrl $null -ExternalUrl $null;
              . "$RoleInstallPath\Scripts\Update-AppPoolManagedFrameworkVersion.ps1" -AppPoolName:"MSExchangeECPAppPool" -Version:"v4.0";
            " was run: "The operation couldn't be performed because object 'server\ECP (name)' couldn't be found on 'DC0xx.domain.com'.".
    Error:
    The following error was generated when "$error.Clear();
              $BEVdirIdentity = $RoleNetBIOSName + "\ECP (name)";
              $be = get-EcpVirtualDirectory -ShowMailboxVirtualDirectories -Identity $BEVdirIdentity -DomainController $RoleDomainController -ErrorAction SilentlyContinue;
              if ($be -eq $null)
              new-EcpVirtualDirectory -Role Mailbox -WebSiteName "name" -DomainController $RoleDomainController;
              set-EcpVirtualdirectory -Identity $BEVdirIdentity -FormsAuthentication:$false -WindowsAuthentication:$true;
              set-EcpVirtualdirectory -Identity $BEVdirIdentity -InternalUrl $null -ExternalUrl $null;
              . "$RoleInstallPath\Scripts\Update-AppPoolManagedFrameworkVersion.ps1" -AppPoolName:"MSExchangeECPAppPool" -Version:"v4.0";
            " was run: "The operation couldn't be performed because object 'server\ECP (name)' couldn't be found on 'DC0xx.domain.com'.".
    !! And now transport service won't start and mail is unavailable !!
    Any help would be appreciated.
    I have removed the ecp site from default site and attempting to rerun SP1 now. I do not have high hopes. :(

    Hi,
    Thanks for your response.
    From the error description, you need to manually remove the ECP with IIS manager in both the Default Web Site and the Exchange Back End firstly. And then continue the upgrade to check the result.
    Hope this can be helpful to you.
    Best regards,
    Amy Wang
    TechNet Community Support

  • ActiveSync is not working properly after migrating to new Exchange 2013 SP1 server?!

    Few weeks ago we have added new Exchange 2013 SP1 onto our existing Exchange 2007 environment. I have migrated my mailbox to the new Ex2013 server. Everything (send/receive - internally/externally, OWA, OutlookAnywhere) for me and the existing Ex2007
    users works fine. The only thing I have trouble with is the ActiveSync! After migrating to the new Ex2013 server my phone stops getting new emails…, existing Ex2007 users don’t have any problems with their mobile phones.
    I did ActiveSync test for my user account with ActiveSync Tester and here is what I have:
    As you can see from the error above  ActiveSync Tester detects ActiveSync on Ex2013 server however something wrong there with form-based auth?! I can’t see any differences in settings for ActiveSync virtual folders in Ex2007 and Ex2013
    virtual folders?!
    What I’m missing here?! Please help.

    Check if the Exchange Servers group does not have the appropriate permission to the mailbox object in Active Directory.
    To check whether inheritance is disabled on the user:
    1.Open Active Directory Users and Computers.
    2.On the menu at the top of the console, click View > Advanced Features.
    3.Locate and right-click the mailbox account in the console, and then click Properties.
    4.Click the Security tab.
    5.Click Advanced.
    6.Make sure that the check box for "Include inheritable permissions from this object's parent" is selected.
    Ref:
    http://technet.microsoft.com/en-us/library/dd439375(v=exchg.80).aspx
    Also check the Virtual directory authentication
    Microsoft-Server-ActiveSync
     •Basic authentication
     •SSL required
     •Requires 128-bit encryption
    Ref:
    http://technet.microsoft.com/en-us/library/gg247612(v=exchg.150).aspx
    Check the IIS log if you are able to find any error message on it
    Exchange Queries

  • Unable to access ECP/OWA

    I installed Exchange 2013 on 2 brand new Server 2012 virtual machines, one with the mailbox role and another with the CAS roles. The installation completed without errors but I cannot log on to the ECP (or OWA for that matter). As I enter my user/pass, the
    password field goes blank and a number of event log entries are added (see below).
    I'm using the default administrator account (also Enterprise Admin, Domain Admin and member of the Organization Management security groups). I mail-enabled the account with enable-mailuser + enable-mailbox. I can execute Exchange Powershell cmdlets when
    logged on with this account, so security looks good.
    The problem is OWA/ECP which consistenly logs the following errors when I attempt to access the OWA:
    [Ecp] An internal server error occurred. The unhandled exception was: System.Security.Cryptography.CryptographicException: Invalid provider type specified.
       at System.Security.Cryptography.Utils.CreateProvHandle(CspParameters parameters, Boolean randomKeyContainer)
       at System.Security.Cryptography.Utils.GetKeyPairHelper(CspAlgorithmType keyType, CspParameters parameters, Boolean randomKeyContainer, Int32 dwKeySize, SafeProvHandle& safeProvHandle, SafeKeyHandle& safeKeyHandle)
       at System.Security.Cryptography.RSACryptoServiceProvider.GetKeyPair()
       at System.Security.Cryptography.X509Certificates.X509Certificate2.get_PrivateKey()
       at Microsoft.Exchange.HttpProxy.FbaModule.ParseCadataCookies(HttpApplication httpApplication)
       at Microsoft.Exchange.HttpProxy.FbaModule.OnBeginRequestInternal(HttpApplication httpApplication)
       at Microsoft.Exchange.HttpProxy.ProxyModule.<>c__DisplayClassa.<OnBeginRequest>b__9()
       at Microsoft.Exchange.Common.IL.ILUtil.DoTryFilterCatch(TryDelegate tryDelegate, FilterDelegate filterDelegate, CatchDelegate catchDelegate)
    [Owa] An internal server error occurred. The unhandled exception was: System.Security.Cryptography.CryptographicException: Invalid provider type specified.
       at System.Security.Cryptography.Utils.CreateProvHandle(CspParameters parameters, Boolean randomKeyContainer)
       at System.Security.Cryptography.Utils.GetKeyPairHelper(CspAlgorithmType keyType, CspParameters parameters, Boolean randomKeyContainer, Int32 dwKeySize, SafeProvHandle& safeProvHandle, SafeKeyHandle& safeKeyHandle)
       at System.Security.Cryptography.RSACryptoServiceProvider.GetKeyPair()
       at System.Security.Cryptography.X509Certificates.X509Certificate2.get_PrivateKey()
       at Microsoft.Exchange.HttpProxy.FbaModule.ParseCadataCookies(HttpApplication httpApplication)
       at Microsoft.Exchange.HttpProxy.FbaModule.OnBeginRequestInternal(HttpApplication httpApplication)
       at Microsoft.Exchange.HttpProxy.ProxyModule.<>c__DisplayClassa.<OnBeginRequest>b__9()
       at Microsoft.Exchange.Common.IL.ILUtil.DoTryFilterCatch(TryDelegate tryDelegate, FilterDelegate filterDelegate, CatchDelegate catchDelegate)
    Event code: 3005
    Event message: An unhandled exception has occurred.
    Event time: 28/11/2012 0:47:38
    Event time (UTC): 27/11/2012 23:47:38
    Event ID: 12c0aac14e0c45b093e860f6699b0d76
    Event sequence: 4
    Event occurrence: 3
    Event detail code: 0
    Application information:
        Application domain: /LM/W3SVC/1/ROOT/Rpc-2-129985330412727995
        Trust level: Full
        Application Virtual Path: /Rpc
        Application Path: C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\rpc\
        Machine name: <cleaned up>
    Process information:
        Process ID: 4848
        Process name: w3wp.exe
        Account name: NT AUTHORITY\SYSTEM
    Exception information:
        Exception type: HttpException
        Exception message: The client disconnected.
       at Microsoft.Exchange.HttpProxy.ProxyRequestHandler.EndProcessRequest(IAsyncResult result)
       at System.Web.HttpApplication.CallHandlerExecutionStep.OnAsyncHandlerCompletion(IAsyncResult ar)
    Request information:
        Request URL: http://<cleaned up>/rpc/[email protected]:6001
        Request path: /rpc/rpcproxy.dll
    User host address: fe80::d58e:d780:34ed:af68C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\rpc\
        User: FALCORA\SM_29bd07d0480e4b41a
        Is authenticated: True
        Authentication Type: NTLM
        Thread account name: NT AUTHORITY\SYSTEM
    Thread information:
        Thread ID: 18
        Thread account name: NT AUTHORITY\SYSTEM
        Is impersonating: False
        Stack trace:    at Microsoft.Exchange.HttpProxy.ProxyRequestHandler.EndProcessRequest(IAsyncResult result)
       at System.Web.HttpApplication.CallHandlerExecutionStep.OnAsyncHandlerCompletion(IAsyncResult ar)
    I have spent hours wading through log files and posts, and cannot get my head around this one. 

    Hi Simon,
    I am trying this on the CAS server. Per your email I attempted the same on the mailbox server using
    https://localhost:444/ecp which provides me with access to the user settings part of the ECP but I cannot access any of the server admin menus.
    Here is the part of the IIS log file for the CAS server:
    <quote>2012-11-28 12:07:02 192.168.248.78 POST /owa/auth.owa - 443 domainname\administrator 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
    302 0 0 31 2012-11-28 12:07:02 192.168.248.78 GET /ecp - 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
    302 0 0 15 2012-11-28 12:07:02 192.168.248.78 GET /owa/auth/logon.aspx url=https%3a%2f%2fbezoesw078.domainname.net%2fecp&reason=0 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
    200 0 0 0 2012-11-28 12:07:02 192.168.248.78 GET /owa/auth/logon.aspx replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) - 200 0 0 0 2012-11-28 12:07:04
    fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Kxc/L 80 - fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 0 2012-11-28
    12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Kxc/L 80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client
    - 200 0 0 46 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/L 80 - fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client
    - 200 0 0 0 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/L 80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12
    Microsoft+WinRM+Client - 200 0 0 156 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/L 80 domainname\SM_29bd07d0480e4b41a
    fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 15 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/L
    80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 31 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/K
    80 - fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 0 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/K
    80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 31 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/K
    80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 15 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/L
    80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 500 0 64 93 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/K
    80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 15 2012-11-28 12:07:06 ::1 GET /OWA/Calendar/resource - 443 - ::1 AMProbe/Local/ClientAccess - 200 0 0 0 2012-11-28 12:07:10 192.168.248.78 POST /owa/auth.owa
    - 443 domainname\administrator 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 302 0 0 0 2012-11-28
    12:07:10 192.168.248.78 GET /ecp - 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 302 0
    0 15 2012-11-28 12:07:10 192.168.248.78 GET /owa/auth/logon.aspx url=https%3a%2f%2fbezoesw078.domainname.net%2fecp&reason=0 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
    200 0 0 0 2012-11-28 12:07:10 192.168.248.78 GET /owa/auth/logon.aspx replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) - 200 0 0 0 2012-11-28 12:07:15
    ::1 GET /ecp/ReportingWebService/ - 443 - ::1 AMProbe/Local/ClientAccess - 302 0 0 0 2012-11-28 12:07:15 ::1 GET /OAB/ - 443 domainname\SM_29bd07d0480e4b41a ::1 AMProbe/Local/ClientAccess - 200 0 0 15 2012-11-28 12:07:23 192.168.248.78 POST /owa/auth.owa -
    443 [email protected] 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 302 0 64 46 2012-11-28
    12:07:23 192.168.248.78 POST /owa/auth.owa - 443 [email protected] 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
    302 0 0 47 2012-11-28 12:07:23 192.168.248.78 GET /ecp - 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
    302 0 0 0 2012-11-28 12:07:23 192.168.248.78 GET /owa/auth/logon.aspx url=https%3a%2f%2fbezoesw078.domainname.net%2fecp&reason=0 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
    200 0 0 0 2012-11-28 12:07:23 192.168.248.78 GET /owa/auth/logon.aspx replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) - 200 0 0 0 2012-11-28 12:07:31
    ::1 GET /PowerShell/ - 443 - ::1 AMProbe/Local/ClientAccess - 401 111 0 15 2012-11-28 12:07:31 ::1 GET /PowerShell/ - 443 - ::1 AMProbe/Local/ClientAccess - 401 111 0 0 2012-11-28 12:07:35 ::1 GET /Microsoft-Server-ActiveSync/default.eas - 443 [email protected]
    ::1 AMProbe/Local/ClientAccess - 200 0 0 0 2012-11-28 12:07:35 ::1 RPC_IN_DATA /RPC/rpcproxy.dll &RequestId=39c4a41e-a1b7-4b14-950f-613c00003c21 443 domainname\SM_29bd07d0480e4b41a ::1 AMProbe/Local/ClientAccess - 200 0 0 4764 2012-11-28 12:07:37 ::1 GET
    /AutoDiscover/ - 443 domainname\SM_29bd07d0480e4b41a ::1 AMProbe/Local/ClientAccess - 200 0 0 0 2012-11-28 12:07:40 ::1 POST /OWA/auth.owa - 443 [email protected] ::1 AMProbe/Local/ClientAccess - 302 0 0 0 2012-11-28
    12:07:45 ::1 OPTIONS /Microsoft-Server-ActiveSync/default.eas - 443 [email protected] ::1 TestActiveSyncConnectivity - 200 0 0 31 2012-11-28 12:07:45 ::1 POST /Microsoft-Server-ActiveSync/default.eas Cmd=Settings&User=HealthMailbox05cc5165625d48ed9b2a389c9a93bddf@domainname.net&DeviceId=EASProbeDeviceId140&DeviceType=EASProbeDeviceType
    443 [email protected] ::1 TestActiveSyncConnectivity - 200 0 0 31 2012-11-28 12:07:46 192.168.248.78 POST /owa/auth.owa - 443 domainname\rvantigchelt 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0)
    https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 302 0 0 156 2012-11-28 12:07:46 192.168.248.78 GET /ecp - 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0)
    https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 302 0 0 0 2012-11-28 12:07:46 192.168.248.78 GET /owa/auth/logon.aspx url=https%3a%2f%2fbezoesw078.domainname.net%2fecp&reason=0
    443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 200 0 0 0 2012-11-28 12:07:46 192.168.248.78
    GET /owa/auth/logon.aspx replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) - 200 0 0 15 2012-11-28 12:07:48 ::1 GET /ecp/ - 443 - ::1 AMProbe/Local/ClientAccess
    - 302 0 0 0 2012-11-28 12:07:52 ::1 GET /owa/ - 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 302 0 0 0 2012-11-28 12:07:52 ::1 GET /owa/auth/logon.aspx url=https%3a%2f%2flocalhost%2fowa%2f&reason=0
    443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 200 0 0 0 2012-11-28 12:07:52 ::1 GET /owa/ - 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 302 0 0 0
    2012-11-28 12:07:52 ::1 GET /owa/auth/logon.aspx url=https%3a%2f%2flocalhost%2fowa%2f&reason=0 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 200 0 0 0 2012-11-28 12:07:52 ::1 GET /owa/auth/logon.aspx
    replaceCurrent=1&url=https%3a%2f%2flocalhost%2fowa%2f 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 200 0 0 15 2012-11-28 12:07:52 ::1 GET /owa/auth/15.0.516/scripts/premium/flogon.js - 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP)
    - 200 0 0 0 2012-11-28 12:07:52 ::1 POST /owa/auth.owa - 443 [email protected] ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 302 0 0 15 2012-11-28 12:07:52 ::1 GET /owa/
    - 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 302 0 0 0 2012-11-28 12:07:52 ::1 GET /owa/auth/logon.aspx url=https%3a%2f%2flocalhost%2fowa%2f&reason=0 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP)
    - 200 0 0 0 2012-11-28 12:07:57 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=565da176-2fcf-4510-a753-22b584ec6467 80 - fe80::d58e:d780:34ed:af68%12 MSRPC - 401 1 2148074254
    0 2012-11-28 12:07:57 ::1 GET /ews/ - 443 domainname\SM_29bd07d0480e4b41a ::1 AMProbe/Local/ClientAccess - 200 0 0 0 2012-11-28 12:07:58 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=ee2712f3-8601-453a-b0c9-e91f5805d1f4
    80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 MSRPC - 200 0 0 1015 2012-11-28 12:07:58 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=fa7f3d36-8824-4d96-9f1f-a6c96cb4292d
    80 - fe80::d58e:d780:34ed:af68%12 MSRPC - 401 1 2148074254 0 2012-11-28 12:07:58 fe80::d58e:d780:34ed:af68%12 RPC_OUT_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=3a4c74ad-6d5a-489d-8d2a-34a244f8766d 80 - fe80::d58e:d780:34ed:af68%12
    MSRPC - 401 1 2148074254 0 2012-11-28 12:08:03 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=e23195c3-b7e6-4f86-abef-d95394ef0445 80 - fe80::d58e:d780:34ed:af68%12 MSRPC -
    401 1 2148074254 0 2012-11-28 12:08:03 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=304cfabd-2c85-4310-a1cb-3a43fcc23afe 80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12
    MSRPC - 200 0 0 62 2012-11-28 12:08:03 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=98598c38-8f6b-47eb-9283-98ad6a464e30 80 - fe80::d58e:d780:34ed:af68%12 MSRPC - 401 1 2148074254
    0 2012-11-28 12:08:03 fe80::d58e:d780:34ed:af68%12 RPC_OUT_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=7cafff1d-31ab-45a6-9cf4-0663dfaa9fea 80 - fe80::d58e:d780:34ed:af68%12 MSRPC - 401 1 2148074254 15 </quote>
    <quote><quote>Thanks</quote></quote>

  • Built-in domain Administrator account not given full access to new Exchange 2013 server

    I migrated from Exchange 2010 to 2013 over the weekend.  I cannot log into the EAC with my domain administrator account I use to log into all my other servers.  I also cannot run the clean-mailboxdatabase cmdlet logged in as this user.  I
    had no trouble moving mailboxes from the old server to the new server with this account though.
    This account is a member of: Domain Admins, Enterprise Admins, Exchange Full Admin, Exchange Organization Admin, Organization Management, Schema Admins, Server Management.
    I can log into the EAC with another admin account that has the same memberships as the Administrator account.
    I tried giving the account the role of "Databases" as suggested by others to fix the clean-mailboxdatabase issue but that did not work for me either.
    The Administrator mailbox has been moved to the new database on the Exchange 2013 server.  The Exchange 2010 has been decommissioned and is turned off.

    Hi,
    Based on my research, to retrieves the mailbox statistics for the disconnected mailboxes for all mailbox databases in the organization, we can try the following command:
    Get-MailboxDatabase | Get-MailboxStatistics -Filter 'DisconnectDate -ne $null'
    http://technet.microsoft.com/en-us/library/bb124612(v=exchg.150).aspx
    Additionally, The Identity parameter specifies the disconnected mailbox in the Exchange database and it can be display name instead of mailbox GUID.
    http://technet.microsoft.com/en-us/library/jj863439(v=exchg.150).aspx
    Hope it can help you.
    Thanks,
    Angela Shi
    TechNet Community Support

  • Unable to manage/create Resources, Room/Equipment, Exchange 2013 CU5

    Hi
    We have a mixed 2007SP3 and Exchange 2013 CU5 eviroment.
    Pretty much since CU3 (first version we installed) we have had problems with resources, but since SP1 we cannot create or edit resources.
    We have a root domain and three child domains, all Exchange 2013 servers are in the root domain. The Exchange 2007 servers are located in the root and two of the child domains.
    When creating a Room we get this:
    Note: Pulsar is the E2013 CU5 Mailbox-server, Panerai is a Domain Controller in a child domain. 
    The Room is the listed but when trying to open it we get this:
    In the mailbox-server log we get this log: ID 4 Source MSExchange Control Panel
    Current user: 'newsec.se/Consultants and Commons/IT-Stureplan/ADMINISTRATOR'
    Request for URL 'https://pulsar.newsec.se:444/ecp/UsersGroups/EditRoomMailbox.aspx?pwmcid=37&ReturnObjectType=1&id=638db8e2-355c-4e44-9e01-f577c470f297(https://owa.stronghold.se/ecp/UsersGroups/EditRoomMailbox.aspx?pwmcid=37&ReturnObjectType=1&id=638db8e2-355c-4e44-9e01-f577c470f297)'
    failed with the following error:
    System.Web.HttpUnhandledException (0x80004005): Exception of type 'System.Web.HttpUnhandledException' was thrown. ---> System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. ---> System.Reflection.TargetInvocationException:
    Exception has been thrown by the target of an invocation. ---> Microsoft.Exchange.Data.Directory.Recipient.NonUniqueRecipientException: Multiple objects with Sid S-1-5-32-548 were found.
       at Microsoft.Exchange.Data.Directory.Recipient.ADRecipientObjectSession.FindMiniRecipientBySid[TResult](SecurityIdentifier sId, IEnumerable`1 properties)
       at Microsoft.Exchange.Management.ControlPanel.RecipientObjectResolver.ResolveSecurityPrincipalId(IEnumerable`1 sidPrincipalId)
       at Microsoft.Exchange.Management.DDIService.MailboxPropertiesHelper.FilterEntSendAsPermission(DataRow inputRow, DataTable dataTable, DataObjectStore store)
    We tried to put the AD-account in different domains/OUs... but the same problem occurs.
    I have a case with MS-support (114051511444067) but I throw it up here also.
    Regards
    Robban

    Hello Robban,
    I didn't see your answer... (no mail notification ?)
    I opened a MS ticket (114081411702089) and I got an answer :).
    If you check security in ADSIedit.msc on your mailbox database object, you may find ACL entry for the group with the SID reported in the "application error event"
    example : (CN=YourBDD,CN=Databases,CN=Exchange Administrative Group (FYDBOHF23SPDLT),CN=Administrative Groups,CN=YourOrganizationName,CN=Microsoft Exchange,CN=Services,CN=Configuration,CN=YourDomain,CN=local)
    * "Domain\administrators" (SID S-1-5-32-544
    for me ) 
    * "Domain\account
    operators" (SID S-1-5-32-548
    for you ) 
    Sources : http://support.microsoft.com/kb/243330/en 
    The "Domain\administrators"
    group is not present by default on the exchange organization AD arborescence. I 've checked my customer exchange installation, it seem's the same for "Domain\account operators" group.
    To check, you can :
     * create a new
    mailbox database, and modify the security on these database AD object to remove "Domain\account
    operators" ACL (You may have to disable inheritance and copy existing security before)
     * Create a ressource mailbox on the new database and edit it using EAC. If your are like me, you
    will also be able to edit mailbox permission in EAC for a mailbox on the new database.
    If it works, you can validate with MS support that "Domain\Account Operators" group should not have acl on your exchange organisation AD object, and remove the ACL
    after a good Active Directory backup
    I hope it may help you,
    Regards,
    Florian

  • Error when updating Client Access Front End Service to Exchange 2013 Update 6

    When updating to Exchange 2013 Update 6 we received the following error at the Step 11 of 13: Client Access role: Client Access Front End service step: 
    Error:
    The following error was generated when "$error.Clear();
    $fe = get-ActiveSyncVirtualDirectory -server $RoleFqdnOrName -DomainController $RoleDomainController -ErrorAction SilentlyContinue;
    if ($fe -eq $null)
    new-ActiveSyncVirtualDirectory -DomainController $RoleDomainController -Role ClientAccess;
    else
    update-ActiveSyncVirtualDirectory $fe -DomainController $RoleDomainController -InstallIsapiFilter $true
    " was run: "System.Management.Automation.ParameterBindingException: Cannot convert 'System.Object[]' to the type 'Microsoft.Exchange.Configuration.Tasks.VirtualDirectoryIdParameter' required by parameter 'Identity'. Specified method is not supported. ---> System.NotSupportedException: Specified method is not supported.
    at System.Management.Automation.ParameterBinderBase.CoerceTypeAsNeeded(CommandParameterInternal argument, String parameterName, Type toType, ParameterCollectionTypeInformation collectionTypeInfo, Object currentValue)
    --- End of inner exception stack trace ---
    at System.Management.Automation.Internal.PipelineProcessor.SynchronousExecuteEnumerate(Object input, Hashtable errorResults, Boolean enumerate)
    at System.Management.Automation.PipelineOps.InvokePipeline(Object input, Boolean ignoreInput, CommandParameterInternal[][] pipeElements, CommandBaseAst[] pipeElementAsts, CommandRedirection[][] commandRedirections, FunctionContext funcContext)
    at System.Management.Automation.Interpreter.ActionCallInstruction`6.Run(InterpretedFrame frame)
    at System.Management.Automation.Interpreter.EnterTryCatchFinallyInstruction.Run(InterpretedFrame frame)".
    Problem was that if you have more than one ActiveSyncVirtualDirectory, the installer for Update 6 fails because it's not expecting an array of virtual directories to be returned. Solution is to remove the "extra" virtual directory, perform the
    installation, and then re-add the virtual directory. 
    None of the other types of virtual directories are susceptible to this, only ActiveSync. 

    Hi,
    Please try to reset registrar state:
    http://tsoorad.blogspot.in/2013/04/lync-2013-ee-pool-wont-start.html
    Note: Microsoft is providing this information as a convenience to you. The sites are not controlled by Microsoft. Microsoft cannot make any representations regarding the quality, safety, or suitability of any software or information found there. Please make
    sure that you completely understand the risk before retrieving any suggestions from the above link.
    Kent Huang
    TechNet Community Support

  • Outlook prompting for password with new Exchange 2013

    I have Exchange 2007 and 2013.  I want to migrate to 2013 but I'm having issues in the testing phase.  I have a test account that I moved the mailbox to the new server.  I have a test PC with a modified hosts file that points to the new Exch
    2013 server IP address.
    When I log in with this test user, Outlook appears to connect and download the mailbox.  However a Windows Security dialog box pops up saying Microsoft Outlook Connecting to [email protected] and it has a username and password field.  No matter what
    is entered here, it is NOT accepted, nor if forcefully entering the wrong information is the account locked out.
    I can click cancel here and it proceeds to update the inbox and then says All folders are up to date.  But at the bottom in Outlook 2013 it says Need password and Outlook's icon in the taskbar has a yellow triangle on it.  I can send myself a test
    email and I get it (I personally am on the 2007 server), but after it sends Outlook 2013 prompts again for the password, and since it does not accept anything, I have to click cancel.
    I have done ALL the windows updates available on this test PC.  Exchange 2013 is on CU6 which is the latest at the time of this writing.
    Another thing is in the Lync 2013 client it says "Exchange needs your credentials".  No matter what is entered here, it will not make this message go away unless you click the X on this warning bar.  Lync itself appears to work regardless.
    Any ideas?
    I just changed the ExternalClientAuthenticationMethod from Ntlm to Negotiage.  Now the Outlook prompt does accept the domain password, but I don't want anyone to have to enter any type of credentials just to get on.  Note, this test is on the same
    LAN as the servers, so I haven't even tackled an external test yet, though last time I tried it was the same results.

    Ok besides LYNC 2013 asking for exchange credentials, I cannot get Outlook to work externally.
    Externally to the NEW Exch2013 server, we are trying something different this time around.  Instead of poking port 443 straight to the Exchange server from the outside world, we are trying what we did with LYNC.  We are poking port 443 to an IIS
    AAR reverse proxy to it's DMZ interface.  It has another nic on DMZ 2 which allows port 443 to the Exchange 2013 server.
    So I can use this with no problem for OWA if using an account on the new 2013 Exchange server.  But if using an account on the old Exchange server, after I click sign in I get "The webpage at https://legacy.domain.com/owa/auth/owaauth.dll might
    be temporarily down or it may have moved permanently to a new web address. ERR_RESPONSE_HEADERS_TRUNCATED.
    Then of course Outlook Anywhere does not work.  After I put in my password it sits there trying to connect with nothing.
    Here is part of the IIS log on the AAR server.
    #Software: Microsoft Internet Information Services 7.5
    #Version: 1.0
    #Date: 2014-10-24 20:00:02
    #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) sc-status sc-substatus sc-win32-status time-taken
    2014-10-24 20:00:02 192.168.1.13 OPTIONS /Microsoft-Server-ActiveSync User=exchange2007user&DeviceId=BAEEF5AE6A1CE1C61A2E62E992691FE2&DeviceType=WindowsMail&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=6301e6ce-7827-42cd-91a4-7eaa47ac659c 443 - 192.168.50.240 WindowsMail/17.5.9600.20605 500 0 0 19390
    2014-10-24 20:00:02 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=36d2360b-79c5-4ca0-a250-08b892cd5b70 443 - 192.168.50.240 WindowsMail/17.5.9600.20605 401 0 0 0
    2014-10-24 20:00:08 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6002&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=7615e512-4e58-424b-8ce1-654ba86bfe2e 443 - 192.168.50.240 MSRPC 401 0 0 31
    2014-10-24 20:00:08 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6002 443 - 192.168.50.240 MSRPC 404 13 0 0
    2014-10-24 20:00:08 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll mail.domain.com:6002&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=c3f94f7d-b408-4ff9-9de0-3e4577829b97 443 - 192.168.50.240 MSRPC 401 0 0 46
    2014-10-24 20:00:22 192.168.1.13 POST /Microsoft-Server-ActiveSync eQAJBBC67vWuahzhxhouYumSaR/iBK6gyiwLV2luZG93c01haWw=&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=0b1ef554-5b08-4e0a-a9bd-294601364f4a 443 - 192.168.50.240 WindowsMail/17.5.9600.20605 500 0 0 19047
    2014-10-24 20:00:22 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=b1fa8dde-9c16-40b9-9932-f49e7dc971c4 443 - 192.168.50.240 WindowsMail/17.5.9600.20605 401 0 0 0
    2014-10-24 20:00:41 192.168.1.13 OPTIONS /Microsoft-Server-ActiveSync User=exchange2007user&DeviceId=BAEEF5AE6A1CE1C61A2E62E992691FE2&DeviceType=WindowsMail&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=8b94ec84-08dc-43e3-aeae-d00b1e4c9837 443 - 192.168.50.240 WindowsMail/17.5.9600.20605 500 0 0 19047
    2014-10-24 20:00:41 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=1412decf-d570-440a-9ac4-8a6347b18bbd 443 - 192.168.50.240 WindowsMail/17.5.9600.20605 401 0 0 0
    2014-10-24 20:01:00 192.168.1.13 POST /Microsoft-Server-ActiveSync eQAJBBC67vWuahzhxhouYumSaR/iBK6gyiwLV2luZG93c01haWw=&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=5d1754fc-cc71-43fe-876d-2eff7ba1efbf 443 - 192.168.50.240 WindowsMail/17.5.9600.20605 500 0 0 19032
    2014-10-24 20:01:00 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=a8609c9a-6fc3-43d1-b961-74e95dc53bf1 443 - 192.168.50.240 WindowsMail/17.5.9600.20605 401 0 0 0
    2014-10-24 20:01:09 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll mail.domain.com:6002&X-ARR-LOG-ID=cdcb7486-bdad-4f66-a300-3d1262be606a 443 - 192.168.50.240 MSRPC 200 0 0 60138
    2014-10-24 20:01:11 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6001&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=3ac5ff66-5ad1-495d-9293-5bc3540b481c 443 - 192.168.50.240 MSRPC 401 0 0 46
    2014-10-24 20:01:11 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6001 443 - 192.168.50.240 MSRPC 404 13 0 0
    2014-10-24 20:01:11 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll mail.domain.com:6001&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=b8b39056-6c89-48ec-98d9-0456aad716f1 443 - 192.168.50.240 MSRPC 401 0 0 78
    2014-10-24 20:02:11 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll mail.domain.com:6001&X-ARR-LOG-ID=44351254-c944-45ab-9b6f-e020358b993b 443 - 192.168.50.240 MSRPC 200 0 0 60184
    2014-10-24 20:02:11 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll MAIL:6002&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=20e05c35-5b55-461f-9b9e-7e85b2266269 443 - 192.168.50.240 MSRPC 401 0 0 31
    2014-10-24 20:02:11 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll MAIL:6002 443 - 192.168.50.240 MSRPC 404 13 0 15
    2014-10-24 20:02:11 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll MAIL:6002&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=079dc1e7-6edf-43d9-8d92-67229c259c93 443 - 192.168.50.240 MSRPC 401 0 0 31
    2014-10-24 20:03:11 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll MAIL:6002&X-ARR-LOG-ID=9cef3d08-4052-45f5-8806-3a6729818138 443 - 192.168.50.240 MSRPC 200 0 0 60169
    2014-10-24 20:03:13 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6002&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=4bdb9a31-c8bc-4174-9958-4daaea796edb 443 - 192.168.50.240 MSRPC 401 0 0 46
    2014-10-24 20:03:13 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6002 443 - 192.168.50.240 MSRPC 404 13 0 0
    2014-10-24 20:03:13 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll mail.domain.com:6002&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=d1489811-2925-458f-910d-702746329d0c 443 - 192.168.50.240 MSRPC 401 0 0 31
    2014-10-24 20:04:13 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll mail.domain.com:6002&X-ARR-LOG-ID=545f6dff-9eff-4353-939d-20b3caf50d3f 443 - 192.168.50.240 MSRPC 200 0 0 60169
    2014-10-24 20:04:13 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll DC1.domain.com:6004&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=86b53049-82f2-44b8-9135-bb54d02fbaae 443 - 192.168.50.240 MSRPC 401 0 0 31
    2014-10-24 20:04:13 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll DC1.domain.com:6004 443 - 192.168.50.240 MSRPC 404 13 0 15
    2014-10-24 20:04:13 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll DC1.domain.com:6004&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=1a4eefbd-de59-4fac-b7de-8df5fb2e323b 443 - 192.168.50.240 MSRPC 401 0 0 31
    2014-10-24 20:04:13 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll DC1.domain.com:6004&X-ARR-LOG-ID=83dac450-4479-40d4-8cb9-e82e36085dbe 443 - 192.168.50.240 MSRPC 404 0 0 31
    2014-10-24 20:04:15 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll MAIL:6001&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=b3fd8e85-122e-47b8-85e8-cfbc1281aa1d 443 - 192.168.50.240 MSRPC 401 0 0 62
    2014-10-24 20:04:15 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll MAIL:6001 443 - 192.168.50.240 MSRPC 404 13 0 0
    2014-10-24 20:04:15 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll MAIL:6001&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=eaee2bf9-cc0e-4805-b715-befb335ed25c 443 - 192.168.50.240 MSRPC 401 0 0 46
    2014-10-24 20:05:15 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll MAIL:6001&X-ARR-LOG-ID=535cdb59-c23f-44ae-ada8-9f07bca29f92 443 - 192.168.50.240 MSRPC 200 0 0 60169
    2014-10-24 20:05:15 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6004&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=f2d73aad-ba0e-413d-bff0-713bc830f028 443 - 192.168.50.240 MSRPC 401 0 0 46
    2014-10-24 20:05:15 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6004 443 - 192.168.50.240 MSRPC 404 13 0 15
    2014-10-24 20:05:15 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll mail.domain.com:6004&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=93219c6c-bbab-49ae-b12a-4c8f7939368c 443 - 192.168.50.240 MSRPC 401 0 0 31
    2014-10-24 20:05:46 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=a9d7e8b9-6f0e-4036-b6ff-298fb483dffc 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 62
    2014-10-24 20:06:07 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=a79a1894-554c-496f-98b5-8935644f286b 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 46
    2014-10-24 20:06:07 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=6dab43de-a34f-426f-ba56-a7b589c8a5c9 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 15
    2014-10-24 20:06:07 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=d7323b0f-5af4-4741-88ac-07e51675feaf 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 15
    2014-10-24 20:06:07 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=d27bd9f8-2292-4710-b1ce-1f613733af8b 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 0
    2014-10-24 20:06:07 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=c9a1d015-6ec5-469b-b6f0-1e2532b36b54 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 62
    2014-10-24 20:06:16 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll mail.domain.com:6004&X-ARR-LOG-ID=29d563b7-b6b9-4600-8344-5afd6af2e1d7 443 - 192.168.50.240 MSRPC 200 0 0 60184
    2014-10-24 20:07:36 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=2af97edd-0e95-41d9-b55f-84f0b98d9a8d 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 46
    2014-10-24 20:07:36 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-LOG-ID=4524480e-1bca-4e48-b807-ba39a1c5c934 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 200 0 0 468
    2014-10-24 20:07:37 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll MAIL:6004&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=7d07ec9d-7d0b-4d2a-a742-7c3552b267f9 443 - 192.168.50.240 MSRPC 401 0 0 78
    2014-10-24 20:07:37 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll MAIL:6004 443 - 192.168.50.240 MSRPC 404 13 0 0
    2014-10-24 20:07:37 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll MAIL:6004&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=804dc16d-37a9-44a1-91fc-462336f7ff69 443 - 192.168.50.240 MSRPC 401 0 0 46
    2014-10-24 20:08:38 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll MAIL:6004&X-ARR-LOG-ID=95a61f86-fdc2-4868-ae7a-25505f4c131c 443 - 192.168.50.240 MSRPC 200 0 0 60138
    2014-10-24 20:08:40 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6001&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=e7007c02-bc0a-4b04-906e-29c653796099 443 - 192.168.50.240 MSRPC 401 0 0 46
    2014-10-24 20:08:40 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6001 443 - 192.168.50.240 MSRPC 404 13 0 0
    2014-10-24 20:08:40 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll mail.domain.com:6001&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=2495013e-d003-4dcd-8dc4-b5756acf0618 443 - 192.168.50.240 MSRPC 401 0 0 31
    2014-10-24 20:08:46 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=fc7f2ec4-3af1-4059-997e-fd18680c6f94 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 46
    2014-10-24 20:08:46 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-LOG-ID=4f75729e-bf92-499c-8dc2-832fddc27582 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 200 0 0 46
    2014-10-24 20:08:46 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6002&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=327a2992-2b43-41ff-9ac4-a9960daba60d 443 - 192.168.50.240 MSRPC 401 0 0 31
    2014-10-24 20:08:46 192.168.1.13 RPC_IN_DATA /rpc/rpcproxy.dll mail.domain.com:6002 443 - 192.168.50.240 MSRPC 404 13 0 0
    2014-10-24 20:08:46 192.168.1.13 RPC_OUT_DATA /rpc/rpcproxy.dll mail.domain.com:6002&X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=784171c0-def0-4369-a9ad-374a25a21801 443 - 192.168.50.240 MSRPC 401 0 0 46
    2014-10-24 20:09:10 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=2399c7d5-50e2-4c0f-85ed-ffeb92f411a8 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 31
    2014-10-24 20:09:10 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=0156ccf0-043c-4c45-83db-f62cde770079 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 0
    2014-10-24 20:09:10 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=40934ba2-41f8-435f-b62e-ababb51e00e2 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 31
    2014-10-24 20:09:10 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=049938a4-cc8a-4476-b123-2d2a2dbcbcf7 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 0
    2014-10-24 20:09:10 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=232d57a3-e1e3-43eb-8f04-ffc8f57c9359 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 0
    2014-10-24 20:09:10 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-CACHE-HIT=0&X-ARR-LOG-ID=186a6668-8ce2-415b-8b1c-a2a2cb246617 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 401 0 0 46
    2014-10-24 20:09:10 192.168.1.13 POST /autodiscover/autodiscover.xml X-ARR-LOG-ID=a5697f0e-972e-4e2f-8149-667cc7c4cee5 443 - 192.168.50.240 Microsoft+Office/15.0+(Windows+NT+6.2;+Microsoft+Outlook+15.0.4659;+Pro) 200 0 0 31

  • Exchange 2013 server to new Exchange 2013 server

    Hello,
    We have a Exchange 2013 server that is hosted outside the company and would like to move the server in house.
    To do this we plan on standing up our own Exchange 2013 server and move the mailboxes and such over to the new server. My question is there any kind of documentation with steps to take to make sure nothing is left behind\missed?
    THank you.
    Tom

    Hi Tom,
    Its two different organization and you need to follow cross forest migration to migrate mailbox from one organization to another. Below links has the details steps to perform cross forest migration for exchange 2010 and you could follow the same step for
    Exchange 2013 as well.
    http://blogs.technet.com/b/meamcs/archive/2011/06/10/exchange-2010-cross-forest-migration-step-by-step-guide-part-i.aspx
    http://blogs.technet.com/b/meamcs/archive/2011/10/25/exchange-2010-cross-forest-migration-step-by-step-guide-part-ii.aspx
    http://blogs.technet.com/b/meamcs/archive/2011/10/25/exchange-2010-cross-forest-migration-step-by-step-guide-part-iii.aspx
    Alternatively, you could also use some third party tool like  Exchange Server Manager to perform this task much easier
    http://www.lepide.com/exchange-manager/
    Regards,
    Krishna
    http://smtpport25.wordpress.com

  • New exchange 2013 setup

    my existing 2010 environment:
    EXCH1 - datacenter 1
    EXCH2 - datacenter 2
    DAG, both Internet Facing.
    Today I installed 3 Exchange 2013 CAS/Mail servers.
    EXCH3 - datacenter 1
    EXCH4 - datacenter 2
    EXCH5 - DR site
    I haven't setup mailboxes or anything yet, just external and internal URL's, a wildcard cert and internally OWA successfully proxy's via 2013 then redirect back to 2010 OWA as it should. All 3 2013 servers setup identical... :-)
    However, and here is the problem - when EXCH5 is turned on users get prompted for the EXCH5 server cert, when I turn EXCH5 off they do not get prompted.
    Any ideas where I should look?
    info update -------------------------------------------
    while the cert prompt is for the exch5 server cert when I view the cert its actually the correct wildcard public cert I'm using and want.
    I have verified that all the virtual directories (via EAC) have the correct internal and external URL's and that the cert is bound to the SMTP and IIS services. One other clue, when I try to launch ecp from exch5 it redirects and logs me into OWA.
    Not doing this on any other exch server.
    open to suggestions :-)

    Hi,
    According to your description, it’s wildcard certificate in your environment. And I recommend you check the Outlook provider configuration: get-outlookprovider |fl identity, CertPrincipalName
    Additionally, I’d like to confirm the name in the security alert.
    If you have any question, please feel free to let me know.
    Thanks,
    If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Angela Shi
    TechNet Community Support

Maybe you are looking for

  • Ping Failed - Sun Application Server 8

    My Sun Application server can not start - It has started O.K. for a couple months. I seem to have a domain.xml issue. The log shows this error: java.util.logging.ErrorManager: 0: Error In getLogService java.util.logging.ErrorManager: 0: Error In getL

  • SAP Internet Sales R/3

    Hi, I have some experience in implementing CRM ISA 5.0. What would be the differences if I want to connect to R/3? 1. Where should we provide whether to connect to R/3 or CRM? If in XCM what is the file that would be updated ? 2. What are the differe

  • Can I label each batch of photos when adding to PHOTOS?

    I hate PHOTOS already. I can't seem to find a way to label each batch of photos when uploading to PHOTOS as I did in iPhoto. Is there any way to do this? I might want to search for a group of photos like "The Smith Wedding" if I were a professional p

  • Microsoft office shut down unexpectedly and now nothing will open word, excell, powerpoint... How do I fix this?

    Mircosoft word close unexpectedly on me.  I tried to open other microsoft programs and now it is saying that it can't be opened.  I tried deleting the microsoft office folder and reinstalling microsoft office but it wont let me do that either.  Help

  • Different opertimizer_mode will cause different result( ie. row count).

    Hello expert, in my store procedure, I have change "opertimizer_mode" from several times among "rule" and "all_rows". I am wondering for the same statement if using different opertimizer_mode will cause different result for data volume ( such as row