Unable to access ECP/OWA

I installed Exchange 2013 on 2 brand new Server 2012 virtual machines, one with the mailbox role and another with the CAS roles. The installation completed without errors but I cannot log on to the ECP (or OWA for that matter). As I enter my user/pass, the
password field goes blank and a number of event log entries are added (see below).
I'm using the default administrator account (also Enterprise Admin, Domain Admin and member of the Organization Management security groups). I mail-enabled the account with enable-mailuser + enable-mailbox. I can execute Exchange Powershell cmdlets when
logged on with this account, so security looks good.
The problem is OWA/ECP which consistenly logs the following errors when I attempt to access the OWA:
[Ecp] An internal server error occurred. The unhandled exception was: System.Security.Cryptography.CryptographicException: Invalid provider type specified.
   at System.Security.Cryptography.Utils.CreateProvHandle(CspParameters parameters, Boolean randomKeyContainer)
   at System.Security.Cryptography.Utils.GetKeyPairHelper(CspAlgorithmType keyType, CspParameters parameters, Boolean randomKeyContainer, Int32 dwKeySize, SafeProvHandle& safeProvHandle, SafeKeyHandle& safeKeyHandle)
   at System.Security.Cryptography.RSACryptoServiceProvider.GetKeyPair()
   at System.Security.Cryptography.X509Certificates.X509Certificate2.get_PrivateKey()
   at Microsoft.Exchange.HttpProxy.FbaModule.ParseCadataCookies(HttpApplication httpApplication)
   at Microsoft.Exchange.HttpProxy.FbaModule.OnBeginRequestInternal(HttpApplication httpApplication)
   at Microsoft.Exchange.HttpProxy.ProxyModule.<>c__DisplayClassa.<OnBeginRequest>b__9()
   at Microsoft.Exchange.Common.IL.ILUtil.DoTryFilterCatch(TryDelegate tryDelegate, FilterDelegate filterDelegate, CatchDelegate catchDelegate)
[Owa] An internal server error occurred. The unhandled exception was: System.Security.Cryptography.CryptographicException: Invalid provider type specified.
   at System.Security.Cryptography.Utils.CreateProvHandle(CspParameters parameters, Boolean randomKeyContainer)
   at System.Security.Cryptography.Utils.GetKeyPairHelper(CspAlgorithmType keyType, CspParameters parameters, Boolean randomKeyContainer, Int32 dwKeySize, SafeProvHandle& safeProvHandle, SafeKeyHandle& safeKeyHandle)
   at System.Security.Cryptography.RSACryptoServiceProvider.GetKeyPair()
   at System.Security.Cryptography.X509Certificates.X509Certificate2.get_PrivateKey()
   at Microsoft.Exchange.HttpProxy.FbaModule.ParseCadataCookies(HttpApplication httpApplication)
   at Microsoft.Exchange.HttpProxy.FbaModule.OnBeginRequestInternal(HttpApplication httpApplication)
   at Microsoft.Exchange.HttpProxy.ProxyModule.<>c__DisplayClassa.<OnBeginRequest>b__9()
   at Microsoft.Exchange.Common.IL.ILUtil.DoTryFilterCatch(TryDelegate tryDelegate, FilterDelegate filterDelegate, CatchDelegate catchDelegate)
Event code: 3005
Event message: An unhandled exception has occurred.
Event time: 28/11/2012 0:47:38
Event time (UTC): 27/11/2012 23:47:38
Event ID: 12c0aac14e0c45b093e860f6699b0d76
Event sequence: 4
Event occurrence: 3
Event detail code: 0
Application information:
    Application domain: /LM/W3SVC/1/ROOT/Rpc-2-129985330412727995
    Trust level: Full
    Application Virtual Path: /Rpc
    Application Path: C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\rpc\
    Machine name: <cleaned up>
Process information:
    Process ID: 4848
    Process name: w3wp.exe
    Account name: NT AUTHORITY\SYSTEM
Exception information:
    Exception type: HttpException
    Exception message: The client disconnected.
   at Microsoft.Exchange.HttpProxy.ProxyRequestHandler.EndProcessRequest(IAsyncResult result)
   at System.Web.HttpApplication.CallHandlerExecutionStep.OnAsyncHandlerCompletion(IAsyncResult ar)
Request information:
    Request URL: http://<cleaned up>/rpc/[email protected]:6001
    Request path: /rpc/rpcproxy.dll
User host address: fe80::d58e:d780:34ed:af68C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\rpc\
    User: FALCORA\SM_29bd07d0480e4b41a
    Is authenticated: True
    Authentication Type: NTLM
    Thread account name: NT AUTHORITY\SYSTEM
Thread information:
    Thread ID: 18
    Thread account name: NT AUTHORITY\SYSTEM
    Is impersonating: False
    Stack trace:    at Microsoft.Exchange.HttpProxy.ProxyRequestHandler.EndProcessRequest(IAsyncResult result)
   at System.Web.HttpApplication.CallHandlerExecutionStep.OnAsyncHandlerCompletion(IAsyncResult ar)
I have spent hours wading through log files and posts, and cannot get my head around this one. 

Hi Simon,
I am trying this on the CAS server. Per your email I attempted the same on the mailbox server using
https://localhost:444/ecp which provides me with access to the user settings part of the ECP but I cannot access any of the server admin menus.
Here is the part of the IIS log file for the CAS server:
<quote>2012-11-28 12:07:02 192.168.248.78 POST /owa/auth.owa - 443 domainname\administrator 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
302 0 0 31 2012-11-28 12:07:02 192.168.248.78 GET /ecp - 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
302 0 0 15 2012-11-28 12:07:02 192.168.248.78 GET /owa/auth/logon.aspx url=https%3a%2f%2fbezoesw078.domainname.net%2fecp&reason=0 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
200 0 0 0 2012-11-28 12:07:02 192.168.248.78 GET /owa/auth/logon.aspx replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) - 200 0 0 0 2012-11-28 12:07:04
fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Kxc/L 80 - fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 0 2012-11-28
12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Kxc/L 80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client
- 200 0 0 46 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/L 80 - fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client
- 200 0 0 0 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/L 80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12
Microsoft+WinRM+Client - 200 0 0 156 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/L 80 domainname\SM_29bd07d0480e4b41a
fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 15 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/L
80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 31 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/K
80 - fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 0 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/K
80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 31 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/K
80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 15 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/L
80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 500 0 64 93 2012-11-28 12:07:04 fe80::d58e:d780:34ed:af68%12 POST /powershell PSVersion=3.0&sessionID=Version_15.0_(Build_515.0)=rJqNiZqNgb26pbC6rKjPyMjRmZ6TnJCNntGRmouBzsbLzsbGyc/MyYHNx9DOztDNz87N387Nxc7Ixc/K
80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 Microsoft+WinRM+Client - 200 0 0 15 2012-11-28 12:07:06 ::1 GET /OWA/Calendar/resource - 443 - ::1 AMProbe/Local/ClientAccess - 200 0 0 0 2012-11-28 12:07:10 192.168.248.78 POST /owa/auth.owa
- 443 domainname\administrator 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 302 0 0 0 2012-11-28
12:07:10 192.168.248.78 GET /ecp - 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 302 0
0 15 2012-11-28 12:07:10 192.168.248.78 GET /owa/auth/logon.aspx url=https%3a%2f%2fbezoesw078.domainname.net%2fecp&reason=0 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
200 0 0 0 2012-11-28 12:07:10 192.168.248.78 GET /owa/auth/logon.aspx replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) - 200 0 0 0 2012-11-28 12:07:15
::1 GET /ecp/ReportingWebService/ - 443 - ::1 AMProbe/Local/ClientAccess - 302 0 0 0 2012-11-28 12:07:15 ::1 GET /OAB/ - 443 domainname\SM_29bd07d0480e4b41a ::1 AMProbe/Local/ClientAccess - 200 0 0 15 2012-11-28 12:07:23 192.168.248.78 POST /owa/auth.owa -
443 [email protected] 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 302 0 64 46 2012-11-28
12:07:23 192.168.248.78 POST /owa/auth.owa - 443 [email protected] 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
302 0 0 47 2012-11-28 12:07:23 192.168.248.78 GET /ecp - 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
302 0 0 0 2012-11-28 12:07:23 192.168.248.78 GET /owa/auth/logon.aspx url=https%3a%2f%2fbezoesw078.domainname.net%2fecp&reason=0 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp
200 0 0 0 2012-11-28 12:07:23 192.168.248.78 GET /owa/auth/logon.aspx replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) - 200 0 0 0 2012-11-28 12:07:31
::1 GET /PowerShell/ - 443 - ::1 AMProbe/Local/ClientAccess - 401 111 0 15 2012-11-28 12:07:31 ::1 GET /PowerShell/ - 443 - ::1 AMProbe/Local/ClientAccess - 401 111 0 0 2012-11-28 12:07:35 ::1 GET /Microsoft-Server-ActiveSync/default.eas - 443 [email protected]
::1 AMProbe/Local/ClientAccess - 200 0 0 0 2012-11-28 12:07:35 ::1 RPC_IN_DATA /RPC/rpcproxy.dll &RequestId=39c4a41e-a1b7-4b14-950f-613c00003c21 443 domainname\SM_29bd07d0480e4b41a ::1 AMProbe/Local/ClientAccess - 200 0 0 4764 2012-11-28 12:07:37 ::1 GET
/AutoDiscover/ - 443 domainname\SM_29bd07d0480e4b41a ::1 AMProbe/Local/ClientAccess - 200 0 0 0 2012-11-28 12:07:40 ::1 POST /OWA/auth.owa - 443 [email protected] ::1 AMProbe/Local/ClientAccess - 302 0 0 0 2012-11-28
12:07:45 ::1 OPTIONS /Microsoft-Server-ActiveSync/default.eas - 443 [email protected] ::1 TestActiveSyncConnectivity - 200 0 0 31 2012-11-28 12:07:45 ::1 POST /Microsoft-Server-ActiveSync/default.eas Cmd=Settings&User=HealthMailbox05cc5165625d48ed9b2a389c9a93bddf@domainname.net&DeviceId=EASProbeDeviceId140&DeviceType=EASProbeDeviceType
443 [email protected] ::1 TestActiveSyncConnectivity - 200 0 0 31 2012-11-28 12:07:46 192.168.248.78 POST /owa/auth.owa - 443 domainname\rvantigchelt 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0)
https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 302 0 0 156 2012-11-28 12:07:46 192.168.248.78 GET /ecp - 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0)
https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 302 0 0 0 2012-11-28 12:07:46 192.168.248.78 GET /owa/auth/logon.aspx url=https%3a%2f%2fbezoesw078.domainname.net%2fecp&reason=0
443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) https://bezoesw078.domainname.net/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 200 0 0 0 2012-11-28 12:07:46 192.168.248.78
GET /owa/auth/logon.aspx replaceCurrent=1&url=https%3a%2f%2fbezoesw078.domainname.net%2fecp 443 - 192.168.0.70 Mozilla/5.0+(compatible;+MSIE+10.0;+Windows+NT+6.2;+WOW64;+Trident/6.0) - 200 0 0 15 2012-11-28 12:07:48 ::1 GET /ecp/ - 443 - ::1 AMProbe/Local/ClientAccess
- 302 0 0 0 2012-11-28 12:07:52 ::1 GET /owa/ - 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 302 0 0 0 2012-11-28 12:07:52 ::1 GET /owa/auth/logon.aspx url=https%3a%2f%2flocalhost%2fowa%2f&reason=0
443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 200 0 0 0 2012-11-28 12:07:52 ::1 GET /owa/ - 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 302 0 0 0
2012-11-28 12:07:52 ::1 GET /owa/auth/logon.aspx url=https%3a%2f%2flocalhost%2fowa%2f&reason=0 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 200 0 0 0 2012-11-28 12:07:52 ::1 GET /owa/auth/logon.aspx
replaceCurrent=1&url=https%3a%2f%2flocalhost%2fowa%2f 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 200 0 0 15 2012-11-28 12:07:52 ::1 GET /owa/auth/15.0.516/scripts/premium/flogon.js - 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP)
- 200 0 0 0 2012-11-28 12:07:52 ::1 POST /owa/auth.owa - 443 [email protected] ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 302 0 0 15 2012-11-28 12:07:52 ::1 GET /owa/
- 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP) - 302 0 0 0 2012-11-28 12:07:52 ::1 GET /owa/auth/logon.aspx url=https%3a%2f%2flocalhost%2fowa%2f&reason=0 443 - ::1 Mozilla/4.0+(compatible;+MSIE+9.0;+Windows+NT+6.1;+MSEXCHMON;+ACTIVEMONITORING;+OWACTP)
- 200 0 0 0 2012-11-28 12:07:57 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=565da176-2fcf-4510-a753-22b584ec6467 80 - fe80::d58e:d780:34ed:af68%12 MSRPC - 401 1 2148074254
0 2012-11-28 12:07:57 ::1 GET /ews/ - 443 domainname\SM_29bd07d0480e4b41a ::1 AMProbe/Local/ClientAccess - 200 0 0 0 2012-11-28 12:07:58 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=ee2712f3-8601-453a-b0c9-e91f5805d1f4
80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12 MSRPC - 200 0 0 1015 2012-11-28 12:07:58 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=fa7f3d36-8824-4d96-9f1f-a6c96cb4292d
80 - fe80::d58e:d780:34ed:af68%12 MSRPC - 401 1 2148074254 0 2012-11-28 12:07:58 fe80::d58e:d780:34ed:af68%12 RPC_OUT_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=3a4c74ad-6d5a-489d-8d2a-34a244f8766d 80 - fe80::d58e:d780:34ed:af68%12
MSRPC - 401 1 2148074254 0 2012-11-28 12:08:03 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=e23195c3-b7e6-4f86-abef-d95394ef0445 80 - fe80::d58e:d780:34ed:af68%12 MSRPC -
401 1 2148074254 0 2012-11-28 12:08:03 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=304cfabd-2c85-4310-a1cb-3a43fcc23afe 80 domainname\SM_29bd07d0480e4b41a fe80::d58e:d780:34ed:af68%12
MSRPC - 200 0 0 62 2012-11-28 12:08:03 fe80::d58e:d780:34ed:af68%12 RPC_IN_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=98598c38-8f6b-47eb-9283-98ad6a464e30 80 - fe80::d58e:d780:34ed:af68%12 MSRPC - 401 1 2148074254
0 2012-11-28 12:08:03 fe80::d58e:d780:34ed:af68%12 RPC_OUT_DATA /rpc/rpcproxy.dll [email protected]:6001&RequestId=7cafff1d-31ab-45a6-9cf4-0663dfaa9fea 80 - fe80::d58e:d780:34ed:af68%12 MSRPC - 401 1 2148074254 15 </quote>
<quote><quote>Thanks</quote></quote>

Similar Messages

  • Unable to access ECP on a new Exchange 2013 Install

    I have a standalone exchange 2010 server (setup with all roles) and yesterday went ahead to setup an Exchange 2013 Server. Installed both CAS and mailbox roles for Exchange 2013 but after the install, I am unable to access the Exchange Admin Center. 
    If i try to access to https://EXCHANGE 2013 FQDN\ecp , after inserting my login information, it asks for the login information again and redirects to webmail. I have read all posts of users experiencing similar issues and tried all possible measures. 
    As the 2013 coexists with Exchange 2010 and mailboxes still reside on 2010, I have tried the URL
    https://EXCHANGE 2013 FQDN/ecp?ExchClientVer=15 but got the same result.
    Also, the CAS is installed on the server and i see the ECP virtual directory and URL.
    please see below the output for Get-ExchangeServer | FL and Get-EcpVirtualDirectory | FL
    [PS] C:\Windows\system32>Get-ExchangeServer | FL
    RunspaceId                      : bdd191f7-2d42-4930-88b6-0b61f0a4e95d
    Name                            : NYC-HQXCH-02
    DataPath                        : C:\Program Files\Microsoft\Exchange Server\V14\Mailbox
    Domain                          : company.loc
    Edition                         : Enterprise
    ExchangeLegacyDN                : /o=company/ou=Exchange Administrative Group
                                      (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=NYC-HQXCH-02
    ExchangeLegacyServerRole        : 0
    Fqdn                            : NYC-HQXCH-02.company.loc
    CustomerFeedbackEnabled         :
    InternetWebProxy                :
    IsHubTransportServer            : True
    IsClientAccessServer            : True
    IsExchange2007OrLater           : True
    IsEdgeServer                    : False
    IsMailboxServer                 : True
    IsE14OrLater                    : True
    IsE15OrLater                    : False
    IsProvisionedServer             : False
    IsUnifiedMessagingServer        : False
    IsFrontendTransportServer       : False
    NetworkAddress                  : {ncacn_vns_spp:NYC-HQXCH-02, netbios:NYC-HQXCH-02, ncacn_np:NYC-HQXCH-02,
                                      ncacn_spx:NYC-HQXCH-02, ncacn_ip_tcp:NYC-HQXCH-02.company.loc, ncalrpc:NYC-HQXCH-02}
    OrganizationalUnit              : company.loc/NYC-HQXCH-02
    AdminDisplayVersion             : Version 14.3 (Build 123.4)
    Site                            : company.loc/Configuration/Sites/NewYorkHQ
    ServerRole                      : Mailbox, ClientAccess, HubTransport
    ErrorReportingEnabled           :
    StaticDomainControllers         : {}
    StaticGlobalCatalogs            : {}
    StaticConfigDomainController    :
    StaticExcludedDomainControllers : {}
    MonitoringGroup                 :
    WorkloadManagementPolicy        :
    CurrentDomainControllers        : {}
    CurrentGlobalCatalogs           : {}
    CurrentConfigDomainController   :
    ProductID                       : 02064-110-8022196-75756
    IsExchangeTrialEdition          : False
    IsExpiredExchangeTrialEdition   : False
    MailboxProvisioningAttributes   :
    RemainingTrialPeriod            : 00:00:00
    Identity                        : NYC-HQXCH-02
    IsValid                         : True
    ExchangeVersion                 : 0.1 (8.0.535.0)
    DistinguishedName               : CN=NYC-HQXCH-02,CN=Servers,CN=Exchange Administrative Group
                                      (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=company,CN=Microsoft
                                      Exchange,CN=Services,CN=Configuration,DC=company,DC=loc
    Guid                            : 1745c93f-419d-402c-b832-708958fc502c
    ObjectCategory                  : company.loc/Configuration/Schema/ms-Exch-Exchange-Server
    ObjectClass                     : {top, server, msExchExchangeServer}
    WhenChanged                     : 4/2/2014 1:50:56 PM
    WhenCreated                     : 8/25/2013 11:12:43 AM
    WhenChangedUTC                  : 4/2/2014 6:50:56 PM
    WhenCreatedUTC                  : 8/25/2013 4:12:43 PM
    OrganizationId                  :
    OriginatingServer               : SVR-DC-01.company.loc
    ObjectState                     : Unchanged
    RunspaceId                      : bdd191f7-2d42-4930-88b6-0b61f0a4e95d
    Name                            : NYC-HQARC-02
    DataPath                        : C:\Program Files\Microsoft\Exchange Server\V14\Mailbox
    Domain                          : company.loc
    Edition                         : Enterprise
    ExchangeLegacyDN                : /o=company/ou=Exchange Administrative Group
                                      (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=NYC-HQARC-02
    ExchangeLegacyServerRole        : 0
    Fqdn                            : NYC-HQARC-02.company.loc
    CustomerFeedbackEnabled         :
    InternetWebProxy                :
    IsHubTransportServer            : False
    IsClientAccessServer            : False
    IsExchange2007OrLater           : True
    IsEdgeServer                    : False
    IsMailboxServer                 : True
    IsE14OrLater                    : True
    IsE15OrLater                    : False
    IsProvisionedServer             : False
    IsUnifiedMessagingServer        : False
    IsFrontendTransportServer       : False
    NetworkAddress                  : {ncacn_vns_spp:NYC-HQARC-02, netbios:NYC-HQARC-02, ncacn_np:NYC-HQARC-02,
                                      ncacn_spx:NYC-HQARC-02, ncacn_ip_tcp:NYC-HQARC-02.company.loc, ncalrpc:NYC-HQARC-02}
    OrganizationalUnit              : company.loc/NYC-HQARC-02
    AdminDisplayVersion             : Version 14.3 (Build 123.4)
    Site                            : company.loc/Configuration/Sites/NewYorkHQ
    ServerRole                      : Mailbox
    ErrorReportingEnabled           :
    StaticDomainControllers         : {}
    StaticGlobalCatalogs            : {}
    StaticConfigDomainController    :
    StaticExcludedDomainControllers : {}
    MonitoringGroup                 :
    WorkloadManagementPolicy        :
    CurrentDomainControllers        : {}
    CurrentGlobalCatalogs           : {}
    CurrentConfigDomainController   :
    ProductID                       : 02064-110-8022196-75187
    IsExchangeTrialEdition          : False
    IsExpiredExchangeTrialEdition   : False
    MailboxProvisioningAttributes   :
    RemainingTrialPeriod            : 00:00:00
    Identity                        : NYC-HQARC-02
    IsValid                         : True
    ExchangeVersion                 : 0.1 (8.0.535.0)
    DistinguishedName               : CN=NYC-HQARC-02,CN=Servers,CN=Exchange Administrative Group
                                      (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=company,CN=Microsoft
                                      Exchange,CN=Services,CN=Configuration,DC=company,DC=loc
    Guid                            : c07f34f4-92f1-49f0-a412-d7094eaaba3b
    ObjectCategory                  : company.loc/Configuration/Schema/ms-Exch-Exchange-Server
    ObjectClass                     : {top, server, msExchExchangeServer}
    WhenChanged                     : 4/2/2014 1:50:57 PM
    WhenCreated                     : 9/9/2013 3:27:16 PM
    WhenChangedUTC                  : 4/2/2014 6:50:57 PM
    WhenCreatedUTC                  : 9/9/2013 8:27:16 PM
    OrganizationId                  :
    OriginatingServer               : SVR-DC-01.company.loc
    ObjectState                     : Unchanged
    RunspaceId                      : bdd191f7-2d42-4930-88b6-0b61f0a4e95d
    Name                            : SVR-EXCH-01
    DataPath                        : C:\Program Files\Microsoft\Exchange Server\V15\Mailbox
    Domain                          : company.loc
    Edition                         : StandardEvaluation
    ExchangeLegacyDN                : /o=company/ou=Exchange Administrative Group
                                      (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=SVR-EXCH-01
    ExchangeLegacyServerRole        : 0
    Fqdn                            : SVR-EXCH-01.company.loc
    CustomerFeedbackEnabled         :
    InternetWebProxy                :
    IsHubTransportServer            : True
    IsClientAccessServer            : True
    IsExchange2007OrLater           : True
    IsEdgeServer                    : False
    IsMailboxServer                 : True
    IsE14OrLater                    : True
    IsE15OrLater                    : True
    IsProvisionedServer             : False
    IsUnifiedMessagingServer        : True
    IsFrontendTransportServer       : True
    NetworkAddress                  : {ncacn_vns_spp:SVR-EXCH-01, netbios:SVR-EXCH-01, ncacn_np:SVR-EXCH-01,
                                      ncacn_spx:SVR-EXCH-01, ncacn_ip_tcp:SVR-EXCH-01.company.loc, ncalrpc:SVR-EXCH-01}
    OrganizationalUnit              : company.loc/SVR-EXCH-01
    AdminDisplayVersion             : Version 15.0 (Build 847.32)
    Site                            : company.loc/Configuration/Sites/Chicago-COLO1
    ServerRole                      : Mailbox, ClientAccess
    ErrorReportingEnabled           :
    StaticDomainControllers         : {}
    StaticGlobalCatalogs            : {}
    StaticConfigDomainController    :
    StaticExcludedDomainControllers : {}
    MonitoringGroup                 :
    WorkloadManagementPolicy        : DefaultWorkloadManagementPolicy_15.0.825.0
    CurrentDomainControllers        : {}
    CurrentGlobalCatalogs           : {}
    CurrentConfigDomainController   :
    ProductID                       :
    IsExchangeTrialEdition          : True
    IsExpiredExchangeTrialEdition   : False
    MailboxProvisioningAttributes   :
    RemainingTrialPeriod            : 179.06:13:25.2449639
    Identity                        : SVR-EXCH-01
    IsValid                         : True
    ExchangeVersion                 : 0.1 (8.0.535.0)
    DistinguishedName               : CN=SVR-EXCH-01,CN=Servers,CN=Exchange Administrative Group
                                      (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=company,CN=Microsoft
                                      Exchange,CN=Services,CN=Configuration,DC=company,DC=loc
    Guid                            : 91eb6d6b-bfd0-4ce0-80ce-67585e7cbeae
    ObjectCategory                  : company.loc/Configuration/Schema/ms-Exch-Exchange-Server
    ObjectClass                     : {top, server, msExchExchangeServer}
    WhenChanged                     : 5/13/2014 6:54:13 PM
    WhenCreated                     : 5/13/2014 6:41:08 PM
    WhenChangedUTC                  : 5/13/2014 11:54:13 PM
    WhenCreatedUTC                  : 5/13/2014 11:41:08 PM
    OrganizationId                  :
    OriginatingServer               : SVR-DC-01.company.loc
    ObjectState                     : Unchanged
    [PS] C:\Windows\system32>Get-EcpVirtualDirectory | FL
    RunspaceId                      : bdd191f7-2d42-4930-88b6-0b61f0a4e95d
    AdminEnabled                    : True
    OwaOptionsEnabled               : True
    Name                            : ecp (Default Web Site)
    InternalAuthenticationMethods   : {Basic, Ntlm, WindowsIntegrated}
    MetabasePath                    : IIS://NYC-HQXCH-02.company.loc/W3SVC/1/ROOT/ecp
    BasicAuthentication             : True
    WindowsAuthentication           : True
    DigestAuthentication            : False
    FormsAuthentication             : False
    LiveIdAuthentication            : False
    AdfsAuthentication              : False
    OAuthAuthentication             : False
    DefaultDomain                   : company.loc
    GzipLevel                       : High
    WebSite                         : Default Web Site
    DisplayName                     : ecp
    Path                            : C:\Program Files\Microsoft\Exchange Server\V14\ClientAccess\ecp
    ExtendedProtectionTokenChecking : None
    ExtendedProtectionFlags         : {}
    ExtendedProtectionSPNList       : {}
    AdminDisplayVersion             : Version 14.3 (Build 123.4)
    Server                          : NYC-HQXCH-02
    InternalUrl                     : https://webmail.companytravel.com/ecp
    ExternalUrl                     :
    ExternalAuthenticationMethods   : {Fba}
    AdminDisplayName                :
    ExchangeVersion                 : 0.10 (14.0.100.0)
    DistinguishedName               : CN=ecp (Default Web
                                      Site),CN=HTTP,CN=Protocols,CN=NYC-HQXCH-02,CN=Servers,CN=Exchange Administrative
                                      Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=company,CN=Microsoft
                                      Exchange,CN=Services,CN=Configuration,DC=company,DC=loc
    Identity                        : NYC-HQXCH-02\ecp (Default Web Site)
    Guid                            : 0963f097-ff86-4d8f-a98a-8be409068eae
    ObjectCategory                  : company.loc/Configuration/Schema/ms-Exch-ECP-Virtual-Directory
    ObjectClass                     : {top, msExchVirtualDirectory, msExchECPVirtualDirectory}
    WhenChanged                     : 4/2/2014 1:50:57 PM
    WhenCreated                     : 8/30/2013 1:06:50 PM
    WhenChangedUTC                  : 4/2/2014 6:50:57 PM
    WhenCreatedUTC                  : 8/30/2013 6:06:50 PM
    OrganizationId                  :
    OriginatingServer               : SVR-DC-01.company.loc
    IsValid                         : True
    ObjectState                     : Changed
    RunspaceId                      : bdd191f7-2d42-4930-88b6-0b61f0a4e95d
    AdminEnabled                    : True
    OwaOptionsEnabled               : True
    Name                            : ecp (Default Web Site)
    InternalAuthenticationMethods   : {Basic, Fba}
    MetabasePath                    : IIS://SVR-EXCH-01.company.loc/W3SVC/1/ROOT/ecp
    BasicAuthentication             : True
    WindowsAuthentication           : False
    DigestAuthentication            : False
    FormsAuthentication             : True
    LiveIdAuthentication            : False
    AdfsAuthentication              : False
    OAuthAuthentication             : False
    DefaultDomain                   :
    GzipLevel                       : Low
    WebSite                         : Default Web Site
    DisplayName                     : ecp
    Path                            : C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\ecp
    ExtendedProtectionTokenChecking : None
    ExtendedProtectionFlags         : {}
    ExtendedProtectionSPNList       : {}
    AdminDisplayVersion             : Version 15.0 (Build 847.32)
    Server                          : SVR-EXCH-01
    InternalUrl                     : https://svr-exch-01.company.loc/ecp
    ExternalUrl                     :
    ExternalAuthenticationMethods   : {Fba}
    AdminDisplayName                :
    ExchangeVersion                 : 0.10 (14.0.100.0)
    DistinguishedName               : CN=ecp (Default Web Site),CN=HTTP,CN=Protocols,CN=SVR-EXCH-01,CN=Servers,CN=Exchange
                                      Administrative Group (FYDIBOHF23SPDLT),CN=Administrative
                                      Groups,CN=company,CN=Microsoft
                                      Exchange,CN=Services,CN=Configuration,DC=company,DC=loc
    Identity                        : SVR-EXCH-01\ecp (Default Web Site)
    Guid                            : 052fdd05-42f4-471b-8759-525e93d6b97d
    ObjectCategory                  : company.loc/Configuration/Schema/ms-Exch-ECP-Virtual-Directory
    ObjectClass                     : {top, msExchVirtualDirectory, msExchECPVirtualDirectory}
    WhenChanged                     : 5/13/2014 6:52:11 PM
    WhenCreated                     : 5/13/2014 6:52:11 PM
    WhenChangedUTC                  : 5/13/2014 11:52:11 PM
    WhenCreatedUTC                  : 5/13/2014 11:52:11 PM
    OrganizationId                  :
    OriginatingServer               : SVR-DC-01.company.loc
    IsValid                         : True
    ObjectState                     : Changed

    Ok. Went ahead and tried https://<EX2013_FQDN/ecp/?ExchClientVer=15
    Still took me to the webmail.
    I also tried creating a user on 2013 mailbox database. gave all permissions. Still no luck.

  • Exchange 2013 with 2008 R2, unable to connect ECP, OWA and powershell

    Hi,
    Please find powershell error below.
    "VERBOSE: Connecting to EXCHNIV.IVSGU.CHN.
    New-PSSession : [exchniv.ivsgu.chn] Connecting to remote server exchniv.ivsgu.chn failed with the following error
    message : The WinRM client received an HTTP server error status (500), but the remote service did not include any
    other information about the cause of the failure. For more information, see the about_Remote_Troubleshooting Help
    topic.
    At line:1 char:1
    + New-PSSession -ConnectionURI "$connectionUri" -ConfigurationName Microsoft.Excha ...
    + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        + CategoryInfo          : OpenError: (System.Manageme....RemoteRunspace:RemoteRunspace) [New-PSSession], PSRemotin
       gTransportException
        + FullyQualifiedErrorId : WinRMHttpError,PSSessionOpenFailed
    Failed to connect to an Exchange server in the current site.
    Enter the server FQDN where you want to connect.:"
    OWA error below.
    "500 - Internal server error.
    There is a problem with the resource you are looking for, and it cannot be displayed."
    Please help us with it.

    Hi Hari
    1) Just check if you have  Installed WinRM IIS Extension:
    Server Manager | Features | Add Features | Win RM IIS Extension
    2.  Check the Time sync between Exchange Server and your domain controller.
    If you see any delay response between Exchange server and Domain Controller.
    Run w32tm /resync
     If you running Exchange servers in Hyper-V Environment, Follow the below navigation,
    Configure Kerberos Authentication
    Start Internet Information Services (IIS) Manager.
    In the Connections pane, expand Default Web Site, and then click PowerShell.
    In the /PowerShell Home pane, double-click Modules.
    Confirm that Kerbauth is a native module.
    Confirm that the path of the Kerbauth.dll file is C:\Program Files\Microsoft\Exchange Server\v14\Bin\kerbauth.dll.
    Verify that the Kerbauth module is registered but not enabled on the default Web site. To do this, follow these steps:
    a.   Click the default Web site in the Connections pane, and then double-click Modules in the results pane.
    b.  In the Actions pane, click Configure Native Modules.
    c.   If Kerbauth is not listed in the Configure Native Modules dialog box, click Register. In the Register Native Module dialog box, type the name and path of the Kerbauth module, and then click OK.
    d.  If Kerbauth is enabled, click to clear the Kerbauth check box.
    e.   Click OK.
    4.  Clear the SSL Require settings in IIS.
    Start Internet Information Services (IIS) Manager.
    In the Connections pane, expand Default Web Site, and then click PowerShell.
    In the Results pane, double-click SSL Settings.
    On the SSL Settings property page, click to clear the Require SSL check box.
    In the Actions pane, click Apply
    Try configuring kerberos Authentication
    http://technet.microsoft.com/en-us/library/ff607221(v=EXCHG.80).aspx
    Good Luck!!!
    Remember to mark as helpful if you find my contribution useful or as an answer if it does answer your question.That will encourage me - and others - to take time out to help you Check out my latest blog posts on http://exchangequery.com Thanks Sathish
    (MVP)

  • Exchange 2013 Upgrade to CU7 from SP1 - installs successfully - Can no longer connect via ECP/OWA/Powershell/Outlook/Autodiscover

    Hi There,
    I am having massive issues with my Exchange Server.
    I have 2 Nodes, one has CAS and Mailbox Roles, the other just Mailbox.
    I "upgraded" the CAS server to CU7 without any errors / issues.
    Once I had restarted, nothing worked any more..  I couldn't access ECP, OWA, Powershell, Autodiscover or get outlook to connect.
    I managed to get Powershell working, but changing the physical directory to "C:\Program Files\Microsoft\Exchange Server\V15\ClientAccess\PowerShell" from "C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\PowerShell"
    But for the life of me I cannot get ECP or OWA working (haven't even tried anything else)!
    I am getting a load of Events with ID 1003.
    The only error I am getting is:
    Server Error in '/ecp' Application.
    Method not found: 'Boolean Microsoft.Exchange.Net.Wopi.WopiRequestPathHandler.IsWopiRequest(System.Web.HttpRequest)'.
    Description: An unhandled exception occurred during the execution of the current web request. Please review the stack trace for more information about the error and where it originated in the code.
    Exception Details: System.MissingMethodException: Method not found: 'Boolean Microsoft.Exchange.Net.Wopi.WopiRequestPathHandler.IsWopiRequest(System.Web.HttpRequest)'.
    Source Error:
    An unhandled exception was generated during the execution of the current web request. Information regarding the origin and location of the exception can be identified using the exception stack trace below.
    Stack Trace:
    [MissingMethodException: Method not found: 'Boolean Microsoft.Exchange.Net.Wopi.WopiRequestPathHandler.IsWopiRequest(System.Web.HttpRequest)'.]
    Microsoft.Exchange.HttpProxy.ProxyModule.AllowAnonymousRequest(HttpRequest httpRequest) +0
    Microsoft.Exchange.HttpProxy.ProxyModule.OnAuthenticateInternal(HttpApplication httpApplication) +51
    Microsoft.Exchange.HttpProxy.<>c__DisplayClass5.<OnAuthenticateRequest>b__4() +447
    Microsoft.Exchange.Common.IL.ILUtil.DoTryFilterCatch(TryDelegate tryDelegate, FilterDelegate filterDelegate, CatchDelegate catchDelegate) +40
    Microsoft.Exchange.HttpProxy.Diagnostics.SendWatsonReportOnUnhandledException(MethodDelegate methodDelegate) +408
    System.Web.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute() +92
    System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously) +165
    Which is almost meaningless...  but maybe someone out there has some idea?
    Unfortunately this is very urgent for me a these are production servers and currently there is no email for my company.
    So Please please please can someone help.
    I have tried many many many things from various sites, and so far nothing has worked.
    Thanks,
    -Tim

    Hi Tim,
    We can do the following steps to have a try:
    1. Check Application settings in IIS Application under Exchange Back End web site for BinSearchFolders value.
    a. Open IIS Manager. Expand Sites > Exchange Back End.
    b. Click ecp. Open Application Settings in /ecp Home.
    c. Please check whether the value for “BinSearchFolders” is changed to an invalid value.
    2. Verify Authentication settings for OWA and ECP.
    a. In IIS manager > Default Web Site, make sure Anonymous Authentication is Enabled in Authentication.
    b. Confirm that "Require SSL" is checked on the root of the default website.
    c. Make sure the Basic and Forms authentications are enabled in Default Web Site and Ntlm, WindowsIntegrated authentication methods are enabled in Exchange Back End for both OWA and ECP.
    Regards,
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Winnie Liang
    TechNet Community Support

  • Unable to access OWA or ECP. - "Something went wrong" or "500 unexpected error"

    Our environment consist of 3 client access servers with 8 mailbox servers.  I recently installed windows updates on all of the servers.  Now when a user tries to access OWA it fails and says "Something went wrong" when I try to access
    ECP I receive "500 unexpected error"
    I have tried building a new CAS and mailbox servers with the default settings but it still fails.  I did not install the latest Windows updates on the new servers.  I tried creating new databases with new users and it also fails.  
    There are also these ASP.NET 4.0.30319.0 warnings showing in the application log:
    Log Name:      Application
    Source:        ASP.NET 4.0.30319.0
    Date:          8/30/2013 11:02:13 AM
    Event ID:      1309
    Task Category: Web Event
    Level:         Warning
    Keywords:      Classic
    User:          N/A
    Computer:      FacultyEmail01.corjesu.org
    Description:
    Event code: 3005 
    Event message: An unhandled exception has occurred. 
    Event time: 8/30/2013 11:02:13 AM 
    Event time (UTC): 8/30/2013 4:02:13 PM 
    Event ID: 1088bfe111264e01b536f66f2591c15a 
    Event sequence: 48245 
    Event occurrence: 1597 
    Event detail code: 0 
    Application information: 
        Application domain: /LM/W3SVC/2/ROOT/owa-1-130223042171473642 
        Trust level: Full 
        Application Virtual Path: /owa 
        Application Path: C:\Program Files\Microsoft\Exchange Server\V15\ClientAccess\owa\ 
        Machine name: FACULTYEMAIL01 
    Process information: 
        Process ID: 13764 
        Process name: w3wp.exe 
        Account name: NT AUTHORITY\SYSTEM 
    Exception information: 
        Exception type: NullReferenceException 
        Exception message: Object reference not set to an instance of an object.
       at Microsoft.Exchange.Clients.Common.Canary15.Init(Byte[] userContextIdBinary, Byte[] timeStampBinary, String logonUniqueKey, Byte[] hashBinary, String logData)
       at Microsoft.Exchange.Clients.Common.Canary15..ctor(String logonUniqueKey)
       at Microsoft.Exchange.Clients.Common.Canary15Cookie.TryCreateFromHttpCookie(HttpCookie cookie, String logonUniqueKey, Canary15Profile profile)
       at Microsoft.Exchange.Clients.Common.Canary15Cookie.TryCreateFromHttpContext(HttpContext httpContext, String logOnUniqueKey, Canary15Profile profile)
       at Microsoft.Exchange.Clients.Owa2.Server.Core.OwaRequestHandler.InternalOnPostAuthorizeRequest(Object sender)
       at Microsoft.Exchange.Clients.Owa2.Server.Core.OwaRequestHandler.OnPostAuthorizeRequest(Object sender, EventArgs e)
       at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
       at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    Request information: 
        Request URL: https://localhost:444/owa/logoff.owa 
        Request path: /owa/logoff.owa 
        User host address: 127.0.0.1 
        User: CORJESU\SM_cab26786a5604c759 
        Is authenticated: True 
        Authentication Type: Kerberos 
        Thread account name: NT AUTHORITY\SYSTEM 
    Thread information: 
        Thread ID: 12 
        Thread account name: NT AUTHORITY\SYSTEM 
        Is impersonating: False 
        Stack trace:    at Microsoft.Exchange.Clients.Common.Canary15.Init(Byte[] userContextIdBinary, Byte[] timeStampBinary, String logonUniqueKey, Byte[] hashBinary, String logData)
       at Microsoft.Exchange.Clients.Common.Canary15..ctor(String logonUniqueKey)
       at Microsoft.Exchange.Clients.Common.Canary15Cookie.TryCreateFromHttpCookie(HttpCookie cookie, String logonUniqueKey, Canary15Profile profile)
       at Microsoft.Exchange.Clients.Common.Canary15Cookie.TryCreateFromHttpContext(HttpContext httpContext, String logOnUniqueKey, Canary15Profile profile)
       at Microsoft.Exchange.Clients.Owa2.Server.Core.OwaRequestHandler.InternalOnPostAuthorizeRequest(Object sender)
       at Microsoft.Exchange.Clients.Owa2.Server.Core.OwaRequestHandler.OnPostAuthorizeRequest(Object sender, EventArgs e)
       at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
       at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    Custom event details: 
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="ASP.NET 4.0.30319.0" />
        <EventID Qualifiers="32768">1309</EventID>
        <Level>3</Level>
        <Task>3</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2013-08-30T16:02:13.000000000Z" />
        <EventRecordID>721791</EventRecordID>
        <Channel>Application</Channel>
        <Computer>FacultyEmail01.corjesu.org</Computer>
        <Security />
      </System>
      <EventData>
        <Data>3005</Data>
        <Data>An unhandled exception has occurred.</Data>
        <Data>8/30/2013 11:02:13 AM</Data>
        <Data>8/30/2013 4:02:13 PM</Data>
        <Data>1088bfe111264e01b536f66f2591c15a</Data>
        <Data>48245</Data>
        <Data>1597</Data>
        <Data>0</Data>
        <Data>/LM/W3SVC/2/ROOT/owa-1-130223042171473642</Data>
        <Data>Full</Data>
        <Data>/owa</Data>
        <Data>C:\Program Files\Microsoft\Exchange Server\V15\ClientAccess\owa\</Data>
        <Data>FACULTYEMAIL01</Data>
        <Data>
        </Data>
        <Data>13764</Data>
        <Data>w3wp.exe</Data>
        <Data>NT AUTHORITY\SYSTEM</Data>
        <Data>NullReferenceException</Data>
        <Data>Object reference not set to an instance of an object.
       at Microsoft.Exchange.Clients.Common.Canary15.Init(Byte[] userContextIdBinary, Byte[] timeStampBinary, String logonUniqueKey, Byte[] hashBinary, String logData)
       at Microsoft.Exchange.Clients.Common.Canary15..ctor(String logonUniqueKey)
       at Microsoft.Exchange.Clients.Common.Canary15Cookie.TryCreateFromHttpCookie(HttpCookie cookie, String logonUniqueKey, Canary15Profile profile)
       at Microsoft.Exchange.Clients.Common.Canary15Cookie.TryCreateFromHttpContext(HttpContext httpContext, String logOnUniqueKey, Canary15Profile profile)
       at Microsoft.Exchange.Clients.Owa2.Server.Core.OwaRequestHandler.InternalOnPostAuthorizeRequest(Object sender)
       at Microsoft.Exchange.Clients.Owa2.Server.Core.OwaRequestHandler.OnPostAuthorizeRequest(Object sender, EventArgs e)
       at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
       at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean&amp; completedSynchronously)
    </Data>
        <Data>https://localhost:444/owa/logoff.owa</Data>
        <Data>/owa/logoff.owa</Data>
        <Data>127.0.0.1</Data>
        <Data>CORJESU\SM_cab26786a5604c759</Data>
        <Data>True</Data>
        <Data>Kerberos</Data>
        <Data>NT AUTHORITY\SYSTEM</Data>
        <Data>12</Data>
        <Data>NT AUTHORITY\SYSTEM</Data>
        <Data>False</Data>
        <Data>   at Microsoft.Exchange.Clients.Common.Canary15.Init(Byte[] userContextIdBinary, Byte[] timeStampBinary, String logonUniqueKey, Byte[] hashBinary, String logData)
       at Microsoft.Exchange.Clients.Common.Canary15..ctor(String logonUniqueKey)
       at Microsoft.Exchange.Clients.Common.Canary15Cookie.TryCreateFromHttpCookie(HttpCookie cookie, String logonUniqueKey, Canary15Profile profile)
       at Microsoft.Exchange.Clients.Common.Canary15Cookie.TryCreateFromHttpContext(HttpContext httpContext, String logOnUniqueKey, Canary15Profile profile)
       at Microsoft.Exchange.Clients.Owa2.Server.Core.OwaRequestHandler.InternalOnPostAuthorizeRequest(Object sender)
       at Microsoft.Exchange.Clients.Owa2.Server.Core.OwaRequestHandler.OnPostAuthorizeRequest(Object sender, EventArgs e)
       at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
       at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean&amp; completedSynchronously)
    </Data>
      </EventData>
    </Event>

    I opened a case with Microsoft.  After 3 days and over 15 hours on the phone they were able to resolve the problem.  They had to use ADSI edit to remove the canary data for the domain.
    I tried rebuilding the virtual directories, building a new CAS server, a new mailbox server and a new server with both roles installed.  I created a new database and new users in that database and used the new CAS server but the problem continued which
    led us to believe it was something being obtained from Active Directory.  We finally figured out the problem was in the properties of an object in ADSI. 
    You have to open the ADSI editor on the primary domain controller (start-->administrative tools-->ADSI edit), go to CN=Services --> CN=Microsoft Exchange --> CN=<Your Site Name>  Right click CN=Client Access and click properties. 
    Scroll down to msExchCanaryData0.  You have to click edit and copy the data from Data0, Data1 and Data2 (you may have more or less) to a notepad file.  Then erase the data from those settings.  Now log onto the CAS server and open IIS management. 
    Go to application pools and  right click MSExchangeOWAAppPool and click Recycling.  Then restart all of the mailbox servers.  
    It's a great idea to take a system state backup before performing these steps as editing ADSI data is risky.  

  • User unable to access OWA

    User is unable to access OWA any pointers.. getting the below error pls Thanks
    The item can't be opened because it's become corrupted.
    Request
    Url: https://ukexchange.abc.com:443/owa/lang.owa
    User: Wes, Aurélia
    EX Address: /O=abc/OU=London/cn=Recipients/cn=AWes
    SMTP Address: [email protected]
    OWA version: 14.3.123.3
    Exception
    Exception type: Microsoft.Exchange.Data.Storage.CorruptDataException
    Exception message: Can't save invalid object Wes, Aurélia.
    Call stack
    Microsoft.Exchange.Data.Storage.ExchangePrincipal.Save()
    Microsoft.Exchange.Clients.Owa.Core.RequestDispatcher.DispatchLanguagePostLocally(OwaContext owaContext, OwaIdentity logonIdentity, CultureInfo culture, String timeZoneKeyName, Boolean isOptimized, String destination)
    Microsoft.Exchange.Clients.Owa.Core.RequestDispatcher.DispatchLanguagePostRequestFromProxy(OwaContext owaContext)
    Microsoft.Exchange.Clients.Owa.Core.RequestDispatcher.PrepareRequestWithoutSession(OwaContext owaContext, UserContextCookie userContextCookie)
    Microsoft.Exchange.Clients.Owa.Core.RequestDispatcher.AcquireAndPreprocessUserContext(OwaContext owaContext, HttpRequest request)
    Microsoft.Exchange.Clients.Owa.Core.RequestDispatcher.InternalDispatchRequest(OwaContext owaContext)
    Microsoft.Exchange.Clients.Owa.Core.RequestDispatcher.DispatchRequest(OwaContext owaContext)
    Microsoft.Exchange.Clients.Owa.Core.OwaRequestEventInspector.OnPostAuthorizeRequest(Object sender, EventArgs e)
    System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
    System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    Inner Exception
    Exception type: Microsoft.Exchange.Data.DataValidationException
    Exception message: The property value Aurélia Wes is invalid. The value can contain only 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H',
    'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '"', ''', '(', ')', '+', ',', '-', '.', '/', ':', '?', ' '.
    Call stack
    Microsoft.Exchange.Data.Directory.ADSession.Save(ADObject instanceToSave, IEnumerable`1 properties)
    Microsoft.Exchange.Data.Storage.ExchangePrincipal.Save()

    Hi,
    We can use the New-MailboxRepairRequest cmdlet to detect and repair mailbox corruptions. For more information about it, please refer to:
    http://technet.microsoft.com/en-us/library/ff625221(v=exchg.141).aspx
    Hope it helps.
    Thanks,
    Winnie Liang
    TechNet Community Support

  • Exchange server 2013 ECP, OWA, Exchange Management Shell, Outlook access and a few more problems.

    Good Morning,
    I really need some help please.
    Our Server 2012 std. with Exchange 2013 std. installation was running like a dream. The tech responsible for our installation left the company to work in the UK and reported to us that there were minor issues with the installation that
    needed attention.
    on investigation we have found issues in that we cannot access ECP or OWA and in fact Internet explorer most of the time. on further investigation we found management shell for exchange gives errors on start up and new users and outlook cannot
    be added to the domain.
    On contacting the tech via phone he said he had issues with Certificates but could not help any further.
    I have googled the problems and read much in TechNet and believe that in order not to make things worse than they are to approach those that know more than I do at present. I am not sure where to start right now.
    Where do I start?????
    ps. There does not seem to be any backups that we can fall back on.
    regards  Tom

    Hi Winnie,
    Please check me on this. Authentication seems to be incorrectly configured.
    Attached below is the output from the commands you requested me to run.
    ecp
    Identity                      : NORTH2012-SERV\ecp (Exchange Back End)
    InternalAuthenticationMethods : {Ntlm, WindowsIntegrated}
    BasicAuthentication           : False
    WindowsAuthentication         : True
    DigestAuthentication          : False
    FormsAuthentication           : False
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Identity                      : NORTH2012-SERV\ecp (Default Web Site)
    InternalAuthenticationMethods : {Basic, Fba}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : True
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    OWA
    Identity                      : NORTH2012-SERV\owa (Exchange Back End)
    InternalAuthenticationMethods : {Ntlm, WindowsIntegrated}
    BasicAuthentication           : False
    WindowsAuthentication         : True
    DigestAuthentication          : False
    FormsAuthentication           : False
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    Identity                      : NORTH2012-SERV\owa (Default Web Site)
    InternalAuthenticationMethods : {Basic, Fba}
    BasicAuthentication           : True
    WindowsAuthentication         : False
    DigestAuthentication          : False
    FormsAuthentication           : True
    LiveIdAuthentication          : False
    AdfsAuthentication            : False
    OAuthAuthentication           : False
    ExternalAuthenticationMethods : {Fba}
    regards
    Tom

  • Exchange 2013 - Unable to recreate ECP Virtual Directory using New-EcpVirtualDirectory

    Hello,
    I had a problem accessing ECP so I decided to recreate its virtual directory on the client access server. I used Remove-EcpVirtualDirectory. The cmd completed successfully. Then I tried running New-EcpVirtualDirectory and am getting the following error:
    Argument: -Role ClientAccess
        + CategoryInfo          : InvalidArgument: (:) [New-EcpVirtualDirectory], ArgumentException
        + FullyQualifiedErrorId : 3C22AE5F,Microsoft.Exchange.Management.SystemConfigurationTasks.NewEcpVirtualDirectory
    Running the command using the -role clientaccess parameter doesn't change the outcome. I have tried running the Exchange setup using the recoverserver switch but the installator is unable to detect any problems with the installation and refuses to continue
    with the recover. Any thoughts?

    Hi,
    Unfortunately, this didn't help either, but it has resulted in a different error message which has eventually led me to an answer, so thank you very much for your help!
    The problem turned out to be quite strange (or not, I'm not very proficient with Exchange). It turned out that all the commands that I was executing, were actually applied to the mailbox server not to the CAS (hance the -role clientaccess error - it couldn't
    have been installed on a server that didn't have the role). Once, I used the -server parameter you proposed, the command failed again. The problem now was that while it was finally pointing to the right server it was still using the installation path on the
    mailbox server (SIC!). Exchange on the mailbox server has been installed at a non-default location and somehow the New-EcpVirtualDirectory command ran on CAS was trying to get to that path. So the trick that finally worked and something that Microsoft again
    doesn't include in their site was using the parameter -path as part of the command:
    new-ecpvirtualdirectory -internalurl https://xx.xx.xx/ecp -role clientaccess -server servername -websitename "Default Web Site" -Path "C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\ecp"
    Hope it helps some poor soul some day. Thank you all for your help.

  • Since installing the newest version of Firefox 4.0, I am unable to access my work e-mail which uses Lotus Domino Web Access. Can anyone please tell me how to correct this problem?

    Since installing the newest version of Firefox 4.0, I am unable to access my work e-mail which uses Lotus Domino Web Access. Can anyone please tell me how to correct this problem?

    Sheesh. That looks hard. I think it will fall over at this point:
    "Connect to my Exchange mailbox using HTTP" 'cos Thunderbird uses only the regular email protocols: POP, IMAP and SMTP.
    Here (at work) we have in the past have had IMAP and SMTP enabled on our Exchange server so Thunderbird could then connect just like to any other regular internet-based service.
    With the change here to outlook365/outlook 2010 I've had to switch to using DavMail which lets Thunderbird talk to the mail server using OWA.
    I haven't (seriously) tried Exquilla. Whilst I have great respect for its author and some of his other add-ons, I saw no reason to use an add-on that required payment when DavMail works for free.

  • ECP & OWA - Blank pages

    Hi All,
    I followed the Exchange help files to ensure that all forest, domain and local server pre-requisites were installed, in the correct order, with time being allowed for replication of changes across the forest. The install went well with no errors reported.
    I am however having an issue with accessing the ECP (OWA behaves the same) in that the URL changes to https://serverFQDN/owa/auth/logon.aspx?url=https%3a%2f%2fserverFQDN%2fecp&reason=0 ( originally entered as https://serverFQDN/ecp
    )and all that is produced is a blank page.
    Environment:
    Windows Server 2008 R2 (all updates applied) freshly installed in a child domain using a Domain Admin account granted Enterprise and Schema admin rights and added to the Organisation Management group. No previous Exchange organisation
    existed as this is a freshly configured (pre-production) environment that I intend to migrate into. Both the MAilbox and CAS server roles are installed, the server has 16 GB of RAM
    Following research on the web I have already tried:
    Uninstalling and re-installing Windows Identity Foundation
    Checking the mailbox for corruption using the EMS. The mailbox seemed ok but to be sure I created a new user, ran the enable-mailbox command, added the user to the Organisation Management group but still get exactly the same issue
    Running %windir%\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe -ir
    Using the EMS to perform a Test-EcpConnectivity, it failed even with the test user created with the supplied creation script
    I can't find any consistent entries in the event logs. Any suggestions?

    Hi,
    Please try recreating ECP & OWA virtual directory 。
    Reset Client Access Virtual Directories:
    http://technet.microsoft.com/en-us/library/ff629372.aspx
    And is there any error on the page when you open ECP or OWA ? such as HTTP 500…
    Wendy Liu
    TechNet Community Support

  • One user unable to login to OWA - error :" The user name or password that you entered is not valid. Try entering it again." exchange 2007 SP3

    Hello Guys,
    exchange 2007 SP3
    windows 2008 r2 
    we have one user who unable to login to owa with error -"The user name or password that you entered is not valid. Try entering it again."
    we checked mailbox feature in EMC and owa is enable 
    checked adsiedit - looks good
    we checked allow inheritance - checked
    we reset the password and try to login to owa from exchange server , no luck
    user can login to her computer and outlook without any issue
    we also moved her mailbox to another server 
    user facing the same issue from office and VPN 
    any suggestion ?
    Thanks
    Sandip
    sandip

    Hello Lynn
    thanks for the reply. but I already checked that and allow inheritance already checked .
    when user unable to access webmail with error "The user name or password that you entered is not valid"
    will it generate any event id on exchange server or domain controller ?
    in our case we have mailbox and CAS on different servers 
    any suggestion .
    Regards 
    Sandip
    sandip

  • Exchange 2013 CU3 Can't Access ECP from Office365 Enabled Account

    We recently upgraded our Exchange 2013 server to CU3 to fix the OWA redirection error. Unfortunately, we've now noticed that any admin mailboxes that have been 'moved' to Office365 can not access ECP and instead get a redirect warning to OWA.
    I had to create a new, onprem admin account to access in the meantime.  This is the message I see:
    Use the following link to open this mailbox with the best performance:
    http://outlook.com/owa/ACME.onmicrosoft.com
    X-FEServer: EXCHANGE
    Date: 12/3/2013 6:13:23 PM
    more detail...
    I assume this is due to the fix for OWA redirection?  How do I manage Exchange with my 'oncloud' mailbox accounts?

    Hi,
    I think it will be more suitable to ask this question on Exchange Online forum:
    http://social.technet.microsoft.com/Forums/msonline/en-US/home?forum=onlineservicesexchange
    Thanks,
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Simon Wu
    TechNet Community Support

  • Exchange 2013 ECP/OWA Error 503 Service Unavailable

    Hi,
    Hoping that someone can clarify or assist with an issue relating to Exchange 2013 CU3..
    Both roles installed on a single 2012 server, mailboxes created, able to login to ECP/OWA using ht tps://servername.int.domain.com/ecp using the out of the box internally generated SSL certificate.
    Virtual directory internal and external settings for all directories were configured to be ht tps://mail.domain.com/owa /ecp /EWS etc and a UCC certificate (containing mail.domain.com, autodiscover.domain.com)from GoDaddy was imported and assigned to
    IIS and SMTP, internal DNS records were setup internally and externally for mail.domain.com and full propagated, Outlook Anywhere enabled and configured to mail.domain.com, external access configured for all virtual directories
    The issue is that ECP and OWA can only be accessed internally by the full internal server FQDN URL ht tps:// serverame.int.domain.com/ecp whereas it should be accessible at this point by ht tps:// mail.domain.com/ecp
    Error received both internal and external when trying ht tps://mail.domain.com / owa / rpc etc is error 503 Service Unavailable
    I know that the ECP and OWA sites are up and running as I can login and do anything by internal servername URL but no joy at all using the external (which is to be used for internal clients aswell for seamless access)
    The only way it works is by adding a host name to the 2 x 443 bindings in IIS for the front end website and set it to mail.domain.com but this means autodiscover.domain.com internally and externally wont work
    Is this normal and required for Exchange 2013 or is there a way to resolve this?
    Thanks in advance!

    Hi,
    I found a article might help you, for you reference:
    http://support.microsoft.com/kb/2619402
    Generally, this error occurs if the application pool that is associated with the web application doesn't start.
    To troubleshoot this issue, follow these steps:
    In Event Viewer, view the System log to find errors from the Microsoft-Windows-WAS source. An event is frequently logged in the System log if the application pool fails to start.
    If you don't find any relevant events in the System log, search for relevant entries in the HTTPERR log file. The httperr1.log file is located in the following system folder:
    c:\windows\system32\logfiles
    In the file, search on "503" to locate any relevant information about why the application pool failed. For example, you may see an entry that resembles the following:
    2011-12-08 18:26:42 ::1%0 6721 ::1%0 443 HTTP/1.1 GET /owa 503 3 N/A SharePoint+Web+Services+Root
    Thanks.
    Niko Cheng
    TechNet Community Support

  • Attempt Login to ECP , OWA Back to login page

    i install exchange server 2013 CU7 .
    i was already connected with url to ECP , OWA correctly and without issue .
    but today when attemp login to ECP , OWA Back to login page and not enter .
    what is my problem and  solution ?

    Hi MHM,
    Thank you for your question.
    If there is Exchange 2010 or Exchange 2007 in organization, we could access ECP by the following URL:https://CAS15-NA/ecp/?ExchClientVer=15
    If there is just Exchange 2013 in organization, we could  access ECP by the following link:https://CAS15-NA/ecp
    We could try to restart IIS to check if the issue persist.
    We could refer to the following link:
    https://technet.microsoft.com/en-us/library/jj150562(v=exchg.150).aspx
    If there are any questions regarding this issue, please be free to let me know. 
    Best Regard,
    Jim

  • I have just sought  to update my lightroom and am now unable to access the develop function and get a note stating that I have reduced functionality what it this about and how do I get my product back

    I have just sought  to update my lightroom and am now unable to access the develop function and get a note stating that I have reduced functionality what it this about and how do I get my product back

    Hi there
    I have version 5.7 and every time I opened it I was told that updates are available and to click on the icon to access these.  Instead it just took me to the
    adobe page with nowhere visible to update.  I then  sought to download lightroom cc and this is when I could not access the 'develop' section due to reduced
    functionality  It was apparent that my photos had been put in cc but no way to access them unless I wanted to subscribe. 
    I have since remedied the problem as  my original lightroom 5.7 icon is still available on the desktop and have gone back to that.  I do feel that this is a bit
    of a rip off and an unnecessary waste of my time though.
    Thank you for your prompt reply by the way.
    Carlo
    Message Received: May 04 2015, 04:52 PM
    From: "dj_paige" <[email protected]>
    To: "Carlo Bragagnolo" <[email protected]>
    Cc:
    Subject:  I have just sought  to update my lightroom and am now unable to access the develop function and get a note stating that I have
    reduced functionality what it this about and how do I get my product back
    dj_paige  created the discussion
    "I have just sought  to update my lightroom and am now unable to access the develop function and get a note stating that I have reduced functionality what it
    this about and how do I get my product back"
    To view the discussion, visit: https://forums.adobe.com/message/7510559#7510559
    >

Maybe you are looking for

  • Vista Version

    Can someone tell me which version of Vista to buy for my macbook - Basic,Home Premium, Business or Ultimate? Does it need to be 32 bit for my new macbook and what is 32 bit? I read somewhere not to get 64bit?? Thank You! Tammie

  • Lost mail on Tiger upgrade-how to get it back?

    I recently upgraded to Tiger and I've done something I'm not sure I can get out of! I have an external drive partitioned with a bootable backup on one partition and storage on the otehr that I copy new files to. When I upgraded to Tiger I copied over

  • Starting Reports Services... 10g AS 10.1.2.0.2

    Hey guys :) Just installed the stand alone forms and reports AS for 10g. When I was using developer suite, it was used to running a batch file that started the reports service.. it executed the command line below: rwserver server= repsrv1 My question

  • ATI TV Wonder... not making device node?

    I purchased an ATI TV Wonder card yesterday. I've been Googling and reading numerous tutorials and I just can't get it to work. There just isn't a device node for it in /dev... no /dev/video0, /dev/v4l/video0, not even a /dev/v4l! So far, I've change

  • Renabled web services but new printer code says this printer already assigned to someone

    I had to remove then reenable web services. Print out gave me new code to add printer again.signed in with same login as when first registered but after entering new code it says invalid. Just got new code so its not 24 he's yet. Says this printer al