Unable to expand public folder in Outlook 2013 and Exchange 2013 CU6

Hello,
we have just migrated Exchange 2010 to 2013. Everything works great, except public folders, which we are not able to expand in Outlook 2013. Public folders can be added to OWA without any problem, so just the Outlook 2013 is a problem (we never tried any
other version, as all the e-mail clients installed here are Outlook 2013).
The public folders are visible under node Favorities in Outlook 2013, but whenever we click any folder, the Public folders disappear completely from the left navigation pane or the message is shown on the right pane, that the public folder cannot be opened.
When Outlook is started, a dialog is sometimes opened, which contains prefilled Microsoft exchange server, mailbox, button Check name, which is disabled. The only thing which can be done with that dialog is clicking the button Ok.
Any help is appreciated, the desperation level starts to be reaching max threshold.
Kind regards,
John.

Thank you for your quick response. I have tried removing and creating new Outlook profile many times, without any effect.
1) When I switch to the online mode, only the node All Public Folders is displayed in the left navigation pane and after I start the Outlook the dialog mentioned above is displayed. The node Favourities is not visible.
2) In offline node, node App Public folders is visible and whenever I click it, message "Cannot expand the folder" is shown. After checking Download favourities, the list of public folders is available, but whenever I click any folder, it shows
"We didn't find anything to show here." and "The folder is up to date." in the bottom status bar. The content is rendered correctly in OWA and these public folders contain many e-mails and subfolders. None of these is rendered in Outlook.
Thanks in advance for any tips and inspiration, we start to run out of ideas. I am more than sure that it will be something simple, but we can't still figure it out.

Similar Messages

  • Object-Owner missing in Public Folder Calenders after Transition to Exchange 2013 SP1

    Hi there,
    we transfered all Public Folders from Exchange 2003 to 2010 to 2013 SP1. We have some Calendars with PublicFolderClientPermission Author witch includes EditOwnedItems and DeleteOwnedItems
    Unfortunately the Author Rights wont work after migration. it seems like the creator of the object got lost.
    since i never notices that in transitions from exchange 2003 to 2010, i think that should be related to the exchange 2013 transition.
    Can anybody approve or disprove that behavior?
    thanks alot

    Noticed now in the Exchange 2013 Event Logs that we're getting quite a few of these warnings:
    "Process <Select one exchange releated process>.exe (PID=<whatever>). Object [CN=Public Folder Database,CN=Databases,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=Contoso,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=contoso,DC=local]. Property [PublicFolderDatabase] is set to value [contoso.local/Configuration/Deleted Objects/Public Folder Database
    DEL:ca62a715-05b2-4b08-ae0f-7f7c4b7e4cc3], it is pointing to the Deleted Objects container in Active Directory. This property should be fixed as soon as possible."
    If i take a look at that mailbox database it's obvious that it's pointing towards the old Public Folder Database, which is quite interesting as Exchange 2013 isn't supposed to used that value at all (according to http://technet.microsoft.com/en-us/library/bb123971(v=exchg.150).aspx):
    [PS] C:\Windows\system32>Get-MailboxDatabase -Identity "Mailbox database" | fl
    PublicFolderDatabase                         : contoso.local/Configuration/Deleted Objects/Public Folder Database
        DEL:ca62a715-05b2-4b08-ae0f-7f7c4b7e4cc3
    I'm assuming this is what happens when messing around with ADSIEdit :) So, further ADSIEdits to set that value to null on the existing Mailboxdatabases, or anyone have any other suggestions?

  • Outlook 2007 on Terminal Server cannot manage Public Folder Favorites after Migration to Exchange 2013

    Hi,
    we are running a Server 2008 R2 as a Terminal Server with Outlook 2007 SP3 (incl Nov 2012 Update 12.0.6665.5000) which is known as fully supported with Exchange 2013.
    With Exchange Server 2007 we did not have any issues. But after having successfully migrated to Exchange 2013 we cannot manage our public folders favorites from these clients anymore.
    As we are running Outlook 2007 on a WTS we can not use Exchange Cache Mode and so we can also not download Public-Folders-Favorites as an option. Whenever we try to delete existing favorites or when we try to delete public folders with content or subfolders
    there will be an error msg that says that it cannot be deleted and that there may be no sufficient permissions. But this IS NOT the issue NOR the solution as I have full admin rights and am owner of the public folders.
    On single fat clients with Outlook 2007 with Exchange Cache Mode enabled we can manage the favorites and the public folders without problem.
    We need to be able to manage the favorites of all users (circa 50-60 users) from the WTS with Outlookm 2007. I have no more ideas right now. Does anyone know how to get this settled?
    Thanks, Paula

    Hi,
    Based on the description, users could access public folders successfully, but when they tried to manage public folder favorites or wanted to remove specified folders, they got error message of no sufficient permissions.
     Is it right?
    You mentioned on single fat clients with Outlook 2007 with Exchange Cache Mode enabled, user can operate normally. Is this a WTS with Outlook 2007 installed?
     If possible, please switch this Outlook client from cached mode to online mode to check result.
    Best regards,
    Belinda Ma
    TechNet Community Support

  • Public Folder Mailbox causes database failover Exchange 2013

    Hi , we are completing a migration from Exchange 2007 to Exchange 2013.  All was going swimmingly until we migrated our legacy public folders.  Now every now and again ( once a day generally ) the Exchange Database hosting the Public Folder Mailbox
    crashes and fails over to another DAG member.
    We are using CU5 and our old 2007 server is offline but not removed from the organization yet.
    The error message is as follows :
    Event ID 1013
    The mailbox with mailboxguid "xxxxxxxxxxxx" caused crash or resource outage on database (GUID="xxxxxxxxxxx")
    along with :
    Event ID 1001
    Microsoft Exchange Server Information Store has encountered an internal logic error. Internal error text is (Unable to apply maintenance GetNonKeyColumnValuesForPrimaryKey-norow, index corruption?) with a call stack of (   at Microsoft.Exchange.Server.Storage.Common.ErrorHelper.AssertRetail(Boolean
    assertCondition, String message)
    and :
    Event ID 1002
    Unhandled exception (Microsoft.Exchange.Diagnostics.ExAssertException: ASSERT: Unable to apply maintenance GetNonKeyColumnValuesForPrimaryKey-norow, index corruption?
    The Mailbox Guild matches the Public Folder Mailbox GUID and the Database GUID matches the Database where the mailbox is mounted.
    The error seems to be the same as this question :
    https://social.technet.microsoft.com/Forums/office/en-US/7e823810-29f4-48f2-ad60-37e6ac147d3e/exchange-2013-database-dismounts-unexpectedly
    However I'm after a bit more concrete information as to what actually causes this and if an upgrade to CU6 is required.  This link appears to suggest moving the mailbox will help.  Has anyone else come across this with CU5 and will a mailbox move
    correct it ?
    http://blogs.technet.com/b/exchange/archive/2014/10/03/those-pesky-lazy-indices.aspx

    Hello,
    Thank you for your post.
    This is a quick note to let you know that we are performing research on this issue.
    If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Simon Wu
    TechNet Community Support

  • Unable to open Public Folders in Outlook or OWA (Exchange 2010)

    Exchange 2010 Public folders can not be opened from Outlook or from OWA, in the ADIS I do not see Folder Hierarchies.  Under the public folder Management Console,i get an error that states "You cant perform this operation because public folder
    database isnt mounted.  Please mount it and try afain,  It wsas running the command ger-publicfolder -getchildren -identity "\"-server 'MBXserver'"

    Run "Get-PublicFolderDatabase" and see what it says the status of the database is.  This error implies that the database in offline.  You will also want to find the status of your public folder copies.
    Get-PublicFolder -Recurse | Ft
    or
    Get-PublicFolder -Recurse | Export-Csv PublicFolderStatus.csv -NoTypeInformation
    The first will work if you are checking a small number of folders, but you'll want the latter if you have many of them.

  • Public Folder Mailbox- Missing Primary Hierarchy Exchange 2013

    Hi guys, 
    I was attempting to create a Public Folder using the Exchange Admin Center but when i tried it came up with the error "Couldn't find the public folder mailbox." 
    When I went back to check on the Public Folder Mailbox that I had created I noticed that there was no Primary Hierarchy even though Secondary Hierarchy where visible. 
    Is it Possible to recreate the Primary or change one of the existing Secondaries.
    Thanks
    A K richardson

    Hello,
    Is there any update?
    Cara Chen
    TechNet Community Support

  • Outlook 2003 and Exchange 2013

    We have just installed Exchange 2013 servers in our organization alongside existing Exchange 2007 servers. No mailboxes have been migrated yet and we are about ready to point our client access namespace to the Exchange 2013 servers and go into the co-existence
    stage.
    We still have some Outlook 2003 clients and I know these need to be updated to 2007 SP3 or 2010 Sp1 or 2013 before those mailboxes are migrated to Exchange 2013.
    However, I am curious as to whether we would hit any problems at all if we pointed our namespace to E2K13 before upgrading the Outlook 2003 clients, as long as none of the Outlook 2003 clients use Outlook Anywhere and the mailboxes those clients
    connect to remained on Exchange 2007 for the time being ?
    Clearly, Outlook 2003 is not 'supported' but the wording in the following link...
    http://social.technet.microsoft.com/wiki/contents/articles/845.outlook-versions-supported-by-exchange-200720102013online.aspx
    says " Please bear in mind there’s a difference between what is supported and what might be compatible with Exchange 2013"
    Would the situation I'm thinking of be one of those 'compatible but unsupported' scenarios. i.e I can't think of any reason why the Outlook 2003 clients would have a need to connect to an E2K13 CAS server ...
    I'd be interested to hear other people experiences/opinions on this. Thanks!

    Hi,
    Based on my knowledge, for internal users whose mailboxes exist on Exchange 2007, it is ok to still use Outlook 2003 as clients. Because
    they will still connect to the Exchange 2007 Mailbox server instance hosting the mailbox. If the user is moved to Exchange 2013, please upgrade the Outlook client to higher version. Because Exchange 2013 doesn’t support Outlook 2003 client.
    For Outlook 2003 clients connected to Exchange 2007, they doesn’t support autodiscover service to get some Exchange services such as free/busy information, OAB. Outlook 2003 would connect to Public Folder in Exchange 2007 to retrieve these
    services. For OWA and ActiveSync service, it is not related to Outlook 2003 client, the CAS2013 would redirect the service request or send to CAS2007 for necessary data.
    Regards,
    Winnie Liang
    TechNet Community Support

  • Imceainvalid on sent emails - Outlook 2013 and Exchange 2013 on premise

    Hi All
    I have a customer that has had a ongoing issue for some time now and I have had no luck in resolving it. I can see the exact same issues highlighted by other people but generally this relates to older office version and/or older exchange.
    Issue: Error after sending email:
    IMCEAINVALID -
    Remote Server returned '550
    5.1.0 RESOLVER.ADR.InvalidInSmtp; encapsulated INVALID address inside an SMTP
    address (IMCEAINVALID-)'
    [email protected]
    Cause:
    If you check the properties of the To/CC addresses (only the display name is filled out as the email address, the email address field itself and "type" are not filled (does not always occur and not for ALL
    recipients of email)
    Checks:
    There are no local contacts for these email addresses in outlook. The auto complete cache has also been cleared. Running exchange in cached mode is not an available option due to the setup.
    Email details:
    These emails are generated by third party software however not the same software. This is occurring on emails generated into the outlook client by software Rosetta as well as by Mimecast plugin to download archivedemails(then reply to all). This is also
    an intermittent issue and does not occur every time with all the emails.
    Search:
    All searches I have done seem to mainly point to the auto complete option in outlook but this is not the cause of this in my scenario. There was also a known issue in Office 2007 I believe with a office update to resolve, but this is Outlook 2013.
    Any assistance would be appreciated.

    Hi,
    If you just create an email directly from Outlook, has this issue occurred ever?
    You can also start Outlook in Safe Mode and then use the 3rd-party software to send some test emails, check if the problem persists.
    To start Outlook in Safe Mode:
    Press Win + R, type "outlook.exe /safe" in the blank box, press Enter.
    In Outlook Safe Mode, all add-ins will be disabled. If there's no problem in Outlook Safe Mode, disable the suspicious add-ins to verify which one caused the problem.
    Since the issue is intermittent, you may need to test for a period.
    Regards,
    Melon Chen
    TechNet Community Support
    It's recommended to download and install
    Configuration Analyzer Tool (OffCAT), which is developed by Microsoft Support teams. Once the tool is installed, you can run it at any time to scan for hundreds of known issues in Office
    programs.

  • Lync 2013 to Exchange 2013 Oauth problem - Error:[OAuthTokenBuilder:GetAppToken] unable to continue building token; no locally configured issuer

    Hi,
    I am having a problem getting OAuth to work from Exchange 2013 to Lync 2013.
    I have read and following the instructions online and cannot see what I am doing wrong.
    On the Exchange 2013 server, I get the following error when I run:
    Test-OAuthConnectivity -Service EWS -TargetUri
    https://exchserver2.domainname.local/ews/ -Mailbox "Jack"
    RunspaceId : 920118a3-6ab2-45dc-9b68-de68133de95e
    Task : Checking EWS API Call Under Oauth
    Detail : The configuration was last successfully loaded at 01/01/0001 00:00:00 UTC. This was 1059263714 minutes
    ago.
    The token cache is being cleared because "use cached token" was set to false.
    Exchange Outbound Oauth Log:
    Client request ID: 19ad80f6-7751-429f-aac5-e802105fbbc6
    Information:[OAuthCredentials:Authenticate] entering
    Information:[OAuthCredentials:Authenticate] challenge from
    'https://exchserver2.domainname.local/ews/Exchange.asmx' received: Bearer
    client_id="00000002-0000-0ff1-ce00-000000000000",
    trusted_issuers="[email protected]",Negotiate,NTLM
    Information:[OAuthCredentials:GetToken] client-id: '00000002-0000-0ff1-ce00-000000000000', realm: '',
    trusted_issuer: '[email protected]'
    Information:[OAuthCredentials:GetToken] start building a token for the user domain 'domainname.co.uk'
    Information:[OAuthTokenBuilder:GetAppToken] start building the apptoken
    Information:[OAuthTokenBuilder:GetAppToken] checking enabled auth servers
    Error:[OAuthTokenBuilder:GetAppToken] unable to continue building token; no locally configured issuer
    was in the trusted_issuer list, realm from challenge was also empty. trust_issuers was
    [email protected]
    Error:The trusted issuers contained the following entries
    '[email protected]'. None of them are configured locally.
    Exchange Response Details:
    HTTP response message:
    Exception:
    System.Net.WebException: The request was aborted: The request was canceled. --->
    Microsoft.Exchange.Security.OAuth.OAuthTokenRequestFailedException: The trusted issuers contained the
    following entries '[email protected]'. None of them are
    configured locally.
    at Microsoft.Exchange.Security.OAuth.OAuthTokenBuilder.GetAppToken(String applicationId, String
    destinationHost, String realmFromChallenge, IssuerMetadata[] trustedIssuersFromChallenge, String
    userDomain)
    at Microsoft.Exchange.Security.OAuth.OAuthTokenBuilder.GetAppWithUserToken(String applicationId,
    String destinationHost, String realmFromChallenge, IssuerMetadata[] trustedIssuersFromChallenge, String
    userDomain, ClaimProvider claimProvider)
    at Microsoft.Exchange.Security.OAuth.OAuthCredentials.GetToken(WebRequest webRequest,
    HttpAuthenticationChallenge challengeObject)
    at Microsoft.Exchange.Security.OAuth.OAuthCredentials.Authenticate(String challengeString, WebRequest
    webRequest, Boolean preAuthenticate)
    at Microsoft.Exchange.Security.OAuth.OAuthCredentials.OAuthAuthenticationModule.Authenticate(String
    challenge, WebRequest request, ICredentials credentials)
    at System.Net.AuthenticationManager.Authenticate(String challenge, WebRequest request, ICredentials
    credentials)
    at System.Net.AuthenticationState.AttemptAuthenticate(HttpWebRequest httpWebRequest, ICredentials
    authInfo)
    at System.Net.HttpWebRequest.CheckResubmitForAuth()
    at System.Net.HttpWebRequest.CheckResubmit(Exception& e, Boolean& disableUpload)
    at System.Net.HttpWebRequest.DoSubmitRequestProcessing(Exception& exception)
    at System.Net.HttpWebRequest.ProcessResponse()
    at System.Net.HttpWebRequest.SetResponse(CoreResponseData coreResponseData)
    --- End of inner exception stack trace ---
    at System.Net.HttpWebRequest.GetResponse()
    at Microsoft.Exchange.Monitoring.TestOAuthConnectivityHelper.SendExchangeOAuthRequest(ADUser user,
    String orgDomain, Uri targetUri, String& diagnosticMessage, Boolean appOnly, Boolean useCachedToken,
    Boolean reloadConfig)
    ResultType : Error
    Identity : Microsoft.Exchange.Security.OAuth.ValidationResultNodeId
    IsValid : True
    ObjectState : New
    It appears to work fine from Lync 2013 to Exchange 2013.
    When I run: Test-CsExStorageConnectivity -sipuri [email protected] -Binding Nettcp -Verbose in Lync 2013 I get a successful outcome:
    VERBOSE: Successfully opened a connection to storage service at localhost using
    binding: NetNamedPipe.
    VERBOSE: Create message.
    VERBOSE: Execute Exchange Storage Command.
    VERBOSE: Processing web storage response for ExCreateItem Success.,
    result=Success, activityId=0bbdc565-4a05-4b57-bf95-0c75488a1ef6, reason=.
    VERBOSE: Activity tracing:
    2015/01/02 19:15:55.616 Autodiscover, send GetUserSettings request,
    [email protected], Autodiscover
    Uri=https://exchserver2.domainname.local/autodiscover/autodiscover.svc, Web
    Proxy=<NULL>
    2015/01/02 19:15:55.616 Autodiscover.EWSMA trace,
    type=AutodiscoverRequestHttpHeaders, message=<Trace
    Tag="AutodiscoverRequestHttpHeaders" Tid="30" Time="2015-01-02 19:15:55Z">
    POST /autodiscover/autodiscover.svc HTTP/1.1
    Content-Type: text/xml; charset=utf-8
    Accept: text/xml
    User-Agent: ExchangeServicesClient/15.00.0516.004
    </Trace>
    2015/01/02 19:15:55.624 Autodiscover.EWSMA trace, type=AutodiscoverRequest,
    message=<Trace Tag="AutodiscoverRequest" Tid="30" Time="2015-01-02 19:15:55Z"
    Version="15.00.0516.004">
    <?xml version="1.0" encoding="utf-8"?>
    <soap:Envelope
    xmlns:a="http://schemas.microsoft.com/exchange/2010/Autodiscover"
    xmlns:wsa="http://www.w3.org/2005/08/addressing"
    xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
    xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
    <soap:Header>
    <a:RequestedServerVersion>Exchange2013</a:RequestedServerVersion>
    <wsa:Action>http://schemas.microsoft.com/exchange/2010/Autodiscover/Autodiscove
    r/GetUserSettings</wsa:Action>
    <wsa:To>https://exchserver2.domainname.local/autodiscover/autodiscover.svc</
    wsa:To>
    </soap:Header>
    <soap:Body>
    <a:GetUserSettingsRequestMessage
    xmlns:a="http://schemas.microsoft.com/exchange/2010/Autodiscover">
    <a:Request>
    <a:Users>
    <a:User>
    <a:Mailbox>[email protected]</a:Mailbox>
    </a:User>
    </a:Users>
    <a:RequestedSettings>
    <a:Setting>InternalEwsUrl</a:Setting>
    <a:Setting>ExternalEwsUrl</a:Setting>
    <a:Setting>ExternalEwsVersion</a:Setting>
    </a:RequestedSettings>
    </a:Request>
    </a:GetUserSettingsRequestMessage>
    </soap:Body>
    </soap:Envelope>
    </Trace>
    2015/01/02 19:15:55.704 Autodiscover.EWSMA trace,
    type=AutodiscoverResponseHttpHeaders, message=<Trace
    Tag="AutodiscoverResponseHttpHeaders" Tid="30" Time="2015-01-02 19:15:55Z">
    HTTP/1.1 200 OK
    Transfer-Encoding: chunked
    request-id: 5917d246-64b0-48e2-ad79-f9b6cffb5bea
    X-CalculatedBETarget: exchserver2.domainname.local
    X-DiagInfo: EXCHSERVER2
    X-BEServer: EXCHSERVER2
    Cache-Control: private
    Content-Type: text/xml; charset=utf-8
    Set-Cookie: ClientId=FTFXWUQWWRJVBMNBG; expires=Sat, 02-Jan-2016 19:15:55 GMT;
    path=/;
    HttpOnly,X-BackEndCookie=actas1(sid:S-1-5-21-3691024758-535552880-811174816-113
    5|smtp:[email protected]|upn:[email protected])=u56Lnp2ejJqBx8jIn
    sqbxpvSz8rHx9LLzp7O0sbOzcnSzcqcmZqem8aempmcgYHNz87K0s/N0s/Oq87Gxc7KxcrK;
    expires=Sun, 01-Feb-2015 19:15:55 GMT; path=/autodiscover; secure; HttpOnly
    Server: Microsoft-IIS/8.5
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    X-FEServer: EXCHSERVER2
    Date: Fri, 02 Jan 2015 19:15:55 GMT
    </Trace>
    2015/01/02 19:15:55.704 Autodiscover.EWSMA trace, type=AutodiscoverResponse,
    message=<Trace Tag="AutodiscoverResponse" Tid="30" Time="2015-01-02 19:15:55Z"
    Version="15.00.0516.004">
    <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"
    xmlns:a="http://www.w3.org/2005/08/addressing">
    <s:Header>
    <a:Action
    s:mustUnderstand="1">http://schemas.microsoft.com/exchange/2010/Autodiscover/Au
    todiscover/GetUserSettingsResponse</a:Action>
    <h:ServerVersionInfo
    xmlns:h="http://schemas.microsoft.com/exchange/2010/Autodiscover"
    xmlns:i="http://www.w3.org/2001/XMLSchema-instance">
    <h:MajorVersion>15</h:MajorVersion>
    <h:MinorVersion>0</h:MinorVersion>
    <h:MajorBuildNumber>1044</h:MajorBuildNumber>
    <h:MinorBuildNumber>21</h:MinorBuildNumber>
    <h:Version>Exchange2013_SP1</h:Version>
    </h:ServerVersionInfo>
    </s:Header>
    <s:Body>
    <GetUserSettingsResponseMessage
    xmlns="http://schemas.microsoft.com/exchange/2010/Autodiscover">
    <Response xmlns:i="http://www.w3.org/2001/XMLSchema-instance">
    <ErrorCode>NoError</ErrorCode>
    <ErrorMessage />
    <UserResponses>
    <UserResponse>
    <ErrorCode>NoError</ErrorCode>
    <ErrorMessage>No error.</ErrorMessage>
    <RedirectTarget i:nil="true" />
    <UserSettingErrors />
    <UserSettings>
    <UserSetting i:type="StringSetting">
    <Name>InternalEwsUrl</Name>
    <Value>https://exchserver2.domainname.local/EWS/Exchange.asmx</Value>
    </UserSetting>
    <UserSetting i:type="StringSetting">
    <Name>ExternalEwsUrl</Name>
    <Value>https://exchserver2.domainname.co.uk/EWS/Exchange.asmx</Value>
    </UserSetting>
    <UserSetting i:type="StringSetting">
    <Name>ExternalEwsVersion</Name>
    <Value>15.00.1044.000</Value>
    </UserSetting>
    </UserSettings>
    </UserResponse>
    </UserResponses>
    </Response>
    </GetUserSettingsResponseMessage>
    </s:Body>
    </s:Envelope>
    </Trace>
    2015/01/02 19:15:55.704 Autodiscover, received GetUserSettings response,
    duration Ms=88, response=NoError
    2015/01/02 19:15:55.706 Lookup user details,
    sipUri=sip:[email protected], [email protected],
    sid=S-1-5-21-3691024758-535552880-811174816-1135, [email protected],
    tenantId=00000000-0000-0000-0000-000000000000
    VERBOSE: Items choice type: CreateItemResponseMessage.
    VERBOSE: Response message, class: Success, code: NoError.
    VERBOSE: Item: Microsoft.Rtc.Internal.Storage.Exchange.Ews.MessageType, Id:
    AAMkADAwNWZkZWI0LWM5NGYtNDUxNy05Nzk3LWZhZjRiY2Y4MTU4NwBGAAAAAADLP1MgTEXdQ7zQSlb
    qPl++BwBauhRZTfLbTYZ+hBWtK784ANcdmUYqAACSqIurRqgYSZwMhT/IBw89AACnT6G9AAA=,
    change key: CQAAABYAAACSqIurRqgYSZwMhT/IBw89AACnip6b, subject: , body: .
    VERBOSE: Is command successful: True.
    Test passed.
    All my certificates on the Exchange 2013 and Lync 2013 servers are from my local CA.
    I use APP with the public certificates as my reverse proxy for people connecting from outside the network.
    In Lync, the OAuthTokenIssuer certificate created through the Lync deployment wizard is issued to domainname.local (my primary sip domain) and the Subject Alternative names include domainname.co.uk
    I then exported this certificate to the Exchange Server and use the Set-AuthConfig to use this certificate for OAuth.
    from what I read this was what I was supposed to do.
    is this correct?
    I have tried so many things I don't know what do to next.
    Should the OAuth certificate in exchange be the one exported from Lync?
    In Lync, should the OAuthTokenIssuer certificate include the servername or lyncserver.domainname.local or just be domainname.local like it is at the moment?
    thank-you
    jack

    Thomas,
    thanks for giving this the time. I have run the Configure-EnterpriseApplication.ps1 script following by remove-PartnerApplication so many times that I was wondering if there are other setting that
    Configure-EnterpriseApplication.ps1 creates that aer not removed when you run
    remove-PartnerApplication.
    is there a way to completely remove everything that is confirmed when you run
    Configure-EnterpriseApplication.ps1 so I can run Configure-EnterpriseApplication.ps1 without there being any configurations left from when I previously run that command?
    thanks
    jack
    [PS] C:\Windows\system32>Get-PartnerApplication |fl
    RunspaceId : cb2fb328-769d-4b32-8b7b-1fa35e2994f5
    Enabled : True
    ApplicationIdentifier : 00000004-0000-0ff1-ce00-000000000000
    CertificateStrings : {MIIGcDCCBVigAwIBAgITPgAAARIHL+ig32UAAQAAAAABEjANBgkqhkiG9w0BAQUFADBcMRUwEwYKCZIm
    iZPyLGQBGRYFbG9jYWwxHTAbBgoJkiaJk/IsZAEZFg1HdWlkZUNsb3RoaW5nMSQwIgYDVQQDExtHdWlkZ
    UNsb3RoaW5nLUFQUFNFUlZFUjEtQ0EwHhcNMTUwMTEwMTIxODIzWhcNMTcwMTA5MTIxODIzWjB7MQswCQ
    YDVQQGEwJHQjEPMA0GA1UECBMGTG9uZG9uMQ8wDQYDVQQHEwZMb25kb24xHzAdBgNVBAoTFkd1aWRlIEN
    sb3RoaW5nIExpbWl0ZWQxCzAJBgNVBAsTAkhRMRwwGgYDVQQDExNHdWlkZUNsb3RoaW5nLmNvLnVrMIIB
    IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyzDzaLsjJfktsbwIJ998ihsZM/0rKGdIt8rIx00oc
    HA7w0uVyz2UqnP9a8uRi6HkA7djbynlmGG0hKSUUQngXxz7q2dY6q9rcY5Rw2mJOMeppounx44FFp4+4e
    5HQKviLTYo+3DBGIR0mYDqxanKPS00d0f7HDLvmVb90hjdrbE372JBdcNNHs2OHRqg37bN2fAbwd22c9x
    2kvi0rESFnr+KcIGECVInCTHLJ7fwVqvi4hvRqtz7KLZsMXprpgeVDs45EMMRtwJ5Hw8uZR4CFz4dHSlo
    dIVgDPn8Ns2vGhcUK0JU4WkDbjnqo1SJzHlqtNjiu//wGcn77PAiM0yhyQIDAQABo4IDCjCCAwYwCwYDV
    R0PBAQDAgWgMCEGCSsGAQQBgjcUAgQUHhIAVwBlAGIAUwBlAHIAdgBlAHIwEwYDVR0lBAwwCgYIKwYBBQ
    UHAwEwHQYDVR0OBBYEFOY3whPicRAXNsTDSIg3FexpaCKdMHUGA1UdEQRuMGyCH0x5bmNTZXJ2ZXIyLkd
    1aWRlQ2xvdGhpbmcuY28udWuCH0x5bmNTZXJ2ZXIyLkd1aWRlQ2xvdGhpbmcubG9jYWyCE0d1aWRlQ2xv
    dGhpbmcuY28udWuCE0d1aWRlQ2xvdGhpbmcubG9jYWwwHwYDVR0jBBgwFoAUDHst3gUSMGwvkiNTPavmi
    UEWgtQwggEuBgNVHR8EggElMIIBITCCAR2gggEZoIIBFYaBzWxkYXA6Ly8vQ049R3VpZGVDbG90aGluZy
    1BUFBTRVJWRVIxLUNBLENOPURvbVNlcnZlcjIsQ049Q0RQLENOPVB1YmxpYyUyMEtleSUyMFNlcnZpY2V
    zLENOPVNlcnZpY2VzLENOPUNvbmZpZ3VyYXRpb24sREM9R3VpZGVDbG90aGluZyxEQz1sb2NhbD9jZXJ0
    aWZpY2F0ZVJldm9jYXRpb25MaXN0P2Jhc2U/b2JqZWN0Q2xhc3M9Y1JMRGlzdHJpYnV0aW9uUG9pbnSGQ
    2h0dHA6Ly9jcmwuZ3VpZGVjbG90aGluZy5sb2NhbC9jcmxkL0d1aWRlQ2xvdGhpbmctQVBQU0VSVkVSMS
    1DQS5jcmwwgdUGCCsGAQUFBwEBBIHIMIHFMIHCBggrBgEFBQcwAoaBtWxkYXA6Ly8vQ049R3VpZGVDbG9
    0aGluZy1BUFBTRVJWRVIxLUNBLENOPUFJQSxDTj1QdWJsaWMlMjBLZXklMjBTZXJ2aWNlcyxDTj1TZXJ2
    aWNlcyxDTj1Db25maWd1cmF0aW9uLERDPUd1aWRlQ2xvdGhpbmcsREM9bG9jYWw/Y0FDZXJ0aWZpY2F0Z
    T9iYXNlP29iamVjdENsYXNzPWNlcnRpZmljYXRpb25BdXRob3JpdHkwDQYJKoZIhvcNAQEFBQADggEBAD
    87GUPi02czEMO2Op0CeKBBpGwsfjYR9+RlC2uKAoH8PbWAxYNP3Ke6BtPeFy+95GGAJd5Z0+6LpO/AagA
    +zeY/tocZQjy0pYaU4/TPZgD+ZB/8sU982msu+8waO316ipBcf/87n9ZW3Jjk5DcVbtwrZErrGRe9DEn8
    QArN0jroLfaRtbDumse1Lp76+dxFuVhlLWcUXtIKaxm+UU9DS94EwJMtN54lDm3EG6hVdiGUR7TYqZU0K
    HGm7HciIhuO+2rhAazOBiIAAW6wZRUpFKZONSVD6bKrQCzL12LvynQ7XC6Itgr4JGzNCmoN43dXwVCkWo
    amTDdZY4h+QBqUvvY=}
    AuthMetadataUrl : https://lyncserver2.domainname.local/metadata/json/1
    Realm : domainname.local
    UseAuthServer : False
    AcceptSecurityIdentifierInformation : True
    LinkedAccount : domainname.local/Users/LyncEnterprise-ApplicationAccount
    IssuerIdentifier :
    AppOnlyPermissions :
    ActAsPermissions :
    AdminDisplayName :
    ExchangeVersion : 0.20 (15.0.0.0)
    Name : LyncEnterprise-786f61476b634278a3c9b9e4ec08b660
    DistinguishedName : CN=LyncEnterprise-786f61476b634278a3c9b9e4ec08b660,CN=Partner
    Applications,CN=Auth Configuration,CN=domainname,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=domainname,DC=local
    Identity : LyncEnterprise-786f61476b634278a3c9b9e4ec08b660
    Guid : 07495125-ccd4-4443-82d9-74fc3b955cdf
    ObjectCategory : domainname.local/Configuration/Schema/ms-Exch-Auth-Partner-Application
    ObjectClass : {top, msExchAuthPartnerApplication}
    WhenChanged : 10/01/2015 17:14:55
    WhenCreated : 10/01/2015 17:14:55
    WhenChangedUTC : 10/01/2015 17:14:55
    WhenCreatedUTC : 10/01/2015 17:14:55
    OrganizationId :
    Id : LyncEnterprise-786f61476b634278a3c9b9e4ec08b660
    OriginatingServer : DomServer2.domainname.local
    IsValid : True
    ObjectState : Unchanged

  • Outlook 2013 with Exchange 2013 keeps giving read receipts

    Hello experts,
    We have an Exchange 2013 server. All users are joint to the domain, except one user (Windows 8.1) which is in a Workgroup, and using Outlook 2013 with IMAP protocol. 
    This particular user is having a problem. When he send's any email from Outlook and requests a read receipt, after that he keeps getting hundreds of read receipts in his inbox. I have tried disabling (for temporarily) the Windows server 2012 firewall,  but
    still having the same issue. 
    Is this a known bug in Outlook 2013 with Exchange 2013? Any help troubleshooting this?

    Hi,
    According to your description, I understand that IMPA account get hundreds of read receipts while he requests a read receipt.
    If I misunderstand you concern, please do not hesitate to let me know.
    Whether are all account or some special user experience this question? Please do a test in external with IMAP account to double confirm.
    How about the “Request a Delivery Receipt”?
    Also, please run message tracking log to get more details about message mail flow:
    Get-MessageTrackingLog –Server “mailbox server” –Sender “[email protected]” –Recipient “[email protected]” –MessageSubject “Read: message subject” | Select Timestamp, ClientHostname,ServerHostname,Source,EventID,Recipients,RecipientStatus,Sender | ConvertTo-Html > “C:\Test\Test.xml”
    Thanks
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Allen Wang
    TechNet Community Support

  • Problems with a shared calendar using Outlook 2007 and Exchange 2010

    Hello all,
    We are having a problem with sharing a calendar using Outlook 2007 and Exchange 2010.
    I will start with some background. I have just started my position with this company. I have been working with networks for awhile at the small business level. I have not had much production experience with exchange. There is only myself and my supervisor
    who has inherited a midsized network which was built by five previous techs that are no longer with the company. Of course, the previous techs did not leave much documentation, so the original hows and whys for our system setup has been lost.
    One of the managers has a calendar she shares with some of our users. I believe this calendar has been in use since sometime in 2006. A mailbox was created to hold this calendar to keep it separate from the managers calendar. I am not sure what version
    of exchange they were using at that time, but I assume there was one or two migrations of it getting to its current state on our exchange 2010 server. At some point it was observed that the other workers she was sharing with were not able to access it correctly.
    I am not fully sure what the original problem was (possibly some people not being able to see or connect to the calendar), but it was decided to give everyone who needed access to this calendar full access permissions through exchange. Correct me if I
    am wrong, but I believe that gave everyone connected the ability to do anything with the calendar. Of course the manager was not happy about that. This is where I started working on the problem.
    I removed everyone, except the manager who wants to control the calendar, from having "Full Access Permissions". This did have the effect of making some people just able to see the calendar and not make changes. Though there were others that were
    able to connect to the calendar who I thought would not be able to. The manager that originally created the calendar did try to manage access to it through the Outlook interface, though it currently does not seem to be fully in effect.
    So, to get to the point of what we are trying to do, is there a way to get the original manager back into control of the calendar though Outlook? It would be preferred to be able to keep the history of what they tracked of this calendar, so starting a new
    one would be something we would rather avoid. After that, getting all of the users that need to connect to the calendar reconnected with the correct access permissions and making sure they are all synchronized.
    I realize this is a big mess, and your help would be greatly appreciated.

    Hi Nigel,
    How is the impact, just one user or all users, Outlook or OWA?
    If just one user, it seems like an issue on the Outlook Client side.
    Please trying to re-create new profile to fresh the caches.
    Please runing Outlook under safe mode to avoid some AVs, add-ins and firewall.
    Found a similar thread for your reference:
    Calendar Sharing not available error message
    http://social.technet.microsoft.com/Forums/exchange/en-US/d9b33281-d7bb-4608-8025-16fb26643d0d/calendar-sharing-not-available-error-message?forum=exchangesvrclientslegacy
    Hope it is helpful
    Thanks
    Mavis
    Mavis Huang
    TechNet Community Support

  • ACE 4710 and Exchange 2013

    Greetings everyone.  
    I am curious if anyone has any experiences with Exchange 2013 and ACE SLB functions.  I know they changed to RPC over HTTPS on exch side and few other items changed as well.   I do not forsee any issues just looking to see if anyone has any feedback from a production deployment.   
    Thanks
    Joel

    Joel, I checked internally and only located one case raised against ACE and Exchange 2013. The issue was resolved via defect CSCuc98599 "ACE randomly resets POST requests with SSL offloading". Use A5.2.2 or apply workaround (increase maxparselen to 65k). Matthew

  • Outlook App and Exchange Routing Agent data interaction

    I hope develop outlook Apps.the outlook app save some data, and send the mail , in exchange routing agent
    , i want get the data. 
    I use Office.mailbox.item.CustomProperties , but the value don't save the receiver
    mail, only save my outbox that mail. 
    the same question :https://social.msdn.microsoft.com/Forums/office/en-US/4fd6e26b-b712-416b-bc7c-7a8c14b257e1/outlook-app-and-exchange-routingagentfactory-some-issue?forum=appsforoffice#9f67a694-cf8f-498e-8dbe-b72fb991a041
    how
    to do , or have any good suggestions. thanks all.
    Anything is Possible!

    Hi Harvey,
    >> I use Office.mailbox.item.CustomProperties , but the value don't save the receiver mail, only save my outbox that mail.
    I think I have reproduced your issue. I created an app for office project, and used the code below:
    <script>
    // The initialize function is required for all apps.
    Office.initialize = function () {
    // Checks for the DOM to load using the jQuery ready function.
    $(document).ready(function () {
    // After the DOM is loaded, app-specific code can run.
    var mailbox = Office.context.mailbox;
    mailbox.item.loadCustomPropertiesAsync(customPropsCallback);
    function customPropsCallback(asyncResult) {
    var customProps = asyncResult.value;
    var myProp = customProps.get("otherProp");
    customProps.set("otherProp", "value");
    customProps.saveAsync(saveCallback);
    function saveCallback(asyncResult) {
    alter("ok");
    </script>
    If I use this in the received mail, I could get the value of the otherProp which I set original in the same email. But if I create a new email, set the otherProp, and send it, after I received it, I could not get the otherProp.
    I think we need to take some time to do some investigation.
    Thanks for your understanding.
    Best Regards,
    Edward
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Exchange 2013 and exchange 2000

    Hy guys...
    I have this problem...i have a dommain controller x.com and i installed Exchange 2013 on it. I have another dommain controler
    y.com with Exchange 2000. Thex.com dommain sends and receives mails from other Exchange 2013 servers but when it comes to
    y.com dommaind i am only able to send emails to
    [email protected] I cannot send emails from y.com
    (Exchange 2000) tox.com (Exchange 2013).
    Bothx.com dommain controller and y.com dommain controller are in the same network and i fave connectivity between them.
    What might be the problem?
    Than u,
    M.S

    Hi,
    Firstly, it’s not supported to install Exchange 2013 and Exchange 2000 in the same organization and it’s not recommended to install Exchange server on Domain Controller.
     http://technet.microsoft.com/en-us/library/ms.exch.setupreadiness.exchange2000or2003presentinorg(v=exchg.150).aspx
    To understand more about the mail flow issue, I’d like to confirm your meaning that two DCs are in the same network.
    If they are in the same forest, it’s by design that Exchange 2013 and Exchange 2000 cannot coexist.
    For general mail flow troubleshooting , we can use telnet to check it.
    For more information, you can refer to the following articles:
    http://technet.microsoft.com/en-us/library/bb123686(v=exchg.150).aspx
    http://msexchangeguru.com/2013/07/29/troubleshooting-mail-flow-issues/
    Note: Microsoft is providing this information as a convenience to you. The sites are not controlled by Microsoft. Microsoft cannot make any representations regarding the quality, safety, or suitability of any software or information found there. Please make
    sure that you completely understand the risk before retrieving any suggestions from the above link.
    If you have any question, please feel free to let me know.
    Thanks,
    Angela Shi
    TechNet Community Support

  • SCCM 2012 and Exchange 2013 Connector

    Hello all,
    I hope that you are well!
    I have an issue that I can't explain for the moment, maybe someone can help me.
    Actually we have SCCM 2012 SP1 and Exchange 2013 Enterprise in our LAN.
    Now I did the configuration within SCCM of creating a new Exchange Server Connectors, everything seem's to be okay, no warning, no active alert, the Exchange server connection account and so on..
    But I can't see the mobile devices from my user into the All Mobile Devices within SCCM 2012.
    Do I miss something into this specific configuration, certificate or something related !
    Best regards to all of you
    Stephane

    Hello Gerry,
    This is what I got on EassDisc.log
    ERROR: [MANAGED] Invoking cmdlet Get-Recipient failed. Exception: System.Management.Automation.RemoteException: Cannot bind parameter 'Filter' to the target. Exception setting "Filter": "The value "$true" could not be converted to type System.Boolean."~~  
    at System.Management.Automation.PowerShell.CoreInvoke[TOutput](IEnumerable input, PSDataCollection`1 output, PSInvocationSettings settings)~~   at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)~~  
    at System.Management.Automation.PowerShell.Invoke()~~   at Microsoft.ConfigurationManager.ExchangeConnector.Connector.Invoke(PSCommand cmd)
    ERROR: [MANAGED] Exception: Cannot bind parameter 'Filter' to the target. Exception setting "Filter": "The value "$true" could not be converted to type System.Boolean."
    ERROR: Failed to check status of discovery thread of managed COM. error = Unknown error 0x80131501
    But that is old error, since I configure the Account properly
    Regards to you,
    Stephane

Maybe you are looking for

  • How to output BufferedImage as PNG in HTML page

    I have a servlet that creates a chart as a BufferedImage. I can output it as a file using ImageIO.write(bimg,"PNG","fn.ext") I would rather put it in a web page but I don't know how. It seems I can either put out an html page or an image file but not

  • Unbelievable BB Usage

    I use, on average, 5.6Gb of download capacity per month. My normal usage does not include music or films and is fairly consistent. Around 3 months ago I converted to BT Infinity and in the middle of March received an email that my download for March

  • Mavericks server share public read-only calendar

    I've setup the Calendar service on Mavericks Server.  I have a CalDAV user setup to create calendar entries.  That's all working.  These entries show in Calendar on my computers, and they sync just fine. Now, I want to make this a public calendar, th

  • Which iLife?

    Hi I've recently rebuilt my 1.8GHz, PowerPC G5 (3.0)running 10.4.8. I don't have a copy of ilife, i need iphoto, imovie, iDVD etc. Which version of iLife would be suitable for my machine? Many Thanks Chris

  • Who is the thief in consuming CPU

    Hi, We have machines installed with Sun OS, with following configuration.We have <b>web logic 8.1 SP2</b> server installed on this machine.<p> Upon this we have SUN IdM(Identity Manager) Application deployed.We also have some small inhouse applicatio