Friday 28 February 2014

Important Config Mgr Hotfix for OS Deployment (KB2910552)



Microsoft has just released an Important Config Mgr Hotfix for OS Deployment issue. The problem was a compatibility issue between Windows XP and the Windows Assessment and Deployment Kit (ADK) 8.1. which prevents deployments when you use WinPe 3.1 boot image with a task sequence in Windows XP update scenarios.

Error message in the Smsts.log file:
Installing boot image to hard drive TSManager datetime 3048 (0x0BE8)
Backing up existing boot system before trying to set up new boot system TSManager datetime 3048 (0x0BE8)
BootLoader::backup: C:\, C:\_SMSTaskSequence\backup TSManager datetime 3048 (0x0BE8)
BootLoader::restore: C:\_SMSTaskSequence\WinPE, C:\ TSManager datetime 3048 (0x0BE8)
Saving bcd store to C:\_SMSTaskSequence\WinPE\boot\BCD TSManager datetime 3048 (0x0BE8)
Executing command line: "C:\_SMSTaskSequence\WinPE\SMS\bin\i386\bootsect.exe" /NT60 SYS /MBR TSManager datetime 3048 (0x0BE8)
CreateProcess failed. Code(0x800700C1) TSManager datetime 3048 (0x0BE8)
Command line execution failed (800700C1) TSManager datetime 3048 (0x0BE8)
Failed to install boot image.
is not a valid Win32 application. (Error: 800700C1; Source: Windows) TSManager datetime 3048 (0x0BE8)
Failed to install boot image CCR00004.
is not a valid Win32 application. (Error: 800700C1; Source: Windows) TSManager datetime 3048 (0x0BE8)
Failed to reboot the system. Error 0x(800700c1) TSManager datetime 3048 (0x0BE8)
Failed to initialize a system reboot.
is not a valid Win32 application. (Error: 800700C1; Source: Windows) TSManager datetime 3048 (0x0BE8)
Fatal error is returned in check for reboot request of the action (Restart in Windows PE).
is not a valid Win32 application. (Error: 800700C1; Source: Windows) TSManager datetime 3048 (0x0BE8)

The hotfix applies to sites, admin consoles and clients. 

Don't forget to update your boot images after the update is installed.

Task sequence component version becomes 5.00.7958.1104 after the hotfix installation.


KB2910552

 

The hotfix KB2910552 can be downloaded from http://support.microsoft.com/hotfix/KBHotfix.aspx?kbnum=2910552&kbln=en-us

And you can read more detail at http://support.microsoft.com/kb/2910552

Windows Server 2012 R2 Products and Editions Comparison

Windows Server 2012 R2 Products and Editions Comparison by features, locks / limits and server roles.
Windows Server 2012 R2 DatacenterWindows Server 2012 R2 StandardWindows Server 2012 R2 EssentialsWindows Server 2012 R2 Foundation
Locks and Limits
Maximum number of usersbased on licensesbased on licenses2515
Maximum SMB Connections16,777,21616,777,2161677721630
Maximum RRAS Connectionsunlimitedunlimited5050
Maximum IAS Connections2,147,483,6472,147,483,6475010
Maximum number of 64-bit sockets646421
Maximum RAM4 TB4 TB64 GB32 GB
Server can join a domainYesYesFor migration onlyFor migration only
DirectAccessYesYesSee documentationYes
Server Roles
Active Directory® Certificate ServicesYesYesYesYes
Active Directory Domain ServicesYesYesRequiredYes (optional)
Active Directory Federation ServicesYesYesYesYes
AD Lightweight Directory ServicesYesYesNoYes
AD Rights Management ServicesYesYesYesYes
Application ServerYesYesYesYes
DHCP ServerYesYesYesYes
DNS ServerYesYesYesYes
Fax ServerYesYesYesYes
File ServicesYesYesYesYes
Hyper-VYesYesNoNo
Network Policy and Access ServicesYesYesYesYes
Print and Document ServicesYesYesYesYes
Remote AccessYesYesYesYes
Terminal Services Application SharingYesYesNoYes
Terminal Services GatewayYesYesNoSee documentation
Web Services (IIS)YesYesYesYes
Windows Deployment ServicesYesYesYesYes
Windows EssentialsYesYesDefaultNo
Windows Media Services support (Streaming Media Services)See Installation Options documentationSee Installation Options documentationYesSee Installation Options documentation
WINS ServerYesYesYesYes
Features
RODC – read only domain controllerYesYesNoNo
Automatic Virtual Machine ActivationBoth guest and hostAs guestAs guestNo
Best Practices AnalyzerYesYesYesYes
BranchCache Hosted ServerYesYesYesYes
BranchCache P2P CacheYesYesYesYes
Windows Control PanelYesYesYesYes
Distributed File System ReplicationYesYesYesYes
Data DeduplicationYesYesNoNo
ISCSI target supportYesYesYesYes
DirectAccessYesYesYesYes
Dynamic Memory (in virtualization)YesYesYesNo
Failover ClusteringYesYesNoNo
"Hot" add/replace RAMYesYesYesNo
IPAM (IP Address Management)YesYesYesYes
Microsoft Management ConsoleYesYesYesYes
Minimal Server InterfaceYesYesNoNo
Network Load BalancingYesYesYesYes
Support for Non-volatile Memory ExpressYesYesYesYes
Windows PowerShellYesYesYesYes
Server Core modeYesYesNoNo
Server license loggingYesYesYesYes
Server ManagerYesYesYesYes
SMB Direct and SMB over RDMAYesYesYesYes
Storage Management ServiceYesYesYesYes
Storage SpacesYesYesYesYes
Volume Activation ServicesYesYesNoNo
VSS (Volume Shadow Copy Service) integrationYesYesYesYes
Windows Server Update ServicesYesYesYesNo


The full PDF that includes Hyper-V and Storage Server editions can be downloaded from http://www.microsoft.com/en-us/download/confirmation.aspx?id=41703

Thursday 27 February 2014

Ports used by Configuration Manager Management Point

Ports used by Configuration Manager Management Point

Management Point <> Domain Controller
DescriptionUDPTCP
Lightweight Directory Access Protocol (LDAP)--389
LDAP (Secure Sockets Layer [SSL] connection)636636
Global Catalog LDAP--3268
Global Catalog LDAP SSL--3269
RPC Endpoint Mapper135135
RPC--DYNAMIC

Management Point <> Site Server

DescriptionUDPTCP
RPC Endpoint mapper--135
RPC--DYNAMIC
Server Message Block (SMB)--445

Management Point <> SQL Server

DescriptionUDPTCP
SQL over TCP--1433

Enable Verbose Logging on the SCCM Client for Application Deployment Troubleshooting

You might need to enable verbose logging on the SCCM client for application deployment troubleshooting to be able to see what is happening in more detail.

The default logging level for the client logs information, error and warning level messages. And this is set by a registry value named LogLevel which can be found under

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\CCM\Logging\@GLOBAL\LogLevel (For x86 SCCM Client)

or

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CCM\Logging\@GLOBAL\LogLevel

default value of LogLevel is 1, so you can change it 0 (Zero) and restart the SMS Agent service to enable verbose logging. (You'll need to change Administrators permissions to Full on @GLOBAL before changing this value)

SCCM Enable Verbose Logging

Client-side debug logging

If you need more detail you can also enable debug level logging by creating a new key named DebugLogging and a value named Enabled REG_SZ (String) = True under the

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\CCM\Logging\@GLOBAL\ (For x86 SCCM Client)

or

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CCM\Logging\@GLOBAL\

SCCM Enable Verbose Logging New Key

Creating new key named DebugLogging

SCCM Enable Verbose Logging New String

Creating new REG_SZ (String) named Enabled

SCCM Enable Debug Logging

Wednesday 26 February 2014

Hybrid Configuration Troubleshooting

Hi,

In this article I will mention of some troubleshooting methods against common issues that cause the Hybrid Configuration to fail. At this stage I assume that you have completed the prerequisites and prepared your tenant for the integration. These steps include registering the UPNs (User Principal Names), domains that are planned to be used with the service, as well as the configuration of the ADFS (Active Directory Federation Services), Directory Synchronisation, Exchange Hybrid Server. I will mention about these configuration steps in another article. However if you have any questions with regards to these feel free to approach me.

Anyway, let's go back to our topic Hybrid Configuration Troubleshooting. As highlighted above there are some common issues which cause your Hybrid Configuration to fail.

1- The first common and important known problem is the Autodiscover service misconfiguration. Testing the configuration of the autodiscover service is very easy. Microsoft has provided a great web-based troubleshooting tool (Remote Connectivity Analyzer) which helps to identify the external client based connectivity issues. The tool can be accessed here: Microsoft Remote Connectivity Analyzer

HCT1

Select the Exchange ActiveSync Autodiscover option to ensure that the Autodiscover service is properly configured and your certificates are valid.HCT2

The most important points of this step are the following:

  • Autodisover test to be completed as successful.

  • The certification validation to PASS.


2- The second common issue I would like to mention which may cause the Hybrid Configuration to fail is the Virtual Directory settings. You might encounter this error during updating the hybrid configuration. You may get an error message something like below:

HCT3

When you get the error above, follow the following steps to see whether the virtual directory settings are creating the issue or not.

  • Start the Exchange Management Shell (EMS) and run the command:
    Get-FederationInformation <domain_name> -Verbose


  • The proper configuration should look like below:HCT4

  • If Get-FederationInformation is unable to retrieve information about the configuration, Update-HybridConfiguration would most likely encounter issues as well. Get-FederationInformation may not be able to retrieve the information due to errors 401 and 403. See below:HCT5

  • To resolve the 401 & 403 errors, you need to make sure that the security settings for the Autodiscover virtual directory has been configured properly. Run the following command:


    • Set-AutodiscoverVirtualDirectory -Identity 'autodiscover (Default Web Site)' -WSSecurityAuthentication $true




  • Run the Get-FederationInformation command again and now 401 & 403 errors should be resolved and you should see a result as shown above.

  • You can now go back  and finalise your configuration. (Update-HybridConfigration)


3- Sometimes the error could be due to a corruption on the Autodiscover virtual directory or could be due to an incorrect configuration. In this case you would need to reset the Autodiscover virtual directory. Resetting will delete the existing directory and create a new one with the default settings. To reset the directory follow the following steps:

  • Start EMC and connect to the CAS.

    • Expand Microsoft Exchange On-Premises, select the Server Configuration node and then select the Client Access Server.



  • Click Reset Virtual Directory in the Actions pane.

  • Accept the default log file location.

  • After the directory is reset, you need to reset the IIS server as well. Open an elevated command prompt window and run:

    • iisreset



  • Also do not forget to set the  -WSSecurityAuthentication $true value.


After completing the above you can start testing moving mailboxes between on-premise Exchange and Exchange Online. Keep an eye on this webpage if you want to find out more about the mailbox moves.

Hope above helps.

ecsword

 

 

/PrepareAD fails with error message: 'A hybrid deployment with Office365 has been detected.'

Hi,

As you all know before Exchange Server 2013 or its Cumulative Update is installed, you need to prepare the Active Directory forest and domain(s).  However you may have an on-premise Exchange Server environment co-existing with an Office 365 tenant. When this is the case and you run the /PrepareAD switch, the Prerequisite Analysis will FAIL. See below:
Setup /PrepareAD /IAcceptExchangeServerLicenseTerms

Exchange2013_PrepareAD_ERROR

To be able to prepare your Active Directory in a coexistence scenario with Exchange Online you would need to export your organisation configuration to an XML file. To do this:

1- Logon to your O365 tenant

2- Run
Get-OrganizationConfig | Export-clixml -Path X:\Path\filename.xml

 

Exchange2013_PrepareAD_FIX1

3- Now re-run the PrepareAD switch with the exported XML as shown below. You should be able to run it successfully.
Setup /PrepareAD /TenantOrganizationconfig:C:\ecswordONLINEOrganizationConfig.xml /IAcceptExchangeServerLicenseTerms

Exchange2013_PrepareAD_FIX2

You would need to follow this approach during the installation of the Cumulative Updates which would require Organisation Preparation.

ecsword

 

The attempt to connect to http://... using "Kerberos" authentication failed.

Hi,

When you launch Exchange Management Console and get a Kerberos authentication failed error message I suggest you to check the proxy settings of the Client Access Servers. Kerberos_Error

 

Run the following commands to check the proxy settings and either clear or update the existing settings with the correct proxy settings.
netsh winhttp show proxy

 
netsh winhttp reset proxy

Kerberos_Error-FIXED

You should now be able to access and connect both using EMC and EMS.

ecsword

Server in Database Availability Group is not started

Hi,

You may get an error message like "Server 'ServerName' in database availability group 'DAG_Name' is not started" error message during a move mailbox database process.

 

DAG_Server_Not_Started

To start a specific mailbox server in the DAG run the following command:
Start-DatabaseAvailabilityGroup DAG_Name -MailboxServer ServerName

DAG_Server_Not_Started-FIXED

 

ecsword

 

The action can't be completed because the file is open in noderunner.exe

Hi,

You may get 'The action can't be completed because the file is open in noderunner.exe' error in Exchange Server 2013 when you try to delete a mailbox database.

cannotDEL1 cannotDEL2

 

This error is due to the noderunner.exe - a process of the Host Controller Service putting a lock on the index files. To remove the lock you need to restart the  HostControllerService.
Restart-Service HostControllerService

 

Try deleting the folder and the contents after service restart. It should now work.

 

ecsword

Monday 24 February 2014

Windows Server 2012 R2 Versiyonları Özellik Karşılaştırması

Windows Server 2012 R2 Versiyonları Özellik Karşılaştırması








































































































































































































































































































































































































































Windows Server 2012 R2 DatacenterWindows Server 2012 R2 StandardWindows Server 2012 R2 EssentialsWindows Server 2012 R2 Foundation
Limitler
Maksimum kullanıcılisansa bağlılisansa bağlı2515
Maksimum SMB Bağlantı16,777,21616,777,2161677721630
Maksimum RRAS Bağlantıunlimitedunlimited5050
Maksimum IAS Bağlantı2,147,483,6472,147,483,6475010
Maksimum 64-bit soket646421
Maksimum RAM4 TB4 TB64 GB32 GB
Server can join a domainEvetEvetSadece migrasyon içinSadece migrasyon için
DirectAccessEvetEvetDokümantasyona bkz.Evet
Sunucu Rolleri
Active Directory® Certificate ServisleriEvetEvetEvetEvet
Active Directory Domain ServisleriEvetEvetGerekliEvet (isteğe bağlı)
Active Directory Federation ServisleriEvetEvetEvetEvet
AD Lightweight Directory ServisleriEvetEvetHayırEvet
AD Rights Management ServisleriEvetEvetEvetEvet
Application ServerEvetEvetEvetEvet
DHCP SunucusuEvetEvetEvetEvet
DNS SunucusuEvetEvetEvetEvet
Fax SunucusuEvetEvetEvetEvet
File ServisleriEvetEvetEvetEvet
Hyper-VEvetEvetHayırHayır
Network Policy and Access ServisleriEvetEvetEvetEvet
Print and Document ServisleriEvetEvetEvetEvet
Remote AccessEvetEvetEvetEvet
Terminal Servisleri Application SharingEvetEvetHayırEvet
Terminal Servisleri GatewayEvetEvetHayırDokümantasyona bkz.
Web Servisleri (IIS)EvetEvetEvetEvet
Windows Deployment ServisleriEvetEvetEvetEvet
Windows EssentialsEvetEvetDefaultHayır
Windows Media Servisleri support (Streaming Media Servisleri)Kurulum seçenekleri dokümantasyonuna bkz.Kurulum seçenekleri dokümantasyonuna bkz.EvetKurulum seçenekleri dokümantasyonuna bkz.
WINS SunucusuEvetEvetEvetEvet
Özellikler
RODC – read only domain controllerEvetEvetHayırHayır
Automatic Virtual Machine ActivationBoth guest and hostAs guestAs guestHayır
Best Practices AnalyzerEvetEvetEvetEvet
BranchCache Hosted SunucusuEvetEvetEvetEvet
BranchCache P2P CacheEvetEvetEvetEvet
Windows Control PanelEvetEvetEvetEvet
Distributed File System ReplicationEvetEvetEvetEvet
Data DeduplicationEvetEvetHayırHayır
ISCSI target supportEvetEvetEvetEvet
DirectAccessEvetEvetEvetEvet
Dynamic Memory (in virtualization)EvetEvetEvetHayır
Failover ClusteringEvetEvetHayırHayır
"Hot" add/replace RAMEvetEvetEvetHayır
IPAM (IP Address Management)EvetEvetEvetEvet
Microsoft Management ConsoleEvetEvetEvetEvet
Minimal Server InterfaceEvetEvetHayırHayır
Network Load BalancingEvetEvetEvetEvet
Non-volatile Memory Express desteğiEvetEvetEvetEvet
Windows PowerShellEvetEvetEvetEvet
Server Core modeEvetEvetHayırHayır
Sunucu lisans loglamasıEvetEvetEvetEvet
Sunucu YöneticisiEvetEvetEvetEvet
SMB Direct and SMB over RDMAEvetEvetEvetEvet
Storage Management ServiceEvetEvetEvetEvet
Storage SpacesEvetEvetEvetEvet
Volume Aktivasyon ServisleriEvetEvetHayırHayır
VSS (Volume Shadow Copy Service) integrationEvetEvetEvetEvet
Windows Sunucu Update ServisleriEvetEvetEvetHayır

Hyper-V ve Storage Server için karşılaştırmanın bulunduğu PDF dokümanını http://www.microsoft.com/en-us/download/confirmation.aspx?id=41703 adresini ziyaret edebilirsiniz.

Sunday 23 February 2014

Client Behaviour During *over in Exchange Server 2010 - Part 2

Hi,

Welcome back. In the first part of the Client Behaviour During *over in Exchange Server 2010 article ( Client behaviour During *over in Exchange Server 2010 - Part 1 ), I mentioned about the new client connection type in Exchange Server 2010. Also mentioned about the client behavior in some *over scenarios. In this article I will continue to discuss the *over scenarios.

*over Scenario 3

In this scenario the active mailbox database is mounted on the DR site mailbox server. The primary site CAS servers are also down. The user fires up Outlook however Outlook cannot connect to the Exchange servers and throws the following error message:

CBF5

The client is still trying to connect to the primary site Client Access Server array. Primary site mailbox database server mailbox has the lowest Activation Preference number hence the client is trying to connect to it.  In this case a datacentre switchover is required. I am not going to discuss how to bring the DR site Exchange services online in another article. In a datacentre switchover  scenario the primary site RPC Client Access Array service is required to be re-pointed to the standby Client Access Array in the secondary datacentre. This can be achieved by a simple DNS A Host record change. Autodiscover will still point the primary site servers hence existing Outlook clients do not need any configuration.

CBF6CBF7

The TTL time of the CAS Array record in DNS and also DNS cache update time on the client is important. Set a recommend TTL value of 5 mins. In this test I run ipconfig /flushdns on the client which clears the DNS table cache, as you all know.

CBF8

After the DNS cache gets updated; client fires up Outlook again and this time successfully gets connected. See below:

CBF9

The RPCClientAccessServer setting has not been changed either.

CBF10

* over Scenario 4

One very important thing to remember!! When the mailbox database gets activated in the DR site, the users will continue try connecting to the RPC Client Access Server array from the site where the lowest activation preference value resides.

 

CBF11

CBF12

I can hear you asking the question whether the RPCClientAccessServer value  be changed or not? Yes it can be changed. To change the RPCClientAccessServer value of a mailbox database you either need to change the ActivationPreference number (the system will automatically update the value) or need to change it manually via EMS. See below:

CBF13

And the RPCClientAccessServer value changes automatically:

CBF14

However existing users will continue to use the old RPC endpoint server rather than the new enpoint server. Once again this is because the old RPC endpoint does not return the ecWrongServer response. If the old RPC endpoint becomes inaccessible the client will not be able to logon to Outlook.

*over Scenario 5

Microsoft has made significant change to this behaviour with Update Rollup 3 for Exchange Server 2010 SP2. For this scenario all Exchange Server in the infrastructure have been updated with  Update Rollup 5-v2 for Exchange Server 2010 SP2.

The client is connected to the primary site RPC Client Access Server array.

CBF15

When the mailbox database gets activated in the DR site the following box pops up.

CBF16

The user restarts Outlook and as you can see the RPC endpoint service on the client automatically gets updated. See below:

CBF17

So what has changed? With Update Rollup 3 for Exchange Server 2010 SP2 the RPC endpoint generates ecWrongServer message and the client receives it.

RPC Client Access log

2013-01-13T14:22:37.908Z,5,1,/o=CKTESTLAB/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=username,,OUTLOOK.EXE,14.0.6025.1000,Classic,,,ncacn_ip_tcp,,OwnerLogon,1144 (rop::WrongServer),00:00:00,”Logon: Owner, /o=CKTESTLAB/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=username in database HQMbx1 last mounted on VTLEXCH01.cktestlab.com at 13/01/2013 14:14:24, currently InTransitSameSite; Redirected: this server is not in a preferred site for the database, suggested new server: /o=CKTESTLAB/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=outlookHQ.cktestlab.com”,RopHandler: Logon:

Very Important point here. The above is the default behaviour when the DAG’s AllowCrossSiteRpcClientAccess value is set to false. Bear in mind this is the default value.

Get-DatabaseAvailabilityGroup

CBF18

Hope this article helps you to have a better understanding of the client behaviour during the *over process.

Thank you.

ecsword

Client Behaviour During *over in Exchange Server 2010 - Part 1

Hi,

In this article I will mention the client behavior during *over process in Exchange Server 2010 world.

With  Exchange Server 2010 all mailbox related MAPI connectivity started going through the RPC Client Access service on the Client Access Server role. A new property (RPCClientAccessServer) been added to the Mailbox Database. If high availability is implemented this value should be the FQDN of the CAS the Array where Microsoft refers this as the RPC Client Access Server array.

In a *over scenario within the same site, under the assumption that CAS Array has been configured, the Outlook profile’s RPC endpoint will be the FQDN of the RPC Client Access Server array. When a mailbox database failure happens onto another mailbox server in the same site the Outlook profile continues pointing to the same RPC endpoint. So in this case there is NO change to the RPC endpoint service which is the expected scenario.

The second scenario is if the failure requires a switchover to another Datacentre meaning the primary datacentre is down, in this case you would need to Restore the services in the secondary datacentre also re-point the primary RPC Client Access Server array to the secondary site’s RPC Client Access Server array in DNS. With this configuration existing Outlook clients don’t need any reconfiguration for their RPC endpoint services.

The third scenario is if the failure happens onto a mailbox server in the DR site whilst the primary datacentre servers are online. RPC Client Access Server connectivity behaviour varies depending on the Exchange Server Service Pack and the Rollup package installed. The behaviour is different pre and after Update Rollup 3 for Exchange Server 2010 SP2.

The test infrastructure is depicted in the following picture.

CBF1

*over Scenario 1 

All Exchange servers have been installed with Service Pack 2 only. No Rollup updates have been installed. In this scenario a *over happens onto another mailbox server within the same site. As stated previously; in this case no action is required (under the assumption that CAS Array has been configured) as the Outlook profile will continue to use the same RPC endpoint service which is the RPC Client Access Server array.

CBF2

*over Scenario 2

In this scenario *over happens onto the mailbox server that is located in the DR site. All Exchange Servers have been patched with Service Pack 2.

CBF3

As seen in the above figure the database HQMbx1 has been mounted on the DR site mailbox server (VTLExDRMBX01). When a user; who has the mailbox on this mailbox database, logs on to Outlook the connection is still established to the RPC Endpoint service of the primary site. See below figure:

CBF4

I can hear the question WHY? The answer is simple. Even though the Autodiscover service detected the change the client still connects to the RPC endpoint service of the primary site because the RPC endpoint servers does not return ‘ecWrongServer’ message to the client. Bear in  mind that in this scenario the primary site RPC Client Access Array servers are still accessible.

RPC Client Access Log file

2013-01-13T00:04:46.900Z,8,1,/o=CKTESTLAB/ou=Exchange Administrative Group FYDIBOHF23SPDLT)/cn=Recipients/cn=username,,OUTLOOK.EXE,14.0.6025.1000,Classic,,,ncacn_ip_tcp,,OwnerLogon,0,00:00:00.5468715,”Logon: Owner, /o=CKTESTLAB/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=username in database HQMbx1 last mounted on VTLEXDRMBX01.cktestlab.com at 13/01/2013 00:02:04, currently Mounted; LogonId: 0″

In the next part of this article ( Client behaviour During *over in Exchange Server 2010 - Part 2 ) I will continue to discuss other possible *over scenarios.

 

ecsword

Sunday 16 February 2014

Exchange Server 2013 CU3 Finalizing Setup FAILED

Hi,

If your Exchange Server 2013 Cumulative Update fails with the following error:

The following error was generated when "$error.Clear();
$windir = $env:windir;
# Note: Turning off DynComp for AppPools like MSFFOGLSAppPool as well
$backEndAppPrefix = "Exchange Back End";
$apps = &"$windir\system32\inetsrv\appcmd.exe" "list" "app";
foreach($app in $apps)
{
$startIndex = $app.IndexOf('"') + 1;
$numChars = $app.SubString($startIndex).IndexOf('"');
$appName = $app.SubString($startIndex, $numChars);

# Don't want to disable Dynamic Compression on 1 box topologies for BE Apps, so adding check
if($appName.StartsWith($backEndAppPrefix))
{
Write-ExchangeSetupLog -Info "Skipping $appName since Dynamic Compression should remain turned on for
it";
}
else
{
# We'll set this whether or not the app pool exists. Failures are ignored.
$a= &"$windir\system32\inetsrv\appcmd.exe" "set" "config" "$appName" -section:urlCompression /doDynami
cCompression:false /commit:apphost
Write-ExchangeSetupLog -Info ($a)
}
}
" was run: "Cannot convert 'System.Object[]' to the type 'System.String' required by parameter 'Message'. Specified method is not supported.".
The Exchange Server setup operation didn't complete. More details can be found in ExchangeSetup.log located in the
<SystemDrive>:\ExchangeSetupLogs folder.

 

Check the execution policy of Windows PowerShell and ensure it is set to 'Unrestricted'.

To check the execution policy run:

  • Get-ExecutionPolicy


To set it to unrestricted run:

  • Set-ExecutionPolicy Unrestricted


 

ecsword

Wednesday 12 February 2014

Powerhell ile AD sorgulamaları için basit bir script

Bu basit ve küçük PowerShell scriptini el altında bulundurarak Active Directory (AD) nizi hızlıca anahtar kelime kullanarak sorgulayabilirsiniz. Cevap olarak size obje tipi kısıtlaması olmadan bulduklarını döndürecektir. Bu basit halini isterseniz değiştirip daha farklı işler de yaptırabilirsiniz. Derinlemesine aramalardan önce kolayca obje bulma konusunda yardımcı olacağını düşünüyorum.
param(
[Parameter(Mandatory=$true,Position=1)][string]$Query
)
$filter = "anr=$Query"
$dc = "DCSunucunuz:3268"
Get-ADObject -LDAPFilter $filter -Server $dc

Kullanımı


.\Get-Something01.ps1   osxx

Çıktısı









































DistinguishedNameNameObjectClassObjectGUID
CN=Osman SHENER,…Osman SHENERuser2c973a30-4e…
CN=osxxNOT01,OU=…osxxNOT01computer840e9c35-4d…
CN=osxxOSDW7TEST…osxxOSDW7TEST20computerafe1c1fe-41…
CN=osxxPC01,OU=W…osxxDSK01computer3db219e1-44…
CN=osxxVM,OU=San…osxxVMcomputerecefbb2f-44…

Handy Powershell script to query AD for any object

I believe keeping this handy and simple PowerShell script within reach is a good idea to query your Active Directory (AD) quickly with a hint of name. It will return you objects that have your wildcard in it. Quick way find things before digging more.
param(
[Parameter(Mandatory=$true,Position=1)][string]$Query
)
$filter = "anr=$Query"
$dc = "YourDC:3268"
Get-ADObject -LDAPFilter $filter -Server $dc

Usage


.\Get-Something01.ps1   osxx

Output









































DistinguishedNameNameObjectClassObjectGUID
CN=Osman SHENER,…Osman SHENERuser2c973a30-4e…
CN=osxxNOT01,OU=…osxxNOT01computer840e9c35-4d…
CN=osxxOSDW7TEST…osxxOSDW7TEST20computerafe1c1fe-41…
CN=osxxPC01,OU=W…osxxDSK01computer3db219e1-44…
CN=osxxVM,OU=San…osxxVMcomputerecefbb2f-44…

Monday 10 February 2014

Enabling disk performance counters in Windows Server 2012 R2's Task Manager Performance Tab

Enabling disk performance counters / graph in Windows Server 2012 R2's Task Manager Performance Tab

It is very easy to enable disks in Task Manager's Performance tab in Window Server 2012 R2,

ws2012tsmngnodiskperf

All you need is to run diskperf -y command in a elevated command prompt, it enables counters as it says in the output.

diskperf -y

ws2012tsmngdiskperf

Windows Server 2012 R2 'da Görev Yürütücüsünde gözükmeyen disk performans verileri

Windows Server 2012 R2 'da Görev Yürütücüsünde gözükmeyen disk performans verileri
Windows Server 2012 R2 işletim sisteminde görev yürütücüsünü açtığınızda Performans sekmesinde disk verilerini göremiyorsanız.

ws2012tsmngnodiskperf

Aşagıdaki şekilde diskperf -y komutunu Admistrator yetkileri ile açtığınız komut istemi penceresinde çalıştırarak aktive edebilirsiniz.

diskperf -y

ws2012tsmngdiskperf