Tag Archives: failure

Microsoft Outlook Out of Office (OOF) – Server is Currently Unavailable

When you try and use the Out of Office feature in Microsoft Outlook you may recieve the following error message:

Your automatic reply settings cannot be displayed because the server is currently unavailable.  Try again later.

 

 

 

 

 

 

When you look at the Application Event Log on you Exchange Server you will see Event ID 1310 logged from Source ASP.NET 2.0.50727.0

 

 

 

 

 

Exception information:

Exception type: ConfigurationErrorsException

Exception message: The value for the property ‘maxRequestLength’ is not valid. The error is: The value must be inside the range 0-2097151. (C:\Program Files\Microsoft\Exchange Server\V14\ClientAccess\exchweb\EWS\web.config line 2376)

We need to modify the “web.config” file which can be found here “C:\Program Files\Microsoft\Exchange Server\V14\ClientAccess\exchweb\EWS\” you need to open the “web.config” file using Notepad and then use the “find” feature in notepad to quickly locate the following line in the file

<system.web>

<httpRuntime maxRequestLength=”52428800″ />

The default value is to high “52428800” so you need to change it as follows

<system.web>

<httpRuntime maxRequestLength=”2066661″ />

The final step in resolving the issue is to save the changes you have made to the “web.config” file and restarting the “Default Website” under IIS Manager (Administrative Tools)

Acpi.sys – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

Acpi.sys – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

06-Sep-2012 – 6.1.7601.22108 – Acpi.sys – x86/x64 – http://support.microsoft.com/kb/2752407 – Screen brightness changes and you cannot adjust the screen brightness after you resume a laptop from sleep mode in Windows 7 or Windows Server 2008 R2

06-Sep-2012 – 6.1.7601.17950 – Acpi.sys – x86/x64 – http://support.microsoft.com/kb/2752407 – Screen brightness changes and you cannot adjust the screen brightness after you resume a laptop from sleep mode in Windows 7 or Windows Server 2008 R2

07-Sep-2011 – 6.1.7601.21812 – Acpi.sys – x86/x64 – http://support.microsoft.com/kb/2601456 – Device Manager does not display a drive after you hot-swap the drive between slots on a PCI-E switch in Windows 7 or in Windows Server 2008 R2

07-Sep-2011 – 6.1.7601.17686 – Acpi.sys – x86/x64 – http://support.microsoft.com/kb/2601456 – Device Manager does not display a drive after you hot-swap the drive between slots on a PCI-E switch in Windows 7 or in Windows Server 2008 R2

08-Mar-2011 – 6.1.7601.21677 – Acpi.sys – x86/x64 – http://support.microsoft.com/kb/2508054 – “0x0000005C” Stop error code or assertion failure in the startup process if you enable Driver Verifier in Windows Server 2008 R2

08-Mar-2011 – 6.1.7601.17574 – Acpi.sys – x86/x64 – http://support.microsoft.com/kb/2508054 – “0x0000005C” Stop error code or assertion failure in the startup process if you enable Driver Verifier in Windows Server 2008 R2

Kerberos.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

Kerberos.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

04-Apr-2015 – 6.1.7601.23017 – Kerberos.dll – x86/x64 – https://support.microsoft.com/en-us/kb/3061518 – MS15-055: Vulnerability in Schannel could allow information disclosure: May 12, 2015

04-Apr-2015 – 6.1.7601.18812 – Kerberos.dll – x86/x64 – https://support.microsoft.com/en-us/kb/3061518 – MS15-055: Vulnerability in Schannel could allow information disclosure: May 12, 2015

29-Jul-2014 – 6.1.7601.22755 – Kerberos.dll – x64 – http://support.microsoft.com/kb/2987849 – Logon fails after you restrict client RPC to DC traffic in Windows Server 2012 R2 or Windows Server 2008 R2

11-Jul-2014 – 6.1.7601.22741 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982706 – You cannot access network shares after the computer restarts in Windows 8.1 or Windows 7

07-Jul-2014 – 6.1.7601.22736 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982378 – Microsoft Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2: September 9, 2014

07-Jul-2014 – 6.1.7601.18526 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982378 – Microsoft Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2: September 9, 2014

04-Mar-2014 – 6.1.7601.22616 – Kerberos.dll – x86/x64 – https://support.microsoft.com/kb/2871997 – Microsoft Security Advisory: Update to improve credentials protection and management: May 13, 2014

04-Mar-2014 – 6.1.7601.18409 – Kerberos.dll – x86/x64 – https://support.microsoft.com/kb/2871997 – Microsoft Security Advisory: Update to improve credentials protection and management: May 13, 2014

09-May-2013 – 6.1.7601.22320 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2845626 – Cached credentials are not updated when you change your password in Windows

11-Aug-2012 – 6.1.7601.22084 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2743555 – MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012

11-Aug-2012 – 6.1.7601.17926 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2743555  – MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012

10-Jul-2012 – 6.1.7601.22048 – Kerberos.dll – x64 – http://support.microsoft.com/kb/2732595 – Lsass.exe crashes and error code 255 is generated in Windows Server 2008 R2

05-Jul-2012 – 6.1.7601.22045 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2719712 – KDC cannot process an S4U2Self ticket request on a Windows Server 2008 R2-based computer

29-Feb-2012 – 6.1.7601.21932 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2678068 – Remote Assistance invitation fails in an Active Directory environment in Windows 7 or in Windows Server 2008 R2

02-Jul-2011 – 6.1.7601.21762 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2566059 – RC4 pre-authentication failure for the Network Service account in Windows Server 2008 R2 or in Windows 7

11-May-2011 – 6.1.7601.21725 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2526946 – An SSO solution that calls the LsaLogonUser function to pass a KERB_TICKET_LOGON structure for Kerberos authentication does not work in Windows 7 SP1 or in Windows Server 2008 R2 SP1

11-May-2011 – 6.1.7601.17614 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2526946 – An SSO solution that calls the LsaLogonUser function to pass a KERB_TICKET_LOGON structure for Kerberos authentication does not work in Windows 7 SP1 or in Windows Server 2008 R2 SP1

18-Dec-2010 – 6.1.7601.21624 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2425227 – MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011

17-Dec-2010 – 6.1.7601.17527 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2425227 – MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011

Srclient.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

Srclient.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

05-May-2012 – 6.1.7601.21988 – Srclient.dll – x86/x64 – http://support.microsoft.com/kb/2732500 – “E_UNEXPECTED 0x8000ffff” error when you try to restore a system by using System Recovery Options in Windows 7

05-May-2012 – 6.1.7601.17836 – Srclient.dll – x86/x64 – http://support.microsoft.com/kb/2732500 – “E_UNEXPECTED 0x8000ffff” error when you try to restore a system by using System Recovery Options in Windows 7

07-Jul-2011 – 6.1.7601.21765 – Srclient.dll – x86/x64 – http://support.microsoft.com/kb/2569601 – Restore operation by using Backup and Restore may fail in Windows 7 SP1 or in Windows Server 2008 R2 SP1

06-Jul-2011 – 6.1.7601.17646 – Srclient.dll – x86/x64 – http://support.microsoft.com/kb/2569601 – Restore operation by using Backup and Restore may fail in Windows 7 SP1 or in Windows Server 2008 R2 SP1