Memorise

Archive for the ‘Microsoft’ Category

I was doing some troubleshooting in my Hyper-V cluster, and I had to remove a node from the Cluster and re-add it. While doing this, I came up with an error saying “The Computer “Clusternode.Domain” is joined to a cluster”, Here, “Clusternode” is my node name and “Domain” is my domain name. When I was doing this, […]

Fix Trust Relationship Issue without Domain Rejoining

Check and Repair Secure Channel with Netdom You can also use the netdom.exe tool from RSAT to reset the local computer password. Sign in failed machine with the local Administrator account (by typing, “.Administrator” to the logon window), open the elevated cmd.exe prompt, and run the following command:Netdom resetpwd /Server:DomainController /UserD:Administrator /PasswordD:Password Netdom resetpwd /Server:corp.mydomain.com /UserD:enroute /PasswordD:*

When moving mailboxes to Exchange Online. The remote server returned an error: (503) Server Unavailable… mrsproxy.svc is unavailable, service is too busy or no endpoint.

I spent many hours troubleshooting and opening several support tickets with Microsoft, but in the end, I was able to fix the problem on my own. I believe it would be helpful for others to share my documentation of these procedures. The help from Microsoft O365 support was quite disappointing. They seemed to repeatedly ask the […]

Upgrading Windows Hyper-V Cluster from Server_2012r2 to 2022.

Cluster transition states during Cluster OS Rolling Upgrade To ensure uninterrupted operation of cluster workloads during the Cluster OS Rolling Upgrade process, a technique is employed whereby a cluster workload is moved from a node running an older version of Windows Server to a node running a newer version. This is achieved through the utilization […]

Exchange 2013/2016 Outlook and OWA Search Does Not Work

As with all previous versions of OWA, Exchange 2013 and Exchange 2016 have a search function that is above the mail column, as seen below. When you do a search in OWA 2013, no results would be showing, no matter what information is the search keywords. No matter what, no search results were found. In Exchange 2013, the […]

Netstat Command

The netstat command, it can show details about individual network connections, overall and protocol-specific networking statistics, and much more, all of which could help troubleshoot certain kinds of networking issues. Netstat Command Syntax netstat [-a] [-b] [-e] [-f] [-n] [-o] [-p protocol] [-r] [-s] [-t] [-x] [-y] [time_interval] [/?] How to Read Command Syntax Netstat Command List Option Explanation […]

Microsoft Product Name Changes

Occasionally, Microsoft renames products and services to clarify their purpose, apply a consistent brand, or combine them into a single offering. Below is a list of recent product name changes that are part of (or are related to) Microsoft 365. Each entry has a link to the announcement, a link to the official product page, […]

How to fix 550 5.7.520 Access denied, Your organization does not allow external forwarding.

By default, Microsoft 365 Defender sets up an Anti-Spam outbound policy. And the policy default sets Automatic Forwarding to “Automatic: System Controlled.” Error: “Remote Server returned ‘550 5.7.520 Access denied. Your organization does not allow external forwarding. Please contact your administrator for further assistance. AS(7555)” Since we do not want to modify this default policy, […]

UPGRADING SYSVOL REPLICATION TO DFSR

SYSVOL is a folder shared by domain controller to hold its logon scripts, group policies and other items related to AD. All the domain controllers in network will replicate the content of SYSVOL folder. The default path for SYSVOL folder is %SystemRoot%\SYSVOL. This folder path can define when you install the active directory. Windows Server 2003 […]