Topic Last Modified: 2006-05-12

The Microsoft® Exchange Server Analyzer Tool queries the Active Directory® directory service to determine whether a Microsoft Exchange Server 2003 server that is installed on a Windows™ Server 2003 Cluster service has the Fully Qualified Domain Name (FQDN) of the server as a value for the SMTPSVC resource on the servicePrincipalName attribute.

If the Exchange Server Analyzer finds that the servicePrincipalName attribute for the SMTPSVC Exchange resource on the Cluster service does not contain the server's FQDN as a value, the Exchange Server Analyzer displays a best practice message.

It is a best practice to enable Kerberos authentication for Simple Mail Transfer Protocol (SMTP) Services on Windows Server 2003 cluster servers that are running Exchange Server 2003. You can enable Kerberos authentication by manually setting a new Service Principal Name (SPN) value for the SMTPSVC Exchange resource.

By default, Windows Server 2003 uses NTLM authentication. The Kerberos protocol is more flexible and efficient than NTLM, and more secure. The benefits gained by using Kerberos authentication are as follows:

To resolve this issue, follow these steps to add the missing values for the affected attributes.

Use the SETSPN.exe tool to add an SPN with the missing values
  1. Install the Setspn.exe tool. To obtain the Setspn.exe tool, see "Windows 2000 Resource Kit Tool : Setspn.exe" (http://go.microsoft.com/fwlink/?LinkId=28103).

    The Windows Server 2003 version of the Setspn.exe command-line tool is available in the Windows Server 2003 Support Tools that are included on the Windows Server 2003 CD. To install the Server 2003 Support Tools, double-click the Suptools.msi file in the Support/Tools folder.

  2. Follow the guidance in the SETSPN.EXE Setspn_d.txt file to add the missing value to the Active Directory object for your Exchange server. The following example demonstrates adding the FQDN value for a virtual SMTP server SPN:

    • Start a command prompt, and then change to the directory where you installed Setspn.exe.

    • At the command prompt, type the following command:

      setspn.exe-a SMTPSVC/ mail.yourdomain.com YOURSERVERNAME

      Note:
      Replace mail.yourdomain.com with your SMTP virtual server FQDN and YOURSERVERNAME with the name of the Exchange server.
    • Then press Enter.