exchange server 2013

63
EXCHANGE SERVER 2013 What's New in Exchange 2013 Preview Microsoft Exchange Server 2013 Preview brings a new rich set of technologies, features, and services to the Exchange Server product line. Its goal is to support people and organizations as their work habits evolve from a communication focus to a collaboration focus. At the same time, Exchange Server 2013 Preview helps lower the total cost of ownership whether you deploy Exchange 2013 Preview on-premises or provision your mailboxes in the cloud. New features and functionality in Exchange 2013 Preview are designed to do the following: Support a multigenerational workforce Social integration and making it easier to find people is important to users. Smart Search learns from users' communication and collaboration behavior to enhance and prioritize search results in Exchange. Also, with Exchange 2013 Preview, users can merge contacts from multiple sources to provide a single view of a person, by linking contact information pulled from multiple locations. Provide an engaging experience Microsoft Outlook 2013 Preview and Microsoft Office Outlook Web App have a fresh new look. Outlook Web App emphasizes a streamlined user interface that also supports the use of touch, enhancing the mobile device experience with Exchange. Integrate with SharePoint and Lync Exchange 2013 Preview offers greater integration with Microsoft SharePoint 2013 Preview and Microsoft Lync 2013 Preview through site mailboxes and In-Place eDiscovery. Help meet evolving compliance needs Compliance and eDiscovery are challenging for many organizations. Exchange 2013 Preview helps you to find and search data not only in Exchange, but across your organization. With improved search and indexing, you can search across Exchange 2013 Preview, Lync 2013 Preview, SharePoint 2013 Preview, and Windows file servers. Provide a resilient solution Exchange 2013 Preview builds upon the Exchange Server 2010 architecture and has been redesigned for simplicity of scale, hardware utilization, and failure isolation. See the following sections for more information about what’s new in Exchange 2013 Preview: Exchange Administration Center Exchange 2013 Preview provides a single unified management console that allows for ease of use and is optimized for management of on-premises, online, or hybrid deployments. The Exchange Administration Center (EAC) in Exchange 2013 Preview replaces the Exchange 2010 Exchange Management Console (EMC) and the Exchange Control Panel (ECP). Some of the EAC features include: List view The list view in EAC has been designed to remove limitations that existed in ECP. ECP was limited to displaying up to 500 objects and, if you wanted to view objects that weren’t listed in the details pane, you needed to use searching and filtering to find those specific objects. In Exchange 2013 Preview, the viewable limit from within the EAC list view is approximately 20,000 objects. In addition, paging has been added so that you can page to the results. You can also configure page size and export to a CSV file. Add/Remove columns to the Recipient list view You can choose which columns to view, and you can save your custom list views.

Upload: santosh-kulkarni

Post on 17-May-2015

3.662 views

Category:

Technology


1 download

TRANSCRIPT

Page 1: Exchange server 2013

EXCHANGE SERVER 2013

What's New in Exchange 2013 Preview

Microsoft Exchange Server 2013 Preview brings a new rich set of technologies, features, and services to the Exchange Server product line. Its goal is to support people and organizations as their work habits evolve from a communication focus to a collaboration focus. At the same time, Exchange Server 2013 Preview helps lower the total cost of ownership whether you deploy Exchange 2013 Preview on-premises or provision your mailboxes in the cloud. New features and functionality in Exchange 2013 Preview are designed to do the following:

Support a multigenerational workforce   Social integration and making it easier to find people is important to users. Smart Search learns from users' communication and collaboration behavior to enhance and prioritize search results in Exchange. Also, with Exchange 2013 Preview, users can merge contacts from multiple sources to provide a single view of a person, by linking contact information pulled from multiple locations.

Provide an engaging experience   Microsoft Outlook 2013 Preview and Microsoft Office Outlook Web App have a fresh new look. Outlook Web App emphasizes a streamlined user interface that also supports the use of touch, enhancing the mobile device experience with Exchange. 

Integrate with SharePoint and Lync   Exchange 2013 Preview offers greater integration with Microsoft SharePoint 2013 Preview and Microsoft Lync 2013 Preview through site mailboxes and In-Place eDiscovery.

Help meet evolving compliance needs    Compliance and eDiscovery are challenging for many organizations. Exchange 2013 Preview helps you to find and search data not only in Exchange, but across your organization. With improved search and indexing, you can search across Exchange 2013 Preview, Lync 2013 Preview, SharePoint 2013 Preview, and Windows file servers.

Provide a resilient solution   Exchange 2013 Preview builds upon the Exchange Server 2010 architecture and has been redesigned for simplicity of scale, hardware utilization, and failure isolation.

See the following sections for more information about what’s new in Exchange 2013 Preview:

Exchange Administration Center

Exchange 2013 Preview provides a single unified management console that allows for ease of use and is optimized for management of on-premises, online, or hybrid deployments. The Exchange Administration Center (EAC) in Exchange 2013 Preview replaces the Exchange 2010 Exchange Management Console (EMC) and the Exchange Control Panel (ECP). Some of the EAC features include:

List view   The list view in EAC has been designed to remove limitations that existed in ECP. ECP was limited to displaying up to 500 objects and, if you wanted to view objects that weren’t listed in the details pane, you needed to use searching and filtering to find those specific objects. In Exchange 2013 Preview, the viewable limit from within the EAC list view is approximately 20,000 objects. In addition, paging has been added so that you can page to the results. You can also configure page size and export to a CSV file.

Add/Remove columns to the Recipient list view   You can choose which columns to view, and you can save your custom list views.

Secure the ECP virtual directory   You can partition access from the Internet and Intranets from within the ECP IIS virtual directory to allow or disallow management features. With this feature, you can permit or deny access to users trying to access the EAC from the Internet outside of your organizational environment, while still allowing access to an end-user’s Outlook Web App Options. 

Public Folder management   In Exchange 2010 and Exchange 2007, public folders were managed through the Public Folder administration console. Public folders are now in the EAC, and you don't need a separate tool to manage them.

Notifications   In Exchange 2013 Preview, the EAC now has a Notification viewer so that you can view the status of long-running processes and, if you choose, receive notification via an email message when the process completes. 

Exchange 2013 architecture

Page 2: Exchange server 2013

Previous versions of Exchange were optimized and architected with certain technological constraints that existed at that time. For example, during development for Exchange 2007, one of the key constraints was CPU performance. To alleviate that constraint, Exchange 2007 was split into different server roles that allowed scale out through server separation. However, server roles in Exchange 2007 and Exchange 2010 were tightly coupled. The tight coupling of the roles had several downsides including version dependency, geo-affinity (requiring all roles in a specific site), session affinity (requiring expensive layer 7 hardware load balancing), and namespace complexity.

Today, CPU horsepower is significantly less expensive and is no longer a constraining factor. With that constraint lifted, the primary design goal for Exchange 2013 Preview is for simplicity of scale, hardware utilization, and failure isolation. With Exchange 2013 Preview, we reduced the number of server roles to two: the Client Access server role and the Mailbox server role. (In addition, Exchange 2013 Preview works with the Exchange 2010 Edge server role.)

The Mailbox server includes all the traditional server components found in Exchange 2010: the Client Access protocols, Hub Transport service, Mailbox databases, and Unified Messaging. The Mailbox server handles all activity for a given mailbox. The Client Access server provides authentication, redirection, and proxy services. The Client Access server itself doesn't do any data rendering. The Client Access server is a thin and stateless server. There is never anything queued or stored on the Client Access server. The Client Access server offers all the usual client access protocols: HTTP, POP and IMAP, and SMTP.

With this new architecture, the Client Access server and the Mailbox server have become “loosely coupled”. All processing and activity for a specific mailbox occurs on the Mailbox server that houses the active database copy where the mailbox resides. All data rendering and data transformation is performed local to the active database copy, eliminating concerns of version compatibility between the Client Access server and the Mailbox server.

The Exchange 2013 Preview architecture provides the following benefits:

Version upgrade flexibility   No more rigid upgrade requirements. A Client Access server can be upgraded independently and in any order in relation to the Mailbox server.

Geo-flexibility    Because all the processing and data transformation takes place on the Mailbox server, we're no longer constrained to having both a Client Access server and a Mailbox server in each site. You can now choose to have a central Client Access site for all protocol traffic if you want.

Session indifference   With Exchange 2010, session affinity to the Client Access server role was required for several protocols. In Exchange 2013 Preview, the client access and mailbox components reside on the same Mailbox server. Because the Client Access server isn't doing any data rendering, we only require layer 4 load balancing. Layer 4 load balancing is protocol- unaware and balances traffic based on IP address and TCP/UDP port. 

Deployment simplicity   With an Exchange 2010 site-resilient design, you needed up to eight different namespaces. With Exchange 2013 Preview, the minimum number of namespaces drops to two. If you’re coexisting with Exchange 2007, you still need to create a legacy hostname, but if you’re coexisting with Exchange 2010 or you’re installing a new Exchange 2013 Preview organization, the minimum number of namespaces you need is two: one for client protocols and one for Autodiscover. You may also need an SMTP namespace. 

As a result of these architectural changes, there have been some changes to client connectivity. First, RPC is no longer a supported direct access protocol. This means that all Outlook connectivity must take place using RPC over HTTPS (also known as Outlook Anywhere). At first glance, this may seem like a limitation, but it actually has some added benefits. The most obvious benefit is that there is no need to have the RPC client access service on the Client Access server. This results in the reduction of two namespaces that would normally be required for a site-resilient solution. In addition, there is no longer any requirement to provide affinity for the RPC client access service. Second, Outlook clients no longer connect to a server FQDN as they have done in all previous versions of Exchange. Outlook uses AutoDiscover to create a new connection point comprised of mailbox GUID, @ symbol, and UPN suffix. This simple change results in a near elimination of the unwelcome message of “Your administrator has made a change to your mailbox. Please restart.” Only Outlook 2007 and higher versions are supported with Exchange 2013 Preview.

The high availability model of the mailbox component has not changed significantly since Exchange 2010. The unit of high availability is still the database availability group (DAG). The DAG still uses Windows 2008 clustering. Continuous replication still supports both file mode and

Page 3: Exchange server 2013

block mode replication. However, there have been some improvements. Failover times have been reduced as a result of transaction log code improvements and deeper checkpoint on the passive nodes. The Exchange Store service has been re-written in managed code (see the "Managed Store" section later in this topic). Now, each database runs under its own process, allowing for isolation of store issues to a single database.

Managed Store

In Exchange 2013 Preview, the Managed Store is the name of the newly rewritten Information Store processes, Microsoft.Exchange.Store.Service.exe and Microsoft.Exchange.Store.Worker.exe. The new Managed Store is written in C# and tightly integrated with the Microsoft Exchange Replication service (MSExchangeRepl.exe) to provide higher availability through improved resiliency. In addition, the Managed Store has been architected to enable more granular management of resource consumption and faster root cause analysis through improved diagnostics.

The Managed Store works with the Microsoft Exchange Replication service to manage mailbox databases, which continues to use Extensible Storage Engine (ESE) as the database engine. Exchange 2013 Preview includes significant changes to the mailbox database schema that provide many optimizations over previous versions of Exchange. In addition to these changes, the Microsoft Exchange Replication service is responsible for all service availability related to Mailbox servers. The architectural changes enable faster database failover and better physical disk failure handling.

The Managed Store is also integrated with the FAST search engine (the same search engine used by SharePoint 2013 Preview) to provide more robust indexing and searching.

Certificate management

Managing digital certificates is one of the most important security-related tasks for your Exchange organization. Ensuring that certificates are appropriately configured is key to delivering a secure messaging infrastructure for the enterprise. In Exchange 2010, the Exchange Management Console was the primary method of managing certificates. In Exchange 2013 Preview, certificate management functionality is provided in the Exchange Administration Center, the new Exchange 2013 Preview administrator user interface.

The work in Exchange 2013 Preview related to certificates focused around minimizing the number of certificates that an Administrator must manage, minimizing the interaction the Administrator must have with certificates, and allowing management of certificates from a central location. Benefits resulting from the changes in certificate management are:

All certificate management is performed on the Client Access server. The Mailbox server has a self-signed certificate installed by default. The Client Access server automatically trusts the self-signed certificate on the Exchange 2013 Preview Mailbox server, so clients will not receive warnings about a self-signed certificate not being trusted provided that the Exchange 2013 Preview Client Access server has a non-self-signed certificate from either a Windows certificate authority (CA) or a trusted third party.

In previous versions of Exchange, it was difficult to see when a digital certificate was nearing expiration. In Exchange 2013 Preview, the Notifications center will display warnings when a certificate stored on any Exchange 2013 Preview Client Access servers is about to expire.

Messaging policy and compliance

Data loss prevention (DLP) is a new feature in Exchange 2013 Preview. DLP capabilities help you protect your sensitive data and inform users of internal compliance policies. DLP can also help to keep your organization safe from users mistakenly sending sensitive information to unauthorized people. DLP helps you identify, monitor, and protect sensitive data through deep content analysis. Exchange 2013 Preview offers built-in DLP policies based on regulatory standards such as personally identifiable information (PII) and payment card industry data security standards (PCI), and is extensible to support other policies important to your business. Additionally, the new PolicyTips in Outlook 2013 Preview inform users about policy violations before sensitive data is sent.

Page 4: Exchange server 2013

In-place archiving, retention, and eDiscovery

Exchange 2013 Preview includes the following improvements to In-Place Archiving, Retention, and eDiscovery to help your organization meet its compliance needs:

In-Place Hold   In-Place Hold allows you to:  Preserve the results of the query (query-based hold), which allows for scoped

immutability across mailboxes. Place a time-based hold to meet retention requirements (for example, retain all

items in a mailbox for seven years, a scenario that required the use of Single Item Recovery/Deleted Item Retention in Exchange 2010).

Place a mailbox on indefinite hold (known as a litigation hold in Exchange 2010). In-Place eDiscovery   In-Place eDiscovery allows you to search and preserve data across

multiple data repositories. Exchange 2013 Preview exposes the ability to perform In-Place eDiscovery search across Exchange, SharePoint 2013 Preview, and Lync 2013 Preview. You can use the eDiscovery Center in SharePoint 2013 Preview to perform In-Place eDiscovery search and hold. Query-based In-Place Hold allows you to preserve the results of the query, which allows for scoped immutability across mailboxes. If SharePoint 2013 Preview isn't available, a subset of the discovery functionality is available in the Exchange Administration Center (EAC). In addition, Discovery Managers can export mailbox content to a .pst file from the SharePoint 2013 Preview eDiscovery Console. Mailbox export request cmdlets are no longer required to export a mailbox to a .pst file.

Keyword statistics   Search statistics are offered on a per search term basis. This feature enables a Discovery Manager to quickly make intelligent decisions about how to further refine the search query to provide better results. eDiscovery search results are sorted by relevance. 

Search across primary and archive mailboxes in Outlook Web Access   In Exchange 2013 Preview, users can search across their primary and archive mailboxes in Outlook Web App. Two separate searches are no longer necessary.

Apply personal tags to default folders using Outlook Web App   With Outlook Web App, users can apply Personal Tags to default folders such as Inbox and Deleted Items.

Transport rules

Transport rules in Exchange Server 2013 Preview are a continuation of the features that were available in Exchange Server 2010. However, several improvements have been made to transport rules in Exchange 2013 Preview. The most important change is the support for data loss prevention (DLP). There are also new predicates and actions, enhanced monitoring, and a few architectural changes.

Mail flow

The transport pipeline in Exchange 2013 Preview is now made up of several different services: the Front End Transport service on Client Access servers, the Hub Transport service on Mailbox servers, and the Mailbox Transport service on Mailbox servers. For more information, see Mail Flow.

Mail routing in Exchange 2013 Preview recognizes DAG boundaries as well as Active Directory site boundaries. Also, mail routing has been improved to queue messages more directly for internal recipients.

Recipients

The EAC includes auditing functionality so that you can run reports or export entries from the mailbox audit log and the administrator audit log. The mailbox audit log records whenever a mailbox is accessed by someone other than the person who owns the mailbox. This can help you determine who has accessed a mailbox and what they have done. The administrator audit log records any action, based on a Windows PowerShell cmdlet, performed by an administrator. This can help you troubleshoot configuration issues or identify the cause of problems related to security or compliance. For more information, see Auditing Reports.

Page 5: Exchange server 2013

Administrators can also use the EAC to track delivery information for email messages sent to or received by any user in your organization. You just select a mailbox, and then search for messages sent to or received by a different user. You can narrow the search by searching for specific words in the subject line. The resulting delivery report tracks a message through the delivery process and specifies if the message was successfully delivered, pending delivery, or if it wasn't delivered.

Sharing and collaboration

This section describes the sharing and collaboration enhancements in Exchange 2013 Preview.

Public folders

Public folders in Exchange 2013 Preview now take advantage of the existing high availability and storage technologies of the mailbox store. The public folder architecture uses specially designed mailboxes to store both the hierarchy and the public folder content. This new design also means that there is no longer a public folder database. Public folder replication now uses the continuous replication model. High availability for the hierarchy and content mailboxes is provided by the DAG. With this design, we're moving away from a multi-master replication model to a single-master replication model.

Site mailboxes

Email and documents are traditionally kept in two unique and separate data repositories. Most teams would normally collaborate using both mediums. The challenge is that both email and documents are accessed using different clients, which usually results in a reduction in user productivity and a degraded user experience.The site mailbox is a new concept in Exchange 2013 Preview that attempts to solve these problems. Site mailboxes improve collaboration and user productivity by allowing access to both documents in a SharePoint site and email messages in an Exchange mailbox, using the same client interface. A site mailbox is functionally comprised of SharePoint site membership (owners and members), shared storage through an Exchange mailbox for email messages and a SharePoint site for documents, and a management interface that addresses provisioning and lifecycle needs.

Integration with SharePoint and Lync

Exchange 2013 Preview offers greater integration with SharePoint 2013 Preview and Lync 2013 Preview. Benefits of this enhanced integration include:

Users collaborate more effectively by using site mailboxes. Lync Server 2013 Preview can archive content in Exchange 2013 Preview and use

Exchange 2013 Preview as a contact store. Discovery Managers can perform In-Place eDiscovery and Hold searches across SharePoint

2013 Preview, Exchange 2013 Preview, and Lync 2013 Preview data. Oauth authentication allows partner applications to authenticate as a service or

impersonate users where required.

Clients and mobile devices

The Outlook Web App user interface is new and optimized for tablets and smartphones as well as desktop and laptop computers. New features include apps for Outlook, which allow users and administrators to extend the capabilities of Outlook Web App, Contact linking, the ability for users to add contacts from their LinkedIn accounts, and updates to the look and features of the calendar.

Unified Messaging

Page 6: Exchange server 2013

Unified Messaging in Exchange 2013 Preview contains essentially the same voice mail features included in Exchange 2010. However, some new and enhanced features and functionality have been added to those existing features. More importantly, architectural changes in Exchange 2013 Preview Unified Messaging resulted in components, services, and functionality that were included with the Unified Messaging server role in Exchange 2010 to be divided between the Exchange 2013 Preview Client Access and Mailbox server roles.

Batch moves

Exchange 2013 Preview introduces the concept of batch moves. The new move architecture is built on top of MRS (Mailbox Replication service) moves with enhanced management capability. The new batch move architecture in Exchange 2013 Preview features the following enhancements:

Ability to move multiple mailboxes in large batches. Email notification during move with reporting. Automatic retry and automatic prioritization of moves. Primary and personal archive mailboxes can be moved together or separately. Option for manual move request finalization, which allows you to review a move before

you complete it. Periodic incremental syncs to migrate the changes.

High availability and site resilience

Exchange 2013 Preview continues to make use of the database availability group (DAG) platform introduced in Exchange 2010 for both high availability and site resilience. Exchange 2013 Preview also includes enhancements to the DAG platform that improve manageability and reduce costs. These features include:

Managed availability. Managed Store. Automatic configuration and management of DAG networks. Management via the Exchange Administration Center.  Enhancements to DAG-related cmdlets to introduce new scenarios.

Exchange workload management

An Exchange workload is an Exchange server feature, protocol, or service that has been explicitly defined for the purposes of Exchange system resource management. Each Exchange workload consumes system resources such as CPU, mailbox database operations, or Active Directory requests to execute user requests or run background work. Examples of Exchange workloads include Outlook Web App, Exchange ActiveSync, mailbox migration, and mailbox assistants.

There are two ways to manage Exchange workloads: by monitoring the health of system resources or by controlling how resources are consumed by individual users (sometimes called user throttling in Exchange 2010). Managing workloads based on the health of system resources is new in Exchange 2013 Preview. Controlling how resources are consumed by individual users was possible in Exchange 2010, and this capability has been expanded for Exchange 2013 Preview.

What's New for Outlook Web App in Exchange 2013 Preview

For Microsoft Exchange Server 2013 Preview, we’ve added several new features to Microsoft Office Outlook Web App and updated its design.

Apps in Outlook Web App

Page 7: Exchange server 2013

We’ve added several apps for Outlook: Bing Maps, Suggested Appointments, and Action Items. These apps are integrated with Outlook and Outlook Web App and extend the information and functionality of messages and calendar items.

Apps in Outlook attempt to anticipate your needs and automatically propose actions you might want to take by using the contents of the email message. For example, if an email message contains a street address, the Bing Maps app offers you a Bing tab with a quick link to a map and directions. Or, if a phrase in the email message suggests a possible action item, the Action Items app creates a suggested Task for your review. An offer to meet is suggested as an Appointment to be added to your calendar, thanks to the Suggested Appointments app.

Apps for Outlook aren’t dependent on the version of Exchange Server that you’re using. You won’t have to worry about breaking or losing any apps for Outlook that you have added when you upgrade Exchange servers or move to a new Exchange version.

Administrators can use the Exchange Administration Center (EAC) to manage the apps available to users in the organization. Users can then manage their apps. Administrators can also allow users to download apps from Office.com.

In addition, we encourage third-party developers to create additional apps for Outlook and then offer them at Office.com. To learn more, see Build Apps for Office for background information and Mail apps for Outlook for detailed information about building apps for Outlook.

People

Now, users can link multiple entries for the same person and view the information in a single contact card. For example, if a user has two entries for Holly Holt in his Contacts folder, one entry copied from the organization’s address list and one entry that he added manually, he can link the two entries in his Contacts folder and view all the information in one place. Contact linking is done automatically, but the user can also manually link and unlink contacts.

Connected accounts have been extended to include the ability to connect to a user’s LinkedIn account. After the link is established, Outlook Web App automatically adds the user’s LinkedIn contacts to the Contacts folder.

Calendar

Users can now view multiple calendars in a merged view. Entries from each calendar have their own color, making it easy for users to identify which calendar an entry belongs to. In the day view, users can view multiple calendars in a merged view or in separate columns.

The month view now includes an agenda for the selected day, providing users with helpful information as they review the day's activities.

In all calendar views, users can click an item to view a pop-up of the item's details. In addition to the details, controls are now available to accept or decline the item if it’s a meeting, to edit or delete if it’s an appointment, or, if a meeting item, to join the meeting if an online meeting link is included.

Tablets and smartphones

Outlook Web App emphasizes a streamlined user interface that also supports the use of touch, enhancing the mobile device experience with Exchange.

Supported browsers

Page 8: Exchange server 2013

To experience all Outlook Web App features, use one of the operating system and browser combinations labeled “Best”, as noted in the tables below. Outlook Web App is supported by many operating system and web browser combinations, but not all Outlook Web App features are available in all combinations. Some browsers support only the light version of Outlook Web App.

Supported browsers on desktop and laptop computers

In the table below, the following definitions apply:

Best:   All Outlook Web App features are supported. Good:   Most Outlook Web App features are supported. Light:   The browser displays the light version of Outlook Web App.

Desktops and laptops: Outlook Web App features available by Windows operating system and browser combination

Web browser Windows XP and Windows Server 2003

Windows Vista and Windows Server 2008

Windows 7 Windows 8 Release Preview

Internet Explorer 7

Good Not available Not available Not available

Internet Explorer 8

Good Good Good Not available

Internet Explorer 9

Not available Best Best Not available

Internet Explorer 10 or later

Not available Not available Best - plus offline access

Best – plus offline access

Firefox 12 or later

Good Good Best Best

Safari 5.1 or later

Good – plus offline access

Good – plus offline access

Good – plus offline access

Good – plus offline access

Chrome 18 or later

Good – plus offline access

Good – plus offline access

Best – plus offline access

Best – plus offline access

Note:

In previous versions, Outlook Web App had a built-in spell checker. In Exchange Server 2013 Preview, Outlook Web App relies on the web browser for spell checking, which Internet Explorer prior to version 10 doesn’t provide.

Desktops and laptops: Outlook Web App features available by non-Windows operating system and browser combination

Web browser Mac OX X v10.5 Mac OX X v10.6 and v10.7 Linux

Firefox 12 or later Best Best Best

Safari 5.0.6 Best – plus offline access Best – plus offline access Not available

Page 9: Exchange server 2013

Safari 5.1 or later Not available Best – plus offline access Not available

Chrome 18 or later Best – plus offline access Best – plus offline access Best – plus offline access

Note:

Operating system and browser combinations not listed display the light version of Outlook Web App.

Supported browsers for tablets and smartphones

You can use the web browser on a tablet or smartphone to sign in to Outlook Web App. The available Outlook Web App features depends on the operating system and browser combination in use, as follows:

Best:   All Outlook Web App features for smartphones and tablets are supported. Light:   The browser displays the light version of Outlook Web App.

Tablets and smartphones: Outlook Web App features available by operating system and browser combination

Device Minimum memory Application Support

Windows 8 Release Preview tablet 512 MB Web browser Best

iOS 5 or later for iPhone 512 MB Web browser Best

iOS 5 or later for iPad 512 MB Web browser Best

Android 4.0 smartphone or later 512 MB Web browser Best

Android 4.0 tablet or later 512 MB Web browser Best

All other smartphones and tablets Not applicable Web browser Light

Note:

iPad version 1 devices have 256 MB of memory. Outlook Web App requires 512 MB of memory; therefore, it's not supported on version 1 iPads.

 

What's New for Unified Messaging in Exchange 2013 Preview

In Microsoft Exchange Server 2013 Preview, we're enhancing earlier releases of Exchange by introducing new features and architectural changes. Unified Messaging (UM) in Exchange 2013 Preview includes the same feature set as Exchange 2010 and Exchange 2007; however, Unified Messaging is no longer a separate server role. It’s now a component of the voice-related features offered in Exchange 2013 Preview.

Changes in the Voice architecture

The architecture of Exchange 2013 Preview is different than it was in Exchange 2010 and Exchange 2007. In previous versions of Exchange UM, all the components for Unified Messaging

Page 10: Exchange server 2013

were included on a server with the UM server role installed. In Exchange 2013 Preview, all the Unified Messaging components are split between a Client Access server running the Microsoft Exchange Unified Messaging Call Router service and a Mailbox server running the Microsoft Exchange Unified Messaging service. All of the functionality, including the services and worker processes for Unified Messaging, is located on each Mailbox server, other than the Client Access server running the Microsoft Exchange Unified Messaging Call Router service that proxies incoming calls to the Mailbox server. For details, see Voice Architecture Changes.

Support for IPv6

Internet Protocol version 6 (IPv6) is the most recent version of the Internet Protocol (IP). IPv6 is intended to correct many of the shortcomings of IPv4, which was the previous version of the IP. Just as with Exchange 2010, Exchange 2013 Preview Client Access and Mailbox servers fully support IPv6 networks. For details, see IPv6 Support in Unified Messaging.

Support for UCMA 4.0 API

Since Service Pack 1 for Exchange 2010, the Unified Messaging role has relied on Unified Communications Managed API v2.0 (UCMA) for signaling and media. Therefore, UCMA 2.0 is a prerequisite for Exchange 2010 UM setup. UCMA 2.0 is downloaded separately and deployed manually by administrators on existing Exchange 2010 SP1 or later UM servers. For Exchange 2013 Preview, UCMA 4.0 is required. However, given that the UM server is no longer a separate server role in Exchange 2013 Preview, now it’s the Client Access and Mailbox servers that require UCMA 4.0.

UCMA 4.0 supports new features in Unified Messaging, such as using the same version of the Speech Engine for both TTS and Automatic Speech Recognition (ASR). The platform that’s used for Exchange 2013 Preview, .NET 4.0, includes a single installer file and enables backward compatibility with Exchange 2010 and Exchange 2007 UM servers.

In Exchange 2010 SP2 and SP1, UCMA 2.0 installation is required prior to installing the service pack on a Unified Messaging server. However, UCMA 2.0 had several limitations. UCMA 4.0 corrects many of the shortcomings of UCMA 2.0. In Exchange Server 2013 Preview, UM continues to use UCMA. However, moving to the newest version of UCMA gives you these multiple benefits:

The newest build of UCMA incorporates hotfixes and patches. UCMA requires .NET 4.0, which is the platform used by Exchange Server 2013 Preview.

(UCMA 2.0 doesn’t support .NET 4.0.) UCMA 4.0 supports IPv6. Simplified and automated deployment of UCMA 4.0. Exchange 2013 Preview Setup

performs a single check for UCMA 4.0. UCMA 4.0 setup includes all prerequisites for Exchange 2013 Preview.

Note:UCMA 4.0 is installed when you're installing Exchange 2013 Preview. For details about UCMA 4.0 and setup requirements, see Exchange 2013 Prerequisites. To upgrade to the most recent version of UCMA, you must first uninstall any previous versions of UCMA that are installed using Add/Remove programs.

Improvements to Voice Mail Preview

Some enhancements to the speech-related services are offered for Exchange Server 2013 Preview UM via the Speech Engine 11.0 and UCMA 4.0. Grammar generation and language improvements are included. In addition, Exchange Server 2013 Preview UM includes several enhancements to the UI and improvements for confidence and accuracy for Voice Mail Preview. For details, see Voice Mail Preview Enhancements.

Enhanced caller ID support

Page 11: Exchange server 2013

In previous releases of Exchange Unified Messaging, a UM server that took a call used caller ID to look up the possible identity of the calling party. This search extended across Active Directory and the UM user’s personal contacts stored in their mailbox.

Exchange users are often annoyed by failures to identify Exchange or personal contacts from their caller ID. Until now, only the default contact folder in Exchange UM has been used for this search. But, Exchange Server 2013 Preview users are likely to have contacts aggregated from external social networks or contacts for which the users may have manually created unique folders to organize their contacts. Now, the features in Exchange 2013 Preview UM extend the scope of the search to include the user’s other Exchange and personal contact folders that are manually created. Exchange 2013 Preview also supports contact aggregation from external social networks, provides intelligence to link multiple contacts referring to the same person, and uses that data to present person-centric (rather than contact-centric) views. Those contacts that are aggregated from external networks are placed in contact folders including any additional contact folders that users created.

Caller ID look-up is integrated with contact aggregation, so that it searches across external contacts, and also so that its output can be presented by Exchange Server 2013 Preview clients with a person-centric user interface.

The PersonID property, where present and with a non-null value, improves the user experience for caller ID resolution by suppressing duplicate matches to contacts that are associated with the same person. Because the PersonID property is the same on both results, UM treats this as a match to a single contact.

Enhancements to speech platform and speech recognition

Exchange Server 2013 Preview UM introduces some enhancements to the speech platform and speech recognition including the following:

Enhancements and improved accuracy for Voice Mail Preview. Support for the Microsoft Speech Platform – Runtime (Version 11.0). Speech grammar generation using the system mailbox for an organization.

Exchange Unified Messaging uses static and dynamic speech grammars to recognize commands, names of contacts in the global address list (GAL), and names of personal contacts in the user’s mailbox. Today, in Exchange Server 2013 Preview, every Mailbox server running the Microsoft Exchange Unified Messaging service generates grammars for all UM languages installed on it and stores them in directories. Thus, creating grammar files is done by every Mailbox server. Every Mailbox server stores every possible grammar, which it generates based on the number of dial plans, auto attendants and the UM languages that are installed.

Grammar files are used as inputs to the speech recognition process and are generated on a periodic basis. The GGG.exe command in Exchange 2007 and Exchange 2010 allowed you to manually update the grammar files without waiting for the scheduled update. In Exchange Server 2013 Preview, to address ASR grammar generation scalability issues for UM, the speech GAL grammar generation no longer happens on the server with the Unified Messaging server role installed. Instead, it happens periodically using the Mailbox Assistant, on the Mailbox server running the Microsoft Exchange Unified Messaging service that hosts the organization’s arbitration mailbox. The GAL speech grammar file is stored in the arbitration mailbox for an organization and then later downloaded to all Mailbox servers in that Exchange organization. By default, the Mailbox Assistant runs every 24 hours. You can adjust the frequency by using the Set-MailboxServer cmdlet.

Cmdlet updates

For Exchange 2013 Preview, many UM cmdlets have been brought over from Exchange 2010, but there have been changes in some of those cmdlets, and new cmdlets have been added for new functionality. For details, see Unified Messaging Cmdlet Updates.

Note:

Page 12: Exchange server 2013

Similar to the products themselves, content for the next version of Exchange Server and Exchange Online is still being developed. If our Preview documentation doesn’t contain the information you’re looking for, there’s a good chance the content from previous releases may still apply. Browse our Exchange Server 2010 and Exchange Online documentation. If you still can’t find answers, please send feedback to Exchange 2013 Preview Help Feedback. Your comments will help us provide you with the most useful content.

What's New for Transport Rules

In Microsoft Exchange Server 2013 Preview, several improvements have been made to transport rules. This topic provides a brief overview of some of the key changes and enhancements. To learn more about transport rules, see Transport Rules.

Support for data loss prevention policies

Data loss prevention (DLP) features in Exchange 2013 Preview can help organizations reduce unintentional disclosure of sensitive data. Transport rules have been updated to support creating rules that accompany and enforce DLP policies. To learn more about DLP support in transport rules, see the following topics:

Integrating Sensitive Information Rules with Transport Rules

Data Loss Prevention

New predicates and actions

The functionality of transport rules has been extended via the addition of new predicates and actions. Each predicate listed below can be used as a condition or an exception when you're creating transport rules.

For detailed information about using these new predicates and actions, see New-TransportRule.

New predicates

MessageContainsDataClassifications   Used to detect sensitive information in the message body and any of the attachments. For a list of data classifications available, see Sensitive Information Types Inventory.

HasSenderOverride Used to detect messages where the sender has chosen to override a DLP policy restriction.

SenderIPRanges   Used to detect messages sent from a specific set of IP address ranges. 

AttachmentExtensionMatchesWords   Used to detect messages that contain attachments with specific extensions.

AttachmentHasExecutableContent   Used to detect messages that contain attachments with executable content.

MessageSizeOver   Used to detect messages whose overall size is greater than or equal to the specified limit. 

New actions

NotifySender   Controls how the sender of a message that goes against a DLP policy is notified. You can choose to simply inform the sender and route the message normally, or you can choose to reject the message and notify the sender. 

StopRuleProcessing   Stops the processing of all subsequent rules on the message. RouteMessageOutboundRequireTLS   Requires TLS encryption when routing this

message outside your organization. If TLS encryption isn't supported, the message is rejected and not delivered.

Page 13: Exchange server 2013

ReportSeverityLevel   Sets the specified severity level in the incident report. Values for the action are: Informational, Low, Medium, High, and Off.

GenerateIncidentReport   Generates an incident report that is sent to a specified SMTP address. The action also has a parameter called IncidentReportOriginalMail that accepts one of two values: IncludeOriginalMail or DoNotIncludeOriginalMail.

Other changes in Transport rules

Support for extended regular expression syntax   Transport rules in Exchange 2013 Preview are based on the Microsoft.NET Framework regular expression (regex) functionality and now support extended regular expression syntax.

Transport rules agent invocation   The key architectural change in Exchange 2013 Preview for Transport rules is the Transport Rules Agent is invoked on onResolvedMessage. In previous versions of Exchange, the Rules Agent was invoked on onRoutedMessage. This change allowed us to add new actions, such as requiring TLS, that can change how a message is routed. To learn more about the transport rules architecture in Exchange 2013 Preview, see Transport Rules.

Detailed Transport rule information in message tracking logs   Detailed information about Transport rules are now included in message tracking logs. The information includes which rules were triggered for a specific message and the actions taken as a result of processing those rules.

New rule monitoring functionality   Exchange 2013 Preview monitors Transport rules that are configured and measures the cost of running these rules both when you're creating the rule and also during regular operation. Exchange can detect and generate alerts for rules that are causing delays in mail delivery.

 

New Features in Exchange 2013 Transport Rules

Microsoft has published a list of changes and improvements to transport rules on this TechNet page.

Support for data loss prevention policies is one of the major new features in Exchange Server 2013, and this integrates

with transport rules.

Exchange 2013 also has a number of new predicates (conditions) and actions for transport rules. A few of the highlights

are:

Ability to take action on messages that have been sent from specific IP address ranges

Ability to take action on messages that have attachments with specific extensions, or that contain executable content

Ability to stop subsequent rules from processing a message (this will make the order of rules important for some

environments)

Ability to generate incident reports to an email address at varying severity levels

Transport rule information is now included in message tracking logs

Rule monitoring to detect and alert on rules that are delaying email delivery

Page 14: Exchange server 2013

Managing Transport Rules

Transport rules in Exchange Server 2013 can be managed in two ways. The first is by using the Exchange Management

Shell cmdlets:

[PS] C:\>get-command -Noun *TransportRule*

CommandType Name

----------- ----

Function Disable-TransportRule

Function Enable-TransportRule

Function Export-TransportRuleCollection

Function Get-TransportRule

Function Get-TransportRuleAction

Function Get-TransportRulePredicate

Function Import-TransportRuleCollection

Function New-TransportRule

Function Remove-TransportRule

Function Set-TransportRule

The second is by using the Exchange Administration Center, in the Mail Flow section under Rules.

Managing Transport Rules in the Exchange Admin Center

Creating New Transport Rules

The New Rule wizard behaves in an interesting way in Exchange Server 2013. If you simply click the + button the New

Rule wizard begins and exposes a limited subset of the available conditions and actions in the drop down lists.

Page 15: Exchange server 2013

Creating a new transport rule in Exchange Server 2013

However, there is also a More options link in the wizard start screen.

Exposing more options for transport rules

Clicking that link expands the options available in the wizard to a much more granular set, as well as the ability to set

multiple conditions and actions.

Page 16: Exchange server 2013

Fine-grain controls for transport rules in Exchange Server 2013

Creating New Transport Rules Based on Templates

In addition to the New Rule wizard behavior shown above you can also create a new rule based on a template of sorts. By

clicking the little arrow next to the + icon a menu of common rule types is presented to get you started.

Page 17: Exchange server 2013

Transport rule templates

For example, choosing the “Apply signature or disclaimers” option from the list the new rule starts with the “Append a

disclaimer to the message” action already selected.

Transport rule to append a disclaimer to a message

Other templates present different subsets of actions depending on the general purpose that the rule is for. However in all

cases it appears you can still click More options to get access to all of the conditions and actions if needed.

Time-Based Transport Rules

Another useful capability of  Exchange 2013 transport rules is the ability to set specific dates for the rule to be activated

and deactivated.

This could be useful for businesses that need to align their disclaimers with specific events such as a marketing campaign,

a holiday period, or corporate merger/acquisition.

Transport Rules Audit Mode

Exchange 2013 transport rules also have an audit mode so that they can be tested without impacting message delivery. In

the New Rule wizard these options are visible as the two “Test rule…” modes.

Exchange 2013 transport rule test/audit modes

Although they are referred to as “Test” in the Exchange Admin Center the modes are referred to as “Audit” in theNew-

TransportRule cmdlet parameters.

So in effect a rule can be placed in one of three modes:

Enforce – the rule is active and all the actions you have specified will be taken

Audit (Test rule with notifications disabled) – the rule is active, and the actions are logged to the message tracking

logs, but not actually enforced on the message

Audit and Notify (Test rule with notifications enabled) – same as Audit mode except any “Notify…” actions on the rule

are taken

Page 18: Exchange server 2013

Summary

As you can see a number of improvements have been made to transport rules in Exchange Server 2013 that add more

power and flexibility to this feature, which will no doubt help many organizations who rely on transport rules today or who

have specific needs that aren’t quite met by the transport rules functionality in previous versions of Exchange.

Exchange Server 2013 Server RolesExchange Server 2013 has only two server roles:

Client Access server

Mailbox server

Exchange 2013 Server Role selection during setup

The two roles can co-exist on the same host, or be installed separately. At least one of each server role is required in any

Active Directory site where Exchange 2013 is running.

Exchange Server 2013 Client Access Server

As the name suggests, the Client Access server role is the server that clients (eg Outlook, Outlook Web App, ActiveSync)

connect to for mailbox access. The Client Access server authenticates, and redirects or proxies those requests to the

appropriate Mailbox server.

Client Access servers can be made highly available through the use of a load balancer.

There are two main components:

Client Access service – this handles the client connections to mailboxes

Page 19: Exchange server 2013

Front End Transport service – this performs various email traffic filtering functions, as well as email routing between

the Exchange servers and the outside world

Exchange Server 2013 Mailbox Server

Mailbox servers host the databases that contain mailbox and public folder data. As with Exchange 2010 the Exchange

2013 Mailbox server role can be made highly available by configuring a Database Availability Group.

The Mailbox server also runs two Transport services:

Hub Transport service – similar to the Exchange 2007/2010 Hub Transport server role, this service provides email

routing within the organization, and connectivity between the Front End transport service and the Mailbox Transport

service

Mailbox Transport service – this service passes email messages between the Hub Transport service and the

mailbox database

Other Server Roles from Exchange 2007/2010

With the reduction in server roles to just two in Exchange Server 2013 you may be wondering what has happened to the

remaining server roles that existed in Exchange Server 2007 and 2010:

Hub Transport server – this functionality has been divided between the Client Access server (Front End Transport

service) and Mailbox server (Hub Transport and Mailbox Transport services) and is no longer a dedicated server role

Unified Messaging – this functionality has been divided between the Client Access and Mailbox server and is no

longer a dedicated server role

Edge Transport – Exchange 2013 Preview does not contain an Edge Transport server role, however it will function

with an Exchange 2007 or 2010 Edge Transport. There have been hints that the Edge Transport server role will not be

in future versions of Exchange server.

How to Install Exchange Server 2013inShare  

 

July 22, 2012 By Paul Cunningham 2 Comments

This article is based on the Exchange 2013 Preview release, and is subject to change when it reaches RTM. Do not

attempt to install pre-release software in a production environment.

Deployment of an Exchange Server 2013 server goes through three main stages.

1. Preparing Active Directory (if you are installing Exchange Server 2013 for the first time)

2. Installing the Exchange Server 2013 pre-requisites on the server

3. Running Exchange Server 2013 setup

Preparing Active Directory for Exchange Server 2013

When you are installing Exchange Server 2013 for the first time the Active Directory needs to be prepared.

There are a series of requirements for Active Directory preparation to be successful:

Schema master running Windows Server 2003 with SP2, or a later version of Windows Server

At least one Global catalog server per site that Exchange will be installed in that is running Windows Server 2008 or

later

At least one Domain controller per site that Exchange will be installed in that is running Windows Server 2008 or later

Forest functional mode of Windows Server 2003 or higher

An account with Schema Admins, Domain Admins, and Enterprise Admins permissions to run Exchange setup

Although Active Directory preparation can occur as part of the installation of the first Exchange Server 2013 server, you

can also run the Active Directory preparation as a separate task beforehand on a 64-bit server running Windows Server

2008 or higher.

Because the Active Directory preparation requires the RSAT-ADDS tools I am running it on the domain controller in my

test lab.

Alternatively, you can install the tools on a member server to run Exchange 2013 Active Directory preparation.

Page 20: Exchange server 2013

For Windows Server 2008 R2 (SP1 or later), in PowerShell run:

Import-Module ServerManager

Add-WindowsFeature RSAT-ADDS

For Windows Server 2012, in PowerShell run:

Install-WindowsFeature RSAT-ADDS

For an Active Directory forest with a single domain run the following Exchange 2013 setup command to prepare Active

Directory:

setup /PrepareAD [/OrganizationName: "your organization name"

/IAcceptExchangeServerLicenseTerms

Note: if your organization name contains spaces then it must be enclosed in quotes as shown above.

For other Active Directory preparation scenarios, such as multiple forests or multiple domains, refer to this article on

TechNet.

Installing the Exchange Server 2013 Pre-Requisites

Exchange Server 2013 can be installed on either Windows Server 2008 R2 (SP1 or later) or Windows Server 2012.

Depending on the server roles you are installing the pre-requisites vary.

Installing Exchange Server 2013 Pre-Requisites on Windows Server 2008 R2

Installing Exchange Server 2013 Pre-Requisites on Windows Server 2012

Installing Exchange Server 2013 Using the Setup Wizard

From the location where you have stored your Exchange 2013 files run Setup.exe.

The first dialog gives you the opportunity to check for updates to the setup files before you proceed.

Checking for updates during Exchange 2013 setup

After the setup files have updated click Next to continue.

Page 21: Exchange server 2013

Setup files updated successfully

Click Next to continue past the Introduction message.

Exchange 2013 Setup Introduction

Accept the license agreement and click Next to continue.

Exchange 2013 License Agreement

Choose whether or not to enable Error Reporting and click Next to continue.

Page 22: Exchange server 2013

Error Reporting option for Exchange 2013

After a check that all the pre-requisites are installed the setup wizard will move on to the next step automatically (if the

check was successful).

Now we can choose the server roles to install. If this is the first server you're installing Microsoft recommends you install

the Mailbox server role first (this can be either a Mailbox-only server or a combined Mailbox/Client Access server).

For the Exchange Server 2013 Preview uncheck the box to automatically install server roles and features required for

Exchange.

Choosing Exchange 2013 server roles to install

Verify that you have enough disk space for the installation, or choose a path that does have enough disk space, and

click Next to continue.

Page 23: Exchange server 2013

Choose the installation path for Exchange 2013

If there is no existing Exchange organization in Active Directory, and you haven't already prepared Active Directory for

Exchange, you will be prompted to enter an Exchange organization name.

Choose a name for the Exchange organization

When installing the Mailbox server role you are given the option to disable malware protection. If you disable it now you

can enable it again later.

Choose whether to disable malware protection or leave it enabled

Page 24: Exchange server 2013

When installing the Client Access server role you can choose to enter an external domain name if you are planning to

make the server internet-facing. This will pre-configure the virtual directories for services such as OWA with the external

name that you enter here.

Configure the external name for internet-facing Client Access servers

Participation in the Customer Experience Improvement program is optional.

Optional participation in the CEIP

Some readiness checks are performed, and then if everything is okay you can click Install to begin.

Readiness checks complete and ready to install Exchange 2013

Page 25: Exchange server 2013

When setup has finished click Complete.

Exchange 2013 setup complete

Upgrading to Exchange Server 2013inShare  

 

October 14, 2012 By Paul Cunningham 1 Comment

With the news that Exchange Server 2013 has reached RTM a lot of customers are now asking for guidance on upgrading

their existing organizations to Exchange 2013.

Although all of the upgrade guidance is not publicly available yet, here is what we know so far.

Supported Co-Existence Scenarios for Exchange 2013

Exchange Server 2013 will support co-existence with the following versions:

Exchange Server 2010 SP3

Exchange Server 2007 SP3 + an update rollup

Neither Exchange 2010 Service Pack 3 nor the required update rollup for Exchange 2007 SP3 have been released yet, so

as it stands right now there is no co-existence possible.

Microsoft has announced that Exchange 2010 SP3 will be released some time in the first half of 2013. This leaves open

the possibility that Exchange 2013 will reach general availability (announced for Q1 2013 and rumoured to be in February)

before the Exchange 2010 SP3 release. Personally I hope they arrive at the same time.

No word yet on the next update rollup for Exchange 2007 SP3, which it has been suggested will be the one to meet the

requirements for  co-existence with Exchange 2013. However based on typical release cadence we may see this in

January/February 2013 as well.

There will be no co-existence support for Exchange Server 2003. If you’re still running Exchange 2003 and are looking to

upgrade to Exchange 2013 you’ll need to do an interim upgrade to Exchange 2010 (or 2007) first.

Client Support for Exchange Server 2013

During a TechEd Australia session on Exchange 2013 deployment and co-existence, Scott Schnoll showed us the

following list of compatible clients for Exchange Server 2013.

Outlook 2013, Outlook 2010, and Outlook 2007

Entourage 2008 for Mac, Web Services Edition

Outlook 2011 for Mac

Outlook 2013 will support Exchange 2013 as-is, but an update will be required for Outlook 2010 and 2007.

There will be no support for Outlook 2003. If you’re still running Office 2003 in your environment and intend to upgrade to

Exchange 2013 then now would be a good time to begin looking at upgrading your Office installations.

Page 26: Exchange server 2013

Active Directory Requirements for Exchange Server 2013

In what may be a relief for some customers, Exchange 2013 will support a Windows Server 2003 Forest/Domain functional

level, and Windows Server 2003 SP2 domain controllers, according to the information presented at TechEd.

A schema update will be required as usual, and this is expected to be delivered in the same service pack/update rollup

that will provide co-existence support.

A Look at Exchange Server 2013 Resource MailboxesinShare13  

August 22, 2012 By Paul Cunningham 1 Comment

Resource mailboxes have been around for a few versions of Exchange Server, and Exchange Server 2013brings us a few

improvements in how they are managed.

There are two types of resource mailboxes:

Room mailboxes are for fixed locations such as meeting rooms or conference facilities

Equipment mailboxes are for items that are not fixed to a location, such as laptops or vehicles

Exchange 2013 puts resource mailboxes under their own section of the Exchange Administration Center. Both room and

equipment mailboxes are managed in this same section.

One of the immediate improvements is that you are able to set the booking policy or assign delegates during the creation

of the resource mailbox, rather than as a secondary task after the mailbox is created.

Page 27: Exchange server 2013

After the mailbox has been created there are a few additional properties you can customize. The booking options can be

further tuned with regards to recurring meetings, booking horizon, and custom replies.

You can also easily configure a MailTip for the resource mailbox.

Page 28: Exchange server 2013

The text that you place in the MailTip will appear automatically when people add the room or resource mailbox to a

meeting request in Outlook. Although in my opinion the MailTip needs some color to draw the person’s attention to it.

Finally, an interesting default setting is the disabling of email address policies. This does make sense as most resource

mailboxes are for internal use only, so having email address policies assigning multiple SMTP addresses to resource

mailboxes is usually not necessary.

Overall it appears that room and resource mailboxes are a feature that has matured over the previous versions of

Exchange Server and now receive just a few minor improvements to make them simpler to manage.

Changes to Test Cmdlets in Exchange Server 2013Each new version of Exchange Server usually brings with it some new PowerShell cmdlets, and Exchange Server 2013 is

no different.

According to a quick check of my test systems, the Test-* cmdlet count for each of  the current versions of Exchange is as

follows:

Exchange 2007, 17 cmdlets

Exchange 2010, 29 cmdlets

Exchange 2013, 32 cmdlets

Between Exchange 2010 and Exchange 2013 the changes are as follows.

Page 29: Exchange server 2013

New cmdlets in Exchange Server 2013:

Test-MigrationServerAvailability – relates to migrations to Exchange online

Test-OAuthConnectivity – tests OAuth authentication to an application

Test-SiteMailbox – tests connectivity between the site mailbox and SharePoint, as well as verifying correct permissions

Test-TeamMailbox – I can’t find information on this one yet but it appears to perform similar tests to Test-SiteMailbox

Cmdlets removed in Exchange Server 2013:

Test-ExchangeSearch – presumably this is no longer required with the switch to FAST search in the 2013 servers

Users do not receive quota warning messages

We all know that, for better or for worse, the way Exchange calculates and sends Quota Messages changed with Exchange 2010 SP1. We also know that this has caused nothing but confusion for many Administrators out there…

In this post I will try to give an overview of the new behaviour for normal mailboxes and, more important, explain when users will actually receive these messages.

Pre Exchange 2010 SP1

In Exchange environments previous to Exchange 2010 SP1, Exchange sends a quota message to mailbox owners when a:

1. Mailbox exceeds its IssueWarningQuota limit (the lowest storage quota);2. Mailbox exceeds its ProhibitSendQuota limit (the middle storage quota);3. Mailbox exceeds its ProhibitSendReceiveQuota limit (the highest storage quota).

Remember that:

quota messages are sent to mailbox owners, so if a mailbox is owned by a security group (shared mailbox), quota messages are sent to the security group;

quota messages are sent with high importance and are not subject to storage quotas, which means they are always delivered even if the recipient’s mailbox is full;

quotas can be configured at a mailbox or database level.

These quota messages are sent during the QuotaNotificationSchedule specified for each mailbox database, which would normally be something like every day from 4AM to 6AM:

Get-MailboxDatabase | Set-MailboxDatabase -QuotaNotificationSchedule “Mon.04:00-Mon.06:00, Tue.04:00-Tue.06:00, Wed.04:00-Wed.06:00, Thu.04:00-Thu.06:00, Fri.04:00-Fri.06:00, Sat.04:00-Sat.06:00, Sun.04:00-Sun.06:00″

During this period, Exchange goes through every mailbox in the database(s) and if any has exceeded the quota threshold, it sends the owner an e-mail. No matter if the schedule was 1h, 2h or 10h, as long as Exchange has enough time to go through every mailbox, everyone over quota receives one warning message.

Exchange 2010 SP1 Onwards

Now comes SP1 and all hell breaks loose… We still have:

the same 3 levels of quotas; quotas configurable at the user or database level; Quota messages sent during the QuotaNotificationSchedule.

BUT…. The way these messages are generated has changed… Now, every mailbox has a flag that controls whether it is checked to see if it has exceed a quota threshold. This flag is only set if the mailbox size is more than 50% of the ProhibitSendQuota limit! Unfortunately, this flag is a system property (part of the code) and therefore not visible using MFCMapi…

Let’s take an example and imagine a mailbox currently 450MB in size. This mailbox (or its database) has IssueWarningQuota set to 400MB andProhibitSendQuota set to 1GB. We can see the mailbox is over its warning limit but because 450MB is not over 50% of the ProhibitSendQuota (500MB), it will not be checked and will not receive a quota warning message!

On top of this, once a mailbox has been checked during the QuotaNotificationSchedule, the flag is cleared and the mailbox will not be checked again until the flag is reset. Now, here’s the problem I found: according to Microsoft documentation, this flag is reset when “either a

Page 30: Exchange server 2013

message is saved in the mailbox or a message is submitted“. When this happens, if the mailbox size is more than 50% of the ProhibitSendQuota, the flag is reset and the mailbox will be checked during the next QuotaNotificationSchedule.

But what exactly is a saved message?! I assumed that if a user drafted a message and saved it without sending it, the flag would be reset. However, from my tests this is not the case… So far, only sending e-mails from a mailbox seems to reset this flag. This means that if you have a mailbox that only receives e-mails, it will never receive the warning message. Again, this is what I am seeing in the environment I work at and from my tests!

You might be asking why I previously emphasised the “1″ in “everyone over quota receives one warning message“. By default, with SP1 theQuotaNotificationSchedule is set to run for 15 minutes every day at 1AM. If you increase this to 2h, for example, your users might receive more than one message at a time! I had cases where I had this set to run over 3h for testing purposes, and some users received 3 quota messages…

Troubleshooting

If you would like to see if/which mailboxes are over quota or received a quota message, you have a few methods:

Increase the diagnostic logging on the mailbox server you want to check:

1. Open the Exchange Management Console;2. Choose Server Configuration;3. Select the the server name under Server Configuration for which you want to increase

logging ;4. Choose Manage Diagnostic Logging Properties… under the Actions pane;5. Expand MSExchangeIS;6. Expand 900 Private;7. Choose Storage Limits;8. Select the Expert radio button and click Configure;9. You don’t need to restart the MSExchangeIS service or dismount and remount the

database stores;10. The next time the QuotaNotificationSchedule runs, look for the EventID 1077 in

the Application log.

Use PowerShell to check mailbox statistics:

Get-MailboxStatistics -Database MDB01 | ? {$_.StorageLimitStatus -eq “IssueWarning” -OR $_.StorageLimitStatus -eq “ProhibitSend” -OR $_.StorageLimitStatus -eq “ProhibitSendReceive”} | Select DisplayName, Alias, StorageLimitStatus

Use PowerShell to see which users received a quota message:

Get-TransportServer | Get-MessageTrackingLog -ResultSize Unlimited -Start “08/08/2012″ -MessageSubject “your mailbox is” –EventID DELIVER | Select TimeStamp, Recipients, MessageSubject

Exchange 2013

I have been doing some tests with Exchange 2013 to check if the behaviour is the same, but for some reason Exchange doesn’t seem to check my mailbox for quotas…

From the screenshot below, you will see that:

1. Database DB1 has ProhibitSendQuota set to 400MB and IssueWarningQuota to 200MB;

2. My mailbox is using the database’s quota defaults;3. My mailbox is over the IssueWarningQuota limit with a size of 246MB4. Exchange has not set the StorageLimitsStatus for my mailbox which should

say IssueWarning (if it’s the same as 2007 and 2010).

Page 31: Exchange server 2013

It was only when I set quota limits at the mailbox level that I started to get warning messages, so I am still trying to understand exactly what is going on with Exchange 2013…

Conclusion

To reiterate, from Exchange 2010 SP1 onwards:

Every mailbox has a flag to control if the mailbox’s quota is checked; This flag is only set if the mailbox size is more than 50% of

the ProhibitSendQuota limit; If the flag is set, Exchange will send a quota message during

the QuotaNotificationSchedule interval and then clear the flag; The flag is reset only when a message is sent from the mailbox;

Hope this helps clarifying the new behavior regarding quota messages!

Exchange 2013 mailflow explained

I’ve been playing with Exchange 2013 for a while now and overall – I love all the new features.

Let’s take a closer look at mailflow architecture in Exchange 2013…

The Exchange team calls the overall mailflow happening through a transport pipeline. A transport pipeline is nothing but a collection of windows services, some connections and some components and messages queues that act together to make the overall email flow through the categorizer in the Hub transport Service which now reside on the Mailbox server.

I thought of creating a chart to help you understand various services, where they are homed and their function:

Server role Service Name Functions

Mailbox Server Role

Hub Transport service Handles all incoming and outgoing SMTP email messages

Message content inspection

Message Categorization

Acts as a middle man and routes messages between Mailbox

Page 32: Exchange server 2013

Transport service and the Front End Transport service

Is identical to the Hub Transport Server role in Exchange 2010

Never contacts the mailbox databases directly

Accepts external messages from the front end transport service

Mailbox Server Role

Mailbox Transport service 2 services treated like one – Mailbox Transport Submissionservice and Mailbox Transport Delivery service

The Mailbox Transport Delivery service receives SMTPmessages from the Hub Transport service, andconnects to the mailbox database using anExchange remote procedure call (RPC) to deliver the message

The Mailbox Transport Submission service connectsto the mailbox database using RPC toretrieve messages, and submits the messagesover SMTP to the Hub Transport service

Mailbox Transport service doesn’t queue any messages locally

Communicates directly with mailbox databases

CAS Server Role Front End Transport service

Runs on all Client Access servers

Acts like a proxy for all inbound and outbound external SMTP traffic

Can filter messages based on connections, domains, senders, and recipients

Cannot read the message content

Only communicates with the Hub Transport service

Accepts external messages through a receive connector

Messages inside the organization enter the Hub Transport service on a Mailbox server in one of the following ways:

Through a Receive connector.

From the Pickup directory or the Replay directory.

From the Mailbox Transport service.

Through agent submission.

Every message that’s sent or received in an Exchange 2013 Preview organization must be categorized in the Hub Transport service on a Mailbox server before it can be routed and delivered. After a message has been categorized, it’s put in a delivery queue for delivery to the destination mailbox database, the destination database availability group (DAG), Active Directory site, or Active Directory forest, or to the destination domain outside the organization.

The Hub Transport service on a Mailbox server consists of the following components and processes:

SMTP Receive:

When messages are received by the Hub Transport service, message content inspection is performed, transport rules are applied, and anti-spam and anti-malware inspection is performed if they are enabled. The SMTP session has a series of events that work together in a specific order to validate the contents of a message before it’s accepted. After a message has passed completely through SMTP Receive and isn’t rejected by receive events, or by an anti-spam and anti-malware agent, it’s put in the Submission queue.

Page 33: Exchange server 2013

Submission:

Submission is the process of putting messages into the Submission queue. The categorizer picks up one message at a time for categorization.

Submission happens in three ways:

Through an SMTP Receive connector.

Through the Pickup directory or the Replay directory. These directories exist on the Mailbox server. Correctly formatted message files that are copied into the Pickup directory or the Replay directory are put directly into the Submission queue.

Through an agent.

Categorizer:

The categorizer picks up one message at a time from the Submission queue. The categorizer completes the following steps:

Recipient resolution, which includes top-level addressing, expansion, and bifurcation.

Routing resolution.

Content conversion.

Additionally, mail flow rules that are defined by the organization are applied. After messages have been categorized, they’re put into a delivery queue that’s based on the destination of the message. Messages are queued by the destination mailbox database, DAG, Active Directory site, Active Directory forest or external domain.

SMTP Send: How messages are routed from the Hub Transport service depends on the location of the message recipients relative to the Mailbox server where categorization occurred. The message could be routed to the Mailbox Transport service on the same Mailbox server, the Mailbox Transport service on a different Mailbox server that’s part of the same DAG, the Hub Transport service on a Mailbox server in a different DAG, Active Directory site, or Active Directory forest, or to the Front End Transport service on a Client Access server for delivery to the Internet.

Page 34: Exchange server 2013

Most of the content in this article is taken from the E2013 help file. I just thought of formatting in a way easy to understand.

“Could not send your message. Error 421.” – Meaning of the Numbers

Have you ever tried wondering what the codes actually mean? Or have you thought, if these numbers do make some sense? Or if they might mean something which could help you identify with the issue. Very often you encounter this in your mailbox. I intend just giving a small heads-up in understanding the meaning or interpreting the error codes which might help in making sense as to where the trouble could be.

Primarily you will get the error code with three numbers as I showed above Error 421.

First Number: This lets you know whether the server has accepted the command and was capable to handle it or not. Let me address you the possible meanings of the first number in the error now.

1: The server has taken the command, but it’s not executing it. Here you need a confirmation message.

2: The server was able to complete the task.

3: The server was able to understand the request but feels it needs more information to complete it.

4: The server faces a temporary failure here. If you try executing the command again, it may complete. At times, mail servers use such temporary failures to keep security higher.

5: The server actually has the error and you should attempt it.

Second Number: This gives a little more information. Let me address you the possible meanings of the second number in the error now:

0: This indicates that a syntax error has taken place.

1: This indicates an informational reply, for example to a HELP request.

2: This indicates your connection status.

3 and 4 are unspecified.

5: This indicates your status of the mail system as a whole and the mail server in particular.

Third Number: The last number is the key. It pertains more to mail transfer status. This actually relates to the detailed list of ESMTP server response codes, as laid down in RFC 821 and later extensions.

211 - This indicates a system status message.

214 - This indicates that a help message for a human reader follows.

220 - This indicates that SMTP Service ready.

221 - This indicates that service is closing.

250 - This indicates that requested action taken and completed.

251 - This indicates that the server will accept and forward the message though the recipient is not local to the server.

252 - This indicates the server accepts the message, tries delivering it inspite of the recipient not being VRFYed.

354 - Start message input and end with <CRLF>.<CRLF>. This indicates that the server is ready to accept the message.

421 - This indicates that the service is not available and the connection will be closed.

450 - This indicates to try again later as the requested command failed due to unavailability of user’s mailbox.

451 - This indicates server error.

452 - This indicates insufficient system storage.

The following error messages (500-504) usually tell you that your email client is broken. It’s probably best to let the program’s author know.

Page 35: Exchange server 2013

500 - This indicates syntax error.

501 - A syntax error was encountered in command arguments.

502 - This command is not implemented.

503 - This indicates that the server has encountered a bad sequence of commands.

504 - This indicates that command parameter is not implemented.

550 - This indicates that the user’s mailbox was unavailable (for example because it was not found, or because the command was rejected for policy reasons).

551 - The recipient is not local to the server. The server then gives a forward address to try.

552 - This indicates that storage allocation was exceeded.

553 - This indicates invalidity of the mailbox name.

554 - The transaction failed.

Page 36: Exchange server 2013

Microsoft Exchange Server 2013 Preview Installation

The preview version of Microsoft Exchange is out now and available for download:

Grab a copy here: http://technet.microsoft.com/en-US/evalcenter/hh973395

Once you click the link, you will be asked to sign in with your Hotmail or Live id and once you install the ActiveX control, it will let you download the preview.

The downloaded exe file is about 1.35GB and about 3.35GB post extraction.

Let’s take a look at Whats new with Microsoft exchange 2013:

1. Exchange 2013 Server Roles2. Operating System requirements3. Exchange server 2013 pre-requisites4. Preparing Active Directory domains5. A look at unattended and GUI installation6. A look at mailflow in Exchange 2013 – the Front End Transport service on Client Access

servers, the Hub Transport service on Mailbox servers, and the Mailbox Transport service on Mailbox servers

Steps in detail:

1.  Exchange 2013 Server Roles:  One of the major changes in server roles is that the Hub Transport Server role is long gone.

Exchange server 2013 server roles consist of just:

Client Access server role Mailbox server role

CAS servers proxies connectivity for all clients through IIS so – Microsoft Office Outlook, Outlook Web App, Exchange ActiveSync mobile devices, POP, and SMTP and also accepts mail from and delivers mail to other mail hosts on the Internet.

Client access servers can be organized into Client Access server arrays.

Mailbox role stores mailbox data performs processing, acknowledging and rendering for client connections proxied by the Client Access server, and handles Unified Messaging requests.

DAG’s are still intact and Mailbox servers will be organized into back-end clusters that use DAG’s.

 2. Operating System requirements: Exchange server 2013 is only supported on x64 bit architecture.

Server Role OS Requirement

Mailbox and Client Access server roles

Windows Server 2012 Windows Server 2008 R2 Standard with SP1 Windows Server 2008 R2 Enterprise with SP1 Windows Server 2008 R2 Datacenter RTM or

later

Support for Outlook as follows:

Outlook 2013 Preview Outlook 2010 SP1 with April 2012 Cumulative Update Outlook 2007 SP3 with July 2012 Cumulative Update Entourage 2008 for Mac, Web Services Edition Outlook for Mac 2011

Page 37: Exchange server 2013

 3. Exchange server 2013 pre-requisites:  

Forest functional level should be at least Windows Server 2003 Schema master is running Windows Server 2003 with SP1 or later Different from other version, MS suggests installing MBX role first

The machine which you use to Prepare Active Directory should have the following:

Microsoft .NET Framework 4.5 Windows Management Framework 3.0

Windows Server 2012 ships with these already. So no need to install separately.

Now install the following on the server:

Component Operating System

Command Platform

Remote ToolsAdministration

Pack

Windows Server 2012

Install-WindowsFeature RSAT-ADDS

Powershell

W2K8 2008 R2 SP1

Add-WindowsFeature RSAT-ADDS

On Windows Server 2012 – If you are installing both MBX and CAS role or MBX role ONLY on the same server:

Install-WindowsFeature AS-HTTP-Activation, Desktop-Experience, NET-Framework-45-Features, RPC-over-HTTP-proxy, RSAT-Clustering, Web-Mgmt-Console, WAS-Process-Model, Web-Asp-Net45, Web-Basic-Auth, Web-Client-Auth, Web-Digest-Auth, Web-Dir-Browsing, Web-Dyn-Compression, Web-Http-Errors, Web-Http-Logging, Web-Http-Redirect, Web-Http-Tracing, Web-ISAPI-Ext, Web-ISAPI-Filter, Web-Lgcy-Mgmt-Console, Web-Metabase, Web-Mgmt-Console, Web-Mgmt-Service, Web-Net-Ext45, Web-Request-Monitor, Web-Server, Web-Stat-Compression, Web-Static-Content, Web-Windows-Auth, Web-WMI, Windows-Identity-Foundation

Now install:

1. Microsoft Unified Communications Managed API 4.0, Core Runtime 64-bit 2. Microsoft Office 2010 Filter Pack 64 bit 3. Microsoft Office 2010 Filter Pack SP1 64 bit

Now, uninstall Microsoft Visual C++ 11 Beta Redistributable (x64):

1. Open Control Panel > Programs and Features.2. Select Visual C++ 11 Beta Redistributable (x64) – 11.0.50531 and then click Uninstall.3. In Microsoft Visual C++ 11 Beta setup, click Uninstall.4. When Microsoft Visual C++ 11 Beta is uninstalled, click Close.

On Windows Server 2012 – If you are installing CAS role ONLY:

Install-WindowsFeature AS-HTTP-Activation, Desktop-Experience, NET-Framework-45-Features, RPC-over-HTTP-proxy, RSAT-Clustering, Web-Mgmt-Console, WAS-Process-Model, Web-Asp-Net45, Web-Basic-Auth, Web-Client-Auth, Web-Digest-Auth, Web-Dir-Browsing, Web-Dyn-Compression, Web-Http-Errors, Web-Http-Logging, Web-Http-Redirect, Web-Http-Tracing, Web-ISAPI-Ext, Web-ISAPI-Filter, Web-Lgcy-Mgmt-Console, Web-Metabase, Web-Mgmt-Console, Web-Mgmt-Service, Web-Net-Ext45, Web-Request-Monitor, Web-Server, Web-Stat-Compression, Web-Static-Content, Web-Windows-Auth, Web-WMI, Windows-Identity-Foundation

Now install:

Microsoft Unified Communications Managed API 4.0, Core Runtime 64-bit

Now, uninstall Microsoft Visual C++ 11 Beta Redistributable (x64):

1. Open Control Panel > Programs and Features.2. Select Visual C++ 11 Beta Redistributable (x64) – 11.0.50531 and then click Uninstall.3. In Microsoft Visual C++ 11 Beta setup, click Uninstall.4. When Microsoft Visual C++ 11 Beta is uninstalled, click Close.

Page 38: Exchange server 2013

On Windows Server 2008 R2 SP1 – If you are installing both MBX and CAS role or MBX role ONLY on the same server:

Import-Module ServerManager

Add-WindowsFeature Desktop-Experience, NET-Framework, NET-HTTP-Activation, RPC-over-HTTP-proxy, RSAT-Clustering, RSAT-Web-Server, WAS-Process-Model, Web-Asp-Net, Web-Basic-Auth, Web-Client-Auth, Web-Digest-Auth, Web-Dir-Browsing, Web-Dyn-Compression, Web-Http-Errors, Web-Http-Logging, Web-Http-Redirect, Web-Http-Tracing, Web-ISAPI-Ext, Web-ISAPI-Filter, Web-Lgcy-Mgmt-Console, Web-Metabase, Web-Mgmt-Console, Web-Mgmt-Service, Web-Net-Ext, Web-Request-Monitor, Web-Server, Web-Stat-Compression, Web-Static-Content, Web-Windows-Auth, Web-WMI

Now install these in the order which is shown:

Microsoft .NET Framework 4.5 RC

Windows Management Framework 3.0

Microsoft Unified Communications Managed API 4.0, Core Runtime 64-bit

Microsoft Office 2010 Filter Pack 64 bit

Microsoft Office 2010 Filter Pack SP1 64 bit

Microsoft Knowledge Base article KB974405 (Windows Identity Foundation)

Knowledge Base article KB2619234 (Enable the Association Cookie/GUID that is used by RPC over HTTP to also be used at the RPC layer in Windows 7 and in Windows Server 2008 R2)

Knowledge Base article KB2533623 (Insecure library loading could allow remote code execution)

Now, uninstall Microsoft Visual C++ 11 Beta Redistributable (x64):

1. Open Control Panel > Programs and Features.2. Select Visual C++ 11 Beta Redistributable (x64) – 11.0.50531 and then click Uninstall.3. In Microsoft Visual C++ 11 Beta setup, click Uninstall.4. When Microsoft Visual C++ 11 Beta is uninstalled, click Close.

On Windows Server 2008 R2 SP1 – If you are installing CAS role ONLY:

Import-Module ServerManager

Add-WindowsFeature Desktop-Experience, NET-Framework, NET-HTTP-Activation, RPC-over-HTTP-proxy, RSAT-Clustering, RSAT-Web-Server, WAS-Process-Model, Web-Asp-Net, Web-Basic-Auth, Web-Client-Auth, Web-Digest-Auth, Web-Dir-Browsing, Web-Dyn-Compression, Web-Http-Errors, Web-Http-Logging, Web-Http-Redirect, Web-Http-Tracing, Web-ISAPI-Ext, Web-ISAPI-Filter, Web-Lgcy-Mgmt-Console, Web-Metabase, Web-Mgmt-Console, Web-Mgmt-Service, Web-Net-Ext, Web-Request-Monitor, Web-Server, Web-Stat-Compression, Web-Static-Content, Web-Windows-Auth, Web-WMI

Now install these in the order which is shown:

Microsoft .NET Framework 4.5

Windows Management Framework 3.0

Microsoft Unified Communications Managed API 4.0, Core Runtime 64-bit

Knowledge Base article KB974405 (Windows Identity Foundation)

Knowledge Base article KB2619234 (Enable the Association Cookie/GUID that is used by RPC over HTTP to also be used at the RPC layer in Windows 7 and in Windows Server 2008 R2)

Knowledge Base article KB2533623 (Insecure library loading could allow remote code execution)

Now, uninstall Microsoft Visual C++ 11 Beta Redistributable (x64):

1. Open Control Panel > Programs and Features.2. Select Visual C++ 11 Beta Redistributable (x64) – 11.0.50531 and then click Uninstall.3. In Microsoft Visual C++ 11 Beta setup, click Uninstall.4. When Microsoft Visual C++ 11 Beta is uninstalled, click Close.

Preparing Active Directory domains: At least one domain controller running any of the following:

Windows Server 2012

Page 39: Exchange server 2013

Windows Server 2008 Standard or Enterprise (32-bit or 64-bit)

Windows Server 2008 R2 Standard or Enterprise

On Windows Server 2008 R2 SP1, run “Add-WindowsFeature RSAT-ADDS”

On Windows Server 2012 computers, run “Install-WindowsFeature RSAT-ADDS”

Now type this in an elevated command prompt:

setup /PrepareAD [/OrganizationName: <organization name> ] or setup /p [/on:<organization name>]

Post upgrades confirm if it was successful by:

objectVersion property in Active Directory.

The objectVersion property is in the CN=<your organization>,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=<domain> container.

The objectVersion value for Exchange 2013 is 15448.

Schema container, verify that the rangeUpper property on ms-Exch-Schema-Verision-Pt is set to 15132

Let’s take a look at the installation now:

Things to look for:

If you are installing one role ONLY, install the MBX role first Install at least one Mailbox and one Client Access server in an Active Directory

site. A Mailbox server is required for the Client Access server to work correctly Install all pre-requisites mentioned above Enterprise admins and Schema admins group permissions If you are installing the CAS server alone, set the “Net.Tcp Port Sharing

Service” type to Automatic

To install in unattended mode:

Setup.exe /mode:Install /role:ClientAccess,Mailbox /OrganizationName:EXCHGURU /IAcceptExchangeServerLicenseTerms

To install using the GUI mode:

Page 40: Exchange server 2013

Accept the license and Error reporting and click next

 

Page 41: Exchange server 2013
Page 42: Exchange server 2013
Page 43: Exchange server 2013

Now the setup will check to ensure all prerequisites are in place:

 

As you can see, I got a bunch of errors so I am going to install all pre-requisites now:

Page 44: Exchange server 2013

 

Error:

This computer requires the update described in Microsoft Knowledge Base article KB2619234 (http://support.microsoft.com/kb/2619234). Without this update, the Outlook Anywhere feature may not work reliably.

This computer requires the update described in Microsoft Knowledge Base article KB2619234 (http://support.microsoft.com/kb/2619234). Without this update, the Outlook Anywhere feature may not work reliably.

http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.Win7RpcHttpAssocCookieGuidUpdateNotInstalled.aspx

Error:

This computer requires the Microsoft Unified Communications Managed API 4.0, Core Runtime 64-bit. Download it from http://go.microsoft.com/fwlink/?LinkId=238142.

This computer requires the Microsoft Unified Communications Managed API 4.0, Core Runtime 64-bit. Download it from http://go.microsoft.com/fwlink/?LinkId=238142.

http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.UcmaRedistMsi.aspx

Error:

This computer requires the update described in Microsoft Knowledge Base article KB974405 (http://support.microsoft.com/kb/974405). Please install the update and restart setup.

This computer requires the update described in Microsoft Knowledge Base article KB974405 (http://support.microsoft.com/kb/974405). Please install the update and restart setup.

http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.Win7WindowsIdentityFoundationUpdateNotInstalled.aspx

Error:

All Exchange 2010 servers in the organization need to be at Exchange 2010 SP3 orlater.

All Exchange 2010 servers in the organization need to be at Exchange 2010 SP3 orlater.

http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.E15E14CoexistenceMinVersionRequirement.aspx

Warning:

Page 45: Exchange server 2013

This computer requires the Microsoft Office 2010 Filter Packs – Version 2.0. Please install the software from http://go.microsoft.com/fwlink/?LinkID=191548. For more information see the help link: http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.MSFilterPackV2NotInstalled.aspx

Warning:

This computer requires the Microsoft Office 2010 Filter Packs – Service Pack 1. Please install the software from http://www.microsoft.com/download/en/details.aspx?id=26604. For more information see the help link: http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.MSFilterPackV2SP1NotInstalled.aspx

This error did give me a hard time:

Error:

All Exchange 2010 servers in the organization need to be at Exchange 2010 SP3 orlater.

All Exchange 2010 servers in the organization need to be at Exchange 2010 SP3 orlater.

http://technet.microsoft.com/library(EXCHG.150)/ms.exch.setupreadiness.E15E14CoexistenceMinVersionRequirement.aspx

This means that you cannot install Exchange 2013 Preview in mixed mode.

So, I had to perform the installation in a brand new AD forest 

Once I completed all pre-requisite installation, setup completed successfully.

Exchange Server 2013 Preview

A new star has appeared on the horizon: Microsoft announced the preview edition of Exchange

Server 2013 on July 16 along with the other servers and clients that collectively form the Office

2013 “wave.” The pace will increase at the Microsoft Exchange Conference (MEC) in Orlando

on September 24 when Microsoft will release a mass of detail about Exchange 2013 en route to

shipping the product in early 2013. One problem that always faces software vendors with very

mature products is trying to build a case to convince customers to upgrade. Exchange Server

5.5 did a fine job of processing email when it was launched in 1998. Every version of Exchange

since then has continued to add new features that respond to customer demands, reflect the

current market, or give Exchange a competitive edge. For example, the Exchange Server 2010

story is focused on high availability because that's a compelling feature for many customers.

Exchange 2013 represents three years of output from a large engineering group and includes

numerous changes, improvements, and tweaks that I could discuss; however, I don't have the

space to cover everything in detail. Instead, let's concentrate on the features that might

convince CIOs to approve an upgrade. Understanding the value that the new features provide

will help you decide whether and when to upgrade your environment. Keep in mind that

Page 46: Exchange server 2013

Microsoft is still working on Exchange 2013, and some details might change between the

preview edition discussed here and general availability.

Deployment Basics

As in Exchange 2010 and Exchange Server 2007, Microsoft doesn't support in-place upgrades

for Exchange 2013. Instead, you must deploy on new or reused hardware. Because of a

change in the way that Client Access servers process user credentials to comply with a new

"serialized common security context" and the need to update Exchange 2010 with new code to

interoperate with Exchange 2013, you must upgrade your Exchange 2010 servers to Service

Pack 3 (SP3), which isn't scheduled for release until early 2013. You also must install an Active

Directory (AD) schema update to prepare the way for new functionality such as "modern" public

folders (which I discuss later). If you're still running Exchange 2007, you need to update those

servers with a patch that Microsoft has yet to finalize. Exchange Server 2003 servers are no

longer supported in an organization after you upgrade to Exchange 2013.

Exchange 2013 supports Windows Server 2008 R2 (SP1 or later) or Windows Server 2012.

Although components such as PowerShell 3.0 are exploited, it's not yet clear whether Exchange

2013 will take advantage of some of the advanced new features of Server 2012. For example,

database availability groups (DAGs) use Windows failover clustering, which supports up to 64

servers on Server 2012. It would be nice if Exchange 2013 supported more than the current 16-

server limit in a DAG. Every AD site into which you deploy Exchange 2013 must have at least

one Server 2008 (or higher) Global Catalog (GC) and domain controller (DC), and the overall

forest must be at Windows Server 2003 functional level or higher. Exchange 2013 doesn't

support read-only DCs (or GCs), nor is it possible to run Exchange 2013 on Server 2012 Server

Core.

When you install Exchange 2013, you'll see that server roles have been simplified. We now

have Client Access servers and Mailbox servers, both of which are different from their

Exchange 2010 or Exchange 2007 equivalents, and both of which have taken over some

aspects of the work previously done by Hub Transport servers. Client Access servers are

designed to be stateless servers that proxy incoming connections from all protocols, including

SMTP. Unlike older Client Access servers, Exchange 2013 Client Access servers support TCP

(layer 4) affinity to make load balancing easier. By comparison, Exchange 2010 and Exchange

2007 load balancing is based on layer 7 affinity, so if you use hardware load balancers, you

need to check with your vendor to establish whether changes are required to support Exchange

2013. The upshot is that these changes dramatically reduce the complexity of load balancing in

an Exchange environment.

Although they appear similar to their predecessors, Exchange 2013 Mailbox servers represent a

major evolution of the Exchange 2010 model. All rendering and other processing of messages

occurs on Mailbox servers. (Client Access servers perform some of this work in Exchange

2010.) This simplifies processing if a failure occurs because everything switches to the Mailbox

server that activates the failed databases. Client Access servers now focus solely on making

sure that client connections get to the correct Mailbox server.

Communication between Client Access servers and Mailbox servers is through either HTTP

(MAPI RPCs are wrapped in HTTP) for client traffic or SMTP for transport. Exchange 2013

doesn't yet have an Edge Transport server role, but you can continue to use Exchange 2010

(SP3) Edge servers until Microsoft updates these servers.

Page 47: Exchange server 2013

Microsoft recommends upgrading Internet-facing sites first, followed by internal sites. This

approach allows Exchange 2013 Client Access servers to take over the organization's

namespace and support incoming connections for both down-level Exchange 2010 and

Exchange 2013 servers. Microsoft also recommends that you either install both roles on the first

Exchange 2013 server installed or make sure that at least one server of each type is deployed.

The reason for this is that PowerShell cmdlets are executed only on Mailbox servers, so you

need to have an Exchange 2013 Mailbox server available to be able to manage the

environment.

I think most administrators will find it natural to install both roles on all servers. Role separation

is most commonly encountered in larger deployments that require this level of flexibility and

control. Microsoft's goal is that you should be able to update Client Access servers and Mailbox

servers independently. In the future, it should be possible to mix and match Client Access

servers and Mailbox servers running different software versions without any problems. Splitting

Exchange into thin protocol servers and thick compute engines addresses some of the current

complexity, in which all of the Exchange components that interact with a user's mailbox must be

upgraded together. The new architecture also delivers a useful benefit for Office 365 because

Exchange 2013 will be much easier for Microsoft to deploy and update in its data centers than

its predecessors are.

Database Updates

Exchange 2013 continues to use the Extensible Storage Engine (ESE) for its databases, which

are populated by moving mailboxes from Exchange 2010 or Exchange 2007 servers. You can't

move mailboxes directly from Exchange 2003 servers; these moves must go through an

intermediate Exchange 2010 or Exchange 2007 server.

For the third version in succession, Microsoft's Exchange engineers have focused on the

efficiency of the Exchange Information Store. All Exchange 2010 and Exchange 2007 Store

code has been rewritten in new managed code modules, resulting in a further reduction in the

I/O footprint per active mailbox. More memory is used to cache data to avoid expensive disk

I/O.

Microsoft learned a lot from Exchange 2010 customer deployments, as well as from the

company's own experience running Exchange Online for millions of mailboxes. Multiple disk

failures in JBOD arrays (approximately 5 percent for 7.2K rpm SATA drives and 2.75 percent for

7.2K rpm SAS disks) resulted in the frequent need to reseed database copies on replaced

disks. Because reseeding operations from a single source is slow, Exchange 2013 can now

reseed a database copy from all available copies. According to Microsoft, it's now possible to

complete a reseed operation for a 2TB database in approximately 10 hours rather than the 23

hours previously required if three healthy database copies are available. Although not many

installations operate 2TB+ databases, I appreciate the fact that operational experience from

Office 365 is driving improvements that benefit on-premises customers.

Because of a change in the way mailbox properties and other overhead are more accurately

included in the calculation of mailbox size, you can expect to see mailbox sizes grow by

approximately 30 percent. No increase in physical database size occurs, but you might have to

adjust some assigned mailbox quotas to accommodate the new overhead.

Page 48: Exchange server 2013

Exchange's Transport Dumpster feature captures and holds copies of messages in transit until

the messages are safely committed. Exchange can recover copies of messages from the

Transport Dumpster if data loss occurs as a result of a database outage. Exchange 2013

updates the Transport Dumpster feature to better support lagged database copies. A lagged

database copy is designed to remain a predefined time period (up to 7 days) behind the live

database copy and is intended to provide a backup for database recovery in case a problem

occurs that corrupts the live database and its other copies. Exchange 2013 expands the

Transport Dumpster feature so that the Transport Dumpster understands when a server

supports lagged copies and therefore keeps copies of messages until they're committed into the

lagged copy. This change is small but important.

A New Era of Administration

Previous versions of Exchange include a Windows-based administration console. A central

theme in Server 2012 is remote administration. Exchange 2010 demonstrates the effectiveness

of this approach by using remote PowerShell as the underlying foundation for all of its

management interfaces, including the Microsoft Management Console (MMC)-based Exchange

Management Console (EMC).

Exchange 2010 also includes a browser-based administration console, the Exchange Control

Panel (ECP), which is used as the primary management tool for Exchange Online. The ECP is

effective in many respects. For example, its interface is built from "slabs," each of which reveals

the necessary UI for specific functionality, such as executing multi-mailbox discovery searches.

The ECP exposes slabs based on users' Role Based Access Control (RBAC) membership. For

example, a user who is a member of the Discovery Management role group will see the UI to

create, execute, and examine mailbox searches. If you're not a member of this role group, the

ECP simply rearranges UI elements to disguise the fact that mailbox searches even exist.

Exchange 2013 management is performed through a much-enhanced version of the ECP called

the Exchange Administration Center (EAC), which Figure 1 shows.

Figure 1: Exchange 2013's Exchange Administration Center (Click image for larger view)

The EAC uses the same UI framework as the ECP but expands its functionality to include all of

the management components that the ECP doesn't support, such as DAG management (see

Figure 2) and the wizards that automate many aspects of Exchange server management.

Page 49: Exchange server 2013

Figure 2: Adding a new server to a DAG (Click image for larger view)

The EAC follows the design principles for Metro-style interfaces, as does the upgraded version

of Outlook Web App (OWA). In addition to being more approachable for inexperienced

administrators than the EMC's complex layout is, Microsoft notes that the EAC is far more

efficient than the EMC at dealing with a large number of objects and is therefore capable of

handling even the largest Exchange deployment.

Few will shed many tears at the demise of the EMC. Despite its richness in features, the EMC

was slow and unwieldy and had suffered some recent problems when Internet Explorer 9.0

changed an underlying component. It makes more sense for Microsoft to concentrate its efforts

on browser-based management tools that can be used on almost any PC, as well as on other

devices such as iPads. In addition, the EAC provides the basis for a common administrative

platform shared between on-premises and cloud deployments. The only downside is the loss of

the EMC's three PowerShell learning tools. Many administrators used the EMC's ability to

display the PowerShell code it executed as a way to become accustomed to PowerShell syntax

and constructs.

Modern Public Folders

Microsoft describes the Exchange 2013 implementation of public folders as "modern public

folders." Given that the public folder implementation in Exchange 2010 is based on the same

design as originally implemented in Exchange Server 4.0 (circa 1996), it's fair to describe the

new approach as "modern," especially because the storage model now uses mailbox databases

that let public folders take advantage of the development tweaks Microsoft put into refining

mailbox databases over the past three releases.

In Exchange 2013, every public folder mailbox holds a copy of the public folder hierarchy. A

single public folder mailbox, which is always the first public folder created in the organization,

Page 50: Exchange server 2013

stores a writeable copy of the hierarchy (the master hierarchy). Changes made to the master

copy are replicated to the other mailboxes. Access to public folder content is therefore

accomplished by first interrogating the hierarchy, followed by a redirect to the specific public

folder mailbox holding the content. Unlike in previous versions of Exchange, content isn't

replicated to multiple public folder replicas. It always remains in a single distinct location whose

integrity is protected by standard Exchange high-availability features.

Moving to this model has many advantages. Public folders have long been the cockroaches of

Exchange -- unloved but ever-present. As such, they haven't received much attention; some

would argue that Microsoft dedicated just enough effort to public folders to keep them alive.

Modern public folders are stored in mailbox databases and are therefore maintained as a core

component. Another major advantage is that public folders now enjoy the high-availability

features of DAGs. Of course, public folders have enjoyed a multi-copy replication model ever

since Exchange 4.0. However, although public folder replication works, it doesn't offer the same

kind of advanced replication and problem-solving features that are available in a DAG, such as

block mode replication or single page patching.

Exchange 2013 public folder deployment and management will require different techniques. It's

too soon to offer a definitive assessment of possible fault lines, but because of the various

methods available for deploying public folders, some hiccups are sure to happen along the way

-- possibly related to electronic forms or to other applications that use public folders for storage.

The migration path to modern public folders goes something like this:

1. Move all user mailboxes to Exchange 2013 servers. Users will still continue to access

public folders on an Exchange 2010 server. Users whose mailboxes are on Exchange 2010

or Exchange 2007 servers can't access Exchange 2013 public folders.

2. Run the public folder migration script (PublicFolderToMailboxMapGenerator.ps1) to

analyze the existing public folder hierarchy and folder content. You can use this script's

output to create an initial set of Exchange 2013 public folder mailboxes.

3. Initiate the process to move public folders to Exchange 2013. The Mailbox Replication

Service (MRS) creates public folder mailboxes in the target database and performs the

initial population.

4. Background synchronization by the MRS continues to keep two sets of public folders

synchronized for up to 30 days. Administrators use this time period to prepare for the final

switchover.

5. Administrators trigger the final replication phase. This is similar to the existing functionality

in Exchange 2010 where an administrator can resume a suspended mailbox move. The

MRS then performs a final incremental synchronization to ensure that all of the content in

the public folders is completely up-to-date, then switches the AD configuration so that users

begin to access the Exchange 2013 public folders. All versions of Outlook supported by

Exchange 2013 can access public folders in their new location.

6. After the switchover is complete, an organization can't revert to Exchange 2010 public

folders.

Although the new public folders are contained in mailbox databases, their content isn't exposed

to discovery searches, nor is it possible to apply mailbox retention policies. Microsoft will offer

modern public folders as a new feature for Office 365 subscribers. However, because OWA

won't support access to public folders until Exchange 2013 SP1, you’ll have to use Outlook

2013 to access the new repository.

Page 51: Exchange server 2013

Data Leak Protection

Microsoft did an enormous amount of work on a broad set of compliance features in Exchange

2010, with archive mailboxes, multi-mailbox discovery searches, an upgraded dumpster, and

retention policies. Exchange 2013 adds Data Leak Protection (DLP) to its compliance

capabilities.

A simple way to describe DLP is that it stops users from doing stupid things such as including

data that they shouldn't share in email messages. For example, it's usually a bad idea to send a

credit card number in an email message because this data can be misused if the message is

intercepted or ends up with an unintended recipient. DLP tries to identify confidential data in

email messages and prevent such data from leaving the organization.

DLP works through policies defined on an organizational level. These policies identify the

hallmarks of confidential data that should be protected. DLP is very similar to transport rules in

that Exchange examines messages as they pass through the transport pipeline to identify policy

violations and then takes whatever action is defined by the policy. For example, messages can

be suppressed, sent to an authorized intermediary such as a manager, protected against

unauthorized access with Rights Management Services (RMS), or returned to the sender with

an explanation of why a policy has been violated. Code is built in to Outlook 2013 to make it

DLP-aware so that potential policy violations can be flagged as messages are composed.

Exchange 2013 includes a set of DLP policies, such as policies that protect Gramm-Leach-

Bliley Actdata (for financial services), Payment Card Industry–Data Security Standard (PCI-

DSS) data (credit card information), and US personally identifiable information (PII) (data that

could identify an individual, such as a Social Security number). Custom policies can be created

from scratch or imported from a file. Microsoft believes that ISVs will develop market-specific

DLP policies that can be sold to companies.

DLP will be very important for some customers, especially those who work in highly regulated

industries. Other companies won't regard DLP as important. Adoption will likely be slow

because only Outlook 2013 fully supports DLP, much like Outlook 2010 was the only client that

could display MailTips when Exchange 2010 debuted.

Site Mailboxes

In some respects, site mailboxes complicate Exchange's collaboration story, if only because

even more choices exist for how the sharing needs of groups of users can be met. Site

mailboxes are based on SharePoint 2013 and require Outlook 2013 Professional Plus (or

OWA). Cynics might ask why site mailboxes haven't appeared before, because many

customers have asked for better integration between SharePoint and Exchange. In this

implementation, documents reside in SharePoint, and Exchange looks after calendaring and

email. A tight link is maintained between Exchange and SharePoint to ensure that new content

is synchronized correctly between the two repositories. No hybrid configurations are supported

for site mailboxes, which means that the Exchange and SharePoint servers must be deployed

on premises.

Setting up site mailboxes is easy. After they're created, new site mailboxes appear in Outlook

2013 as soon as Autodiscover refreshes the set of resources available to a user. Site mailboxes

appear much like shared mailboxes or PSTs, with the obvious difference that any access to a

document is processed by SharePoint. The transfer between SharePoint and Exchange is

Page 52: Exchange server 2013

seamless and users can perform all the operations you'd expect, such as dragging and

dropping messages from a mailbox to SharePoint or vice versa.

Creating software that meets all possible requirements is difficult in a first release, and site

mailboxes are no exception. Several issues exist that could make site mailboxes less

successful when deployed.

Like archive mailboxes, documents associated with a site mailbox that are stored in

SharePoint are available only when you're working online. This restriction might not be a

huge problem in today's always-connected world; however, there will be times when it's

impossible to be online and you might need a document. You can copy documents from

SharePoint into a mailbox folder for later use offline -- but how likely will you be to remember

to do so before a road trip?

SharePoint supports document versioning, which is a useful feature for teams that

collaborate on complex documents. Outlook doesn't support versioning and can display only

the latest version of a document. This isn't necessarily a problem unless you need access to

an earlier version, in which case you must access documents in the SharePoint site directly

rather than going through Outlook.

Site mailboxes don't respect Exchange retention policies; in addition, site mailboxes can't

have archive mailboxes in the same way that a shared mailbox can. Microsoft designed the

retention policy and tag model to deal with personal mailboxes. The Managed Folder

Assistant (MFA), which is the Exchange component that processes mailboxes to apply

retention policies, has no knowledge of the SharePoint sites that underpin site mailboxes. It

would be nice if Microsoft extended the retention model to accommodate site mailboxes in

the future so that all of the information available to users could be managed in a single way.Client Upgrade: A Necessary Evil

Like previous versions of Exchange, you need to upgrade client desktops to the latest version of

Outlook to be able to exploit all the features that Exchange 2013 supports. Features such as

DLP and site mailboxes simply won't surface in earlier versions. Although Outlook 2013 has

some useful new features that make sense (such as the ability to reply to a message within the

reading pane) and enhance the user interface (such as the ability to display expanded contact

information using data retrieved from multiple social networking sources or the ability to display

weather information for meetings), the upgrade to Outlook 2013 will be a hard sell within many

companies -- particularly because the new Metro-style UI will provoke worries about user

training and support similar to those when Office 2007 introduced the Ribbon interface.

Older clients can connect to Exchange 2013, but this release marks the end of the road for

Outlook 2003. Microsoft did a lot of work to retrofit support for Outlook 2003 into Exchange

2010 but hasn't brought that work forward into Exchange 2013. Equipped with the latest

patches, Outlook 2010 and Outlook 2007 work just fine as long as you don't want to use the

new Exchange 2013 features. It remains to be seen whether Microsoft will issue a service pack

or other update to reveal features such as DLP in Outlook 2010 and Outlook 2007 in the same

way that the company eventually supported Exchange 2010 archive mailboxes for Outlook

2007.

OWA continues to get better and better. Although some might be enthused by the addition of

inline editing for new messages, which Figure 3 shows, the OWA headline feature for Exchange

2013 is the addition of offline access, which OWA switches into if a network connection is

Page 53: Exchange server 2013

unavailable. To some degree, adding offline access is a nod to Gmail, which introduced offline

access mode in 2011. Offline storage is standards-based and is managed by the browser you

use. If your browser supports HTML5 IDB, OWA will use it for storage; if not, OWA will

use WebSQL. You need to be running IE 10.0, Chrome 16.0 or later, or Safari 5.1 or later to

use offline access because these are the only browsers that currently support the storage

mechanism.

Figure 3: Exchange 2013 Outlook Web App (Click image for larger view)

Even more interesting is the way OWA morphs itself to support three distinct screen form

factors (phone, slate, and traditional PC). The UI is Metro-based and touch/gesture-capable

across the width of the screen; it has an advanced HTML5-based mode that facilitates video

display. The two traditional modes (premium and reach) continue to let OWA support the widest

possible range of browsers. Although the OWA support matrix is a tad more complex because

of the multiple form factors, IE, Chrome, Firefox, and Safari all support the premium interface.

Exchange Online

Exchange Online is a major part of the Office 365 value proposition, so it's no surprise to learn

that Exchange Online will include the new features enabled by Exchange 2013 soon after

general availability. Microsoft hasn't set a firm date for the update yet but will advise tenant

administrators when to expect upgrades to commence. The company will allow tenant

administrators to select the most appropriate upgrade time within a window spanning a couple

of months. Tenants can even opt to run a pilot deployment for a select group of users before full

deployment begins. This feature is based on scheduling batches of mailbox moves. Exchange

2013 marks the first time that Office 365 has been through a major application functionality

upgrade -- so it's good that Microsoft has considered how to minimize disruption for customers

during the transition.

The Big Upgrade Question

Exchange 2013 includes numerous improvements that I haven't discussed here. For example,

the Exchange content-indexing subsystem is replaced by a FAST-based search engine that

extends over Exchange 2013, SharePoint 2013, and Lync 2013 to provide a single enterprise-

class search capability across multiple data sources. This upgrade would certainly merit much

discussion in another release -- but such are the changes in Exchange 2013 that this

improvement is merely mentioned in passing.

As always, when Microsoft releases a brand-new version of a popular server application, we

must ask whether there's a compelling reason to upgrade. In this case, the answer for

companies running Exchange 2010 is probably No -- unless they have a pressing need to use

one of Exchange 2013's new features and the necessary financial and technical resources to

Page 54: Exchange server 2013

deploy new hardware and new software (Exchange and SharePoint), upgrade clients, train and

support users, and so on. But if you're running Exchange 2003, it's definitely time to move to

new technology, and it makes sense to consider an early upgrade to Exchange 2013. The same

argument can be made for Exchange 2007 deployments. Although these servers did a good job

in their time, that time is quickly running out.

Of course, companies faced with the complexity and cost of migrating to Exchange 2013 might

simply conclude that now is a good time to move some or all of their user population to Office

365. Moving to Office 365 isn't free of charge; costs will be incurred to plan, prepare, and

execute all the steps necessary to set up a new tenant domain, establish interoperability with

on-premises Exchange, establish single sign-on (SSO) using Active Directory Federation

Services (AD FS), move mailboxes to the cloud, and figure out details such as the effect on

other applications. But the whole point of going through this pain is that after you migrate to

Office 365, Microsoft will take care of the heavy lifting of server and software maintenance from

that point on and you'll be able to take advantage of new features and functionality soon after

release without having to go through a traditional migration. The steadily improving reliability

record of Office 365, combined with the release of Office 2013 apps, will create a real decision

point for companies as they chart their long-term future for email services.

Old Habits Die Hard

If you can cope with the migration and can make use of the new features, Exchange 2013 will

be worth the effort. The implementation seems solid, and Microsoft has tested the heck out of

this release to prepare for its introduction in the Office 365 cloud service. Still, I think most

Exchange admins will opt to wait for SP1. After all, in the past three major versions, Microsoft

has substantially improved the initial Exchange release with the first service pack. Why spoil

what has become such a long-standing habit?