Microsoft Exchange Server 2013 Preview

Exchange 2013:
Download Microsoft Exchange Server 2013 Preview
Microsoft Exchange Server 2013 Preview Help

Important topics:

  • Exchange 2013 Server Roles
  • Exchange 2013 System Requirements
  • Exchange 2013 Prerequisites
  • Prepare Active Directory and Domains
  • Install Exchange 2013 Using the Setup Wizard
  • Install Exchange 2013 in Unattended Mode
  • Exchange 2013 Post-Installation Tasks
  • Have fun Glimlach

    Rollup 3 for Exchange Server 2010 Service Pack 2

    The Exchange team released Rollup 3 for Exchange Server 2010 Service Pack 2.

    The list of bug fixes that I found the most interesting:

    • 2510607  "Cannot open the free/busy information" error message when you try to view folder permissions in Outlook
    • 2586828 The EdgeTransport.exe process consumes 100 percent of CPU resources on an Exchange Server 2010 Edge Transport server
    • 2633043 "There were no writeable domain controllers found in Active Directory site" error message when you run the ExBPA tool in an Exchange Server 2010 organization
    • 2647396  You cannot disable a public folder by using the "Disable-MailPublicFolder" cmdlet in an Exchange Server 2010 environment
    • 2667120 MSExchangeAutodiscoverAppPool application pool crashes on an Exchange Server 2010 Client Access server when you try to view the free/busy information about a user in a trusted domain
    • 2671128  RPC Client Access Cross-Site connectivity issues occur in an Exchange Server 2010 environment
    • 2674185 MAPI_E_CALL_FAILED errors occur when a MAPI application that uses the MAPI function in Outlook 2007 MAPI or in Outlook 2010 tries to access an Exchange Server 2010 server
    • 2674445 cannot change the access permissions of a Calendar folder in an Exchange Server 2010 environment
    • 2682047 You cannot access a mailbox for several hours after you disconnect and then reconnect the mailbox in an Exchange Server 2010 SP2 environment
    • 2695836 You cannot move a mailbox in an Exchange Server 2010 environment that has a message size limit configured
    • 2698960 You cannot move some users’ mailboxes from one Exchange Server 2010 mailbox database to another
    • 2705647 A user cannot log on to a mailbox that is full by using Outlook Web App in an Exchange Server 2010 environment
    • 2706523 You cannot create a mailbox or mail-enable a mailbox for a disabled user account in an Exchange Server 2010 environment.

    See KB2685289 Description of Update Rollup 3 for Exchange Server 2010 Service Pack 2 for full info.

    Download File: Rollup 3 for Exchange Server 2010 Service Pack 2

    Windows Server 8 Beta Active Directory install in Workstation 2012 Tech Preview

    Some days ago I was installing Windows Server 8 aka 2012 in Workstation 2012 Tech Preview. I used the default settings where I choise for Windows 8 x64 as version.
    image

    I have used these VMs with the VMware Tools from the TechPreview.

    As soon as I try to install and configure the Active Director Domain Services, the VM needs to reboot. Once it has rebooted, it goes in a blank screen, and there is nothing I can do. Workstation thinks the VM is running, but there is no response via the GUI in the VM, no response to ping traffic to the VM or RDP.

    Solution:
    Downgrade from Workstation TP2012 hardware to Workstation 8 hardware and to select Windows 2008 R2 as the guest OS Knipogende emoticon
    imageimage

    image

    What is the best way to migrate PDA’s or Tablets from a legacy version of Exchange to Exchange 2010.

    Microsoft released November 2010 a great document: Publishing Exchange Server 2010 with Forefront Unified Access Gateway 2010 and Forefront Threat Management Gateway 2010.

    One thing that I misted in that document: What is the best way to migrate PDA’s or Tablets from a legacy version of Exchange to Exchange 2010.

    In most cases you wil use TMG als a firewall. Between the Internet and your internal Network.

    Some weeks ago I did a Exchange 2010 migration en I don’t wanted a big bang scenario.

    But I had the all the sort of phone’s that are on the marked today (Iphone, Android, Windows Phone 7.5 and some Windows Mobile phones and all so Ipad’s)

    The First thing what is asked my self when design the new infrastructure.

    Domain Joining Forefront TMG or Leaving in a Workgroup

    In most organizations, the decision whether to domain join the server hosting Forefront TMG your production domain may be one of the most important parts of the deployment.

    Forefront TMG deployments are more complex to discuss because Forefront TMG is considered a firewall and can protect the network edge. Domain joining Forefront TMG offers many advantages: it allows certificate based authentication to be used at Forefront TMG, using Kerberos Constrained Delegation to communicate to Exchange; it allows easy use of Active Directory groups and user objects in publishing rules to restrict access; and it provides other benefits. If your are not sure to domain join Forefront TMG, see Debunking the Myth that the ISA Firewall Should Not be a Domain Member.

    I thinks that the best practice is to domain join TMG. Because is makes your live a lot easier.

    First I created a Exchange 2010 group in the Active Directory.

    Second you make the Exchange 2010 group available in TMG

    Third you make four rules 2 for Exchange 2010 (OWA & ActiveSync) and 2 for your legacy server of servers (OWA & ActiveSync)

    Fourth makes sure that the Exchange 2010 rules are above the legacy rules.

    Fith: You change on the Exchange 2010 rules the all authenticated users to Exchange 2010. (After the migration you delete the legacy rules and change on the 2010 rules the Exchange 2010 back to all authenticated users).

    pdasync2010pic2

    Sixth: When you do a mailbox move you puth the user in de Exchange 2010 group.
    Why you thing. When the user is in the Exchange 2010 group the PDA wil use the Exchange 2010 rule. When there user is not in the Exchange 2010 group the legacy rule will do the trick.

    I migrated at this way about 300 users with random pda’s and tablets with no downtime at all Knipogende emoticon

    Screenshot from the TMG rules.
     pdasync2010pic1

    Rollup 1 for Exchange Server 2010 SP2

    The Exchange Team released Update Rollup 1 for Exchange Server 2010 SP2.

    It’s a long list with issues that are fixed in this rollup:

    • 2465015 You cannot view or download an image on a Windows Mobile-based device that is synchronized with an Exchange Server 2010 mailbox
    • 2492066 An automatic reply message is still sent after you clear the "Allow automatic replies" check box for a remote domain on an Exchange Server 2010 server
    • 2492082 An Outlook 2003 user cannot view the free/busy information of a resource mailbox in a mixed Exchange Server 2010 and Exchange Server 2007 environment
    • 2543850 A GAL related client-only message rule does not take effect in Outlook in an Exchange Server 2010 environment
    • 2545231 Users in a source forest cannot view the free/busy information of mailboxes in a target forest in an Exchange Server 2010 environment
    • 2549255 A meeting item displays incorrectly as multiple all-day events when you synchronize a mobile device on an Exchange Server 2010 mailbox
    • 2549286 Inline contents disposition is removed when you send a "Content-Disposition: inline" email message in an Exchange Server 2010 environment
    • 2556113 It takes a long time for a user to download an OAB in an Exchange Server 2010 organization
    • 2557323 Problems when viewing an Exchange Server 2003 user’s free/busy information in a mixed Exchange Server 2003 and Exchange Server 2010 environment
    • 2563245 A user who has a linked mailbox cannot use a new profile to access another linked mailbox in an Exchange Server 2010 environment
    • 2579051 You cannot move certain mailboxes from an Exchange Server 2003 server to an Exchange Server 2010 server
    • 2579982 You cannot view the message delivery report of a signed email message by using Outlook or OWA in an Exchange Server 2010 environment
    • 2585649  The StartDagServerMaintenance.ps1 script fails in an Exchange Server 2010 environment
    • 2588121 You cannot manage a mail-enabled public folder in a mixed Exchange Server 2003 and Exchange Server 2010 environment
    • 2589982 The cmdlet extension agent cannot process multiple objects in a pipeline in an Exchange Server 2010 environment
    • 2591572 "Junk e-mail validation error" error message when you manage the junk email rule for a user’s mailbox in an Exchange Server 2010 environment
    • 2593011 Warning 2074 and Error 2153 are logged on DAG member servers in an Exchange Server 2010 environment
    • 2598985 You cannot move a mailbox from a remote legacy Exchange forest to an Exchange Server 2010 forest
    • 2599434 Public Folder Calendar folder is missing in the Public Folder Favorites list of an Exchange Server 2010 mailbox
    • 2599663 The Exchange RPC Client Access service crashes when you send an email message in an Exchange Server 2010 environment
    • 2600034 A user can still open an IRM-protected email message after you remove the user from the associated AD RMS rights policy template in an Exchange Server 2010 environment
    • 2600289 A user in an exclusive scope cannot manage his mailbox in an Exchange Server 2010 environment
    • 2600943 EMC takes a long time to return results when you manage full access permissions in an Exchange Server 2010 organization that has many users
    • 2601483 "Can’t open this item" error message when you use Outlook 2003 in online mode in an Exchange Server 2010 environment
    • 2604039 The MSExchangeMailboxAssistants.exe process crashes frequently after you move mailboxes that contain IRM-protect email messages to an Exchange Server 2010 SP1 mailbox server
    • 2604713 ECP crashes when a RBAC role assignee tries to manage another user’s mailbox by using ECP in an Exchange Server 2010 environment
    • 2614698  A display name that contains DBCS characters is corrupted in the "Sent Items" folder in an Exchange Server 2010 environment
    • 2616124 Empty message body when replying to a saved message file in an Exchange Server 2010 SP1 environment
    • 2616230 IMAP4 clients cannot log on to Exchange Server 2003 servers when the Exchange Server 2010 Client Access server is used to handle proxy requests
    • 2616361 Multi-Mailbox Search fails if the MemberOfGroup property is used for the management scope in an Exchange Server 2010 environment
    • 2616365 Event ID 4999 when the Store.exe process crashes on an Exchange Server 2010 mailbox server
    • 2619237 Event ID 4999 when the Exchange Mailbox Assistants service crashes in Exchange 2010
    • 2620361 An encrypted or digitally-signed message cannot be printed when S/MIME control is installed in OWA in an Exchange Server 2010 SP1 environment
    • 2620441 Stop-DatabaseAvailabilityGroup or Start-DatabaseAvailabilityGroup cmdlet fails when run together with the DomainController parameter in an Exchange Server 2010 environment
    • 2621266 An Exchange Server 2010 database store grows unexpectedly large
    • 2621403 "None" recipient status in Outlook when a recipient responds to a meeting request in a short period of time in an Exchange Server 2010 environment
    • 2628154 "The action couldn’t be completed. Please try again." error message when you use OWA to perform an AQS search that contains "Sent" or "Received" in an Exchange Server 2010 SP1 environment
    • 2628622 The Microsoft Exchange Information Store service crashes in an Exchange Server 2010 environment
    • 2628693 Multi-Mailbox Search fails if you specify multiple users in the "Message To or From Specific E-Mail Addresses" option in an Exchange Server 2010 environment
    • 2629713 Incorrect number of items for each keyword when you search for multiple keywords in mailboxes in an Exchange Server 2010 environment
    • 2629777  The Microsoft Exchange Replication service crashes on Exchange Server 2010 DAG members
    • 2630708  A UM auto attendant times out and generates an invalid extension number error message in an Exchange Server 2010 environment
    • 2630967A journal report is not sent to a journaling mailbox when you use journaling rules on distribution groups in an Exchange Server 2010 environment
    • 2632206 Message items rescanned in the background in an Exchange Server 2010 environment
    • 2633044 The Number of Items in Retry Table counter displays an incorrect value that causes SCOM alerts in an Exchange Server 2010 SP1 organization
    • 2639150 The MSExchangeSyncAppPool application pool crashes in a mixed Exchange Server 2003 and Exchange Server 2010 environment
    • 2640218 The hierarchy of a new public folder database does not replicate on an Exchange Server 2010 SP1 server
    • 2641077 The hierarchy of a new public folder database does not replicate on an Exchange Server 2010 SP1 server
    • 2642189 The RPC Client Access service may crash when you import a .pst file by using the New-MailboxImportRequest cmdlet in an Exchange Server 2010 environment
    • 2643950 A seed operation might not succeed when the source mailbox database has many log files in a Microsoft Exchange Server 2010 DAG
    • 2644047 Active Directory schema attributes are cleared after you disable a user’s mailbox in an Exchange Server 2010 environment
    • 2644264 Disabling or removing a mailbox fails in an Exchange Server 2010 environment that has Office Communications Server 2007, Office Communications Server 2007 R2 or Lync Server 2010 deployed
    • 2648682 An email message body is garbled when you save or send the email message in an Exchange Server 2010 environment
    • 2649727 Client Access servers cannot serve other Mailbox servers when a Mailbox server encounters a problem in an Exchange Server 2010 environment
    • 2649734 Mailbox replication latency may occur when users perform a Multi-Mailbox Search function against a DAG in an Exchange Server 2010 environment
    • 2649735 Warning of undefined recipient type of a user after the linked mailbox is moved from an Exchange Server 2007 forest to an Exchange Server 2010 forest
    • 2652849 The MailboxCountQuota policy is not enforced correctly in an Exchange Server 2010 hosting mode
    • 2665115 Event ID 4999 is logged on an Exchange Server 2010 Client Access server (CAS)

    Download the rollup at HERE

    mail-enabled public folders stopped working after installing Exchange 2010 in existing Exchange 2003 or 2007 environment

    I recently came across the following issue while performing an Exchange 2007 to Exchange 2010 migration for a company that still heavily utilised mail-enabled public folders. The client’s Exchange environment was quite old and had been previously migrated from Exchange 5.5 to 2003 and hadn’t been properly decommissioned with the original move to 2007, but that’s another story!

    Issue

    The issue I had was that once I moved all receive connectors to the new Exchange 2010 server, emails sent to any of the mail-enabled public folders (which were still being replicated between the 2 servers) was being rejected with the following NDR:

    #< #5.2.0 smtp;554 5.2.0 STOREDRV.Deliver.Exception:ObjectNotFoundException; Failed to process message due to a permanent exception with message The Active Directory user wasn’t found. ObjectNotFoundException: The Active Directory user wasn’t found.> #SMTP#

    The following error was found in Event Viewer:

    Log Name: Application
    Source: MSExchange Store Driver
    Date: 7/09/2010 2:00:02 AM
    Event ID: 1020
    Task Category: MSExchangeStoreDriver
    Level: Error
    Keywords: Classic
    User: N/A
    Computer: server@domain
    Description:
    The store driver couldn’t deliver the public folder replication message “Folder Content (PublicFolderDatabase@domain)” because the following error occurred: The Active Directory user wasn’t found.

    Solution

    Given this Exchange environment was originally running versions prior to Exchange 2007, the legacy Administrative Group and all its empty subcontainers still existed. An explanation from the Microsoft Exchange Team of why this issue occurs can be found here: http://msexchangeteam.com/archive/2010/05/05/454821.aspx

    The solution to this issue was to delete the empty Servers container from the legacy Administrative Group.

    Using ADSIEdit.msc, connect to a domain controller and navigate to:

    CN=Configuration , CN=Services, CN=Microsoft Exchange, CN=[ExchangeOrganisationName], CN=Administrative Groups, CN=[LegacyAdministrativeGroupName], CN=Servers.

    Right click the Servers container and select Delete

    Click Yes

    Restart the Microsoft Exchange Active Directory Topology Service and the Microsoft Exchange Information Store on both the Exchange 2007 & Exchange 2010 Servers

    Windows Anti-Virus Exclusion List

     

    One place on the web where you can find an updated list of ALL the AV exclusions you might want to configure for Windows Server.

    Enterprise Configuration Recommendations:

    Windows:

    • KB822158 Virus scanning recommendations for Enterprise computers that are running currently supported versions of Windows

    Windows / Active Directory:

    Cluster:

    Forefront: Considerations when using antivirus software on FF Edge Products

    FRS:

    SQL:

    IIS:

    DHCP:

    SCOM / MOM:

    Config Manager 2007:

    Hyper-V:

    Exchange:

    SharePoint:

    SMS:

    ISA:

    Windows Update:

    SBS:

    MED-V

    System Center:

    Data Protection Manager:

    App-V

    Source: http://social.technet.microsoft.com/wiki/contents/articles/953.aspx

    Microsoft Active Directory Topology Diagrammer

    The Microsoft Active Directory Topology Diagrammer reads an Active Directory configuration using LDAP, and then automatically generates a Visio diagram of your Active Directory and /or your Exchange Server topology. The diagramms may include domains, sites, servers, organizational units, DFS-R, administrative groups, routing groups and connectors and can be changed manually in Visio if needed.

    Some Schreenshots:

    image imageimageimage

    Download Microsoft Active Directory Topology Diagrammer HERE

    Microsoft Office 365 Deployment Readiness Tool

    The Office 365 Deployment Readiness Tool provides analysis of your on-premises environment in preparation for an Office 365 enterprise deployment. The readiness tool is integrated with the guidance provided in the web edition of the Microsoft Office 365 Beta Deployment Guide.

    Download HERE

    I run the tool in my test environment. See below the results

    Microsoft Office 365 Deployment Readiness Tool

    Beta

    Office 365 Deployment Resource Kit build 01.00.00.00
    modgClick here for the Microsoft Office 365 Beta Deployment Guide for Enterprises

    Domains

    modg Deployment Guide: Adding Your Domain(s) to Office 365
    All email domains discovered in your environment:
    Total: 3

    All primary email domains discovered:
    Total: 2

    Primary email domain suffixes with greater than 50 users:
    wardvissers.local
    Total: 1


    User Identity and Account Provisioning

    Active Directory

    Statistics

    Total number of domains discovered in your forest: 1
    Estimated total number of users: 59
    Estimated total number of contacts: 0
    Estimated total number of groups: 54
    Estimated total number of mailboxes: 53
    Estimated total number of objects for Directory Synchronization: 113
    note
    Note: Filters were applied to obtain the above object counts for an Office 365 deployment.

    Forest and Domains

    The following domains were discovered in your Active Directory forest:
    wardvissers.local
    Total: 1

    Trusts

    No forest trusts found
    green
    You may deploy AD FS 2.0 and Directory Synchronization without multi-forest constraints

    Schema and Forest/Domain Functionality Levels

    Active Directory forest schema level: Windows Server 2008 R2
    Exchange schema level: Exchange Server 2010 SP1
    Domain Functionality:Windows Server 2008 R2
    Forest Functionality:Windows Server 2008 R2
    Domain Controller Functionality:Windows Server 2008 R2
    green
    It appears that your Active Directory schema is prepared for Exchange Rich Coexistence
    modg Deployment Guide: Exchange Rich Coexistence Requirements


    Active Directory Cleanup

    modg Deployment Guide: Active Directory Cleanup

    samaccountname (user name) Attribute

    green
    Character length test passed
    green
    Unsupported character test passed

    givenname (first name) Attribute

    green
    Character length test passed
    green
    Unsupported character test passed

    sn (last name) Attribute

    green
    Character length test passed
    green
    Unsupported character test passed

    displayname Attribute

    green
    Character length test passed
    green
    Unsupported character test passed

    mail (email address) Attribute

    green
    Character length test passed
    green
    Unsupported character test passed
    green
    No duplicates found

    mailnickname Attribute

    green
    Character length test passed
    green
    Unsupported character test passed

    proxyaddresses (email addresses) Attribute

    green
    No duplicates found
    green
    Unsupported character test passed

    Directory Synchronization

    Object count assessment:
    Estimated number of objects for Directory Synchronization (entire forest): 113
    modg Deployment Guide: Object Count Considerations
    Enterprise Admin rights:
    green
    It appears that you are an enterprise admin
    Directory Synchronization admin requirement met!
    modg Deployment Guide: Directory Synchronization Required Permissions
    Active Directory recycle bin:
    warning
    Active Directory recycle bin is enabled in your forest this may impact your total object count quota for Directory Synchronization.


    Office 365 Single Sign On and Identity

    AD FS 2.0 Directory Cleanup Check:

    UserPrincipalName (logon ID for Office 365) Attribute

    fyi
    Update values once you have verified your organization does not have any other application dependencies on the UserPrincipalName attribute.
    modg Deployment Guide: Active Directory Cleanup
    green
    Unsupported characters test passed
    green
    Spaces in logon value test passed
    green
    Unicode character test passed
    note
    Note: All Unicode characters will be converted to underscores (_) in the UserPrincipalName field.
    green
    No UserPrincipalName duplicates found
    warning
    Discovered users without a user logon name (blank value) for UserPrincipalName
    You will need to provide each user a UserPrincipalName in order for these users to sign into Office 365.
    fyi
    Below is a list of your UserPrincipalName domain suffixes in use:
    wardvissers.local
    Total: 1
    note
    Note: During the Office 365 Beta only one namespace (root and child domains) per AD FS 2.0 farm
    Example contoso.com and root.contoso.com would require 1 AD FS 2.0 farm and fabrikam.com would require an additional AD FS 2.0 farm

    fyi
    Password length per domain:

    wardvissers.local = 7

    Exchange Online

    Discovered Exchange Server(s) on-premises:
    Estimated total number of Exchange Servers: 1

    Statistics:

    Estimated total number of users with default mailbox size (True): 53
    Estimated total number of users with larger than default mailbox size (False): 0
    Estimated total number of objects with Exchange organization level quota: 6


    Lync Online

    Lync user assessment:
    Estimated total number of users leveraging Office Communications/Lync on-premises: 2
    Sip domains:
    fyi
    The following sip domains were discovered:
    wardvissers.local
    Total: 1

    SharePoint Online

    User object count assessment:
    green
    The number of user objects in your forest is supported.
    modg Deployment Guide: Object Count Considerations

    Client and End User Experience

    modg Deployment Guide: Rich Experience Client Requirements

    Summary of client computer readiness (Office 365 single sign-on and rich client checks):

    warning
    Below is an estimate of computer operating systems NOT ready for Office 365 rich client experience:
    Total: 0
    green
    Below is an estimate of computer operating systems ready for Office 365 rich client experience:
    Windows XP Service Pack 3: 3
    Windows 7 Service Pack 1: 3
    Total: 6

    Network


    fyi
    IP Configuration:

    IPv4 Address. . . . . . . . . . . : 192.168.150.60
    IPv4 Address. . . . . . . . . . . : 192.168.150.1
    Subnet Mask . . . . . . . . . . . : 255.255.255.255
    Subnet Mask . . . . . . . . . . . : 255.255.255.0
    Default Gateway . . . . . . . . . :
    Default Gateway . . . . . . . . . : 192.168.150.254

    fyi
    Trace route to your default gateway:

    Tracing route to 192.168.150.254 over a maximum of 30 hops
    1 1 ms 2 ms 2 ms 192.168.150.254

    fyi
    Trace Route test to Exchange Online:

    Tracing route to outlook.com [65.55.94.40]
    over a maximum of 30 hops:
    1 3 ms 2 ms 1 ms 192.168.150.254
    2 * 24 ms 25 ms 82.169.11.254
    3 25 ms 26 ms 26 ms 195.69.145.20
    4 145 ms 146 ms 144 ms 10.14.234.234
    5 * * * Request timed out.
    6 * * * Request timed out.
    7 10.14.234.234 reports: Destination net unreachable.
    Trace complete.
    fyi

    For additional tests utilize the Exchange Remote Connectivity Analyzer

    Port Query Tests:

    modg Deployment Guide: Ports and Protocols
    green
    portal.microsoft.com
    Made a TCP 443 connection to portal.microsoftonline.com
    green
    Outlook.com
    Made a TCP 443 connection to outlook.com
    green
    Outlook.com IMAP
    Made a TCP 993 IMAP connection to outlook.com
    green
    Outlook.com POP
    Made a TCP 995 POP connection to outlook.com
    green
    Outlook.com SMTP
    Made a SMTP TCP 587 connection to outlook.com
    green
    Active Directory Federation Services End Point
    Made a TCP 443 connection to nexus.microsoftonline.com
    green
    Directory Synchronization End Point
    Made a TCP 443 connection to adminwebservice.microsoftonline.com
    green
    Office 365 PowerShell End Point
    Made a TCP 443 connection to ps.microsoftonline.com
    green
    Outlook.com PowerShell End Point
    Made a TCP 443 connection to ps.outlook.com
    green
    Office 365 Community End Point
    Made a TCP 80 connection to community.office365.com
    green
    Lync Online SIP Connection
    Made a TCP 443 connection to sipdir.online.lync.com
    green
    Lync Online Federation
    Made a TCP 5061 connection to sipfed.online.lync.com
    Domain Name System (DNS) name records checks:
    fyi
    Found the following MX DNS record(s):
    Server: localhost
    Address: 127.0.0.1
    wardvissers.local
    primary name server = ward-dc01.wardvissers.local
    responsible mail addr = hostmaster.wardvissers.local
    serial = 761
    refresh = 900 (15 mins)
    retry = 600 (10 mins)
    expire = 86400 (1 day)
    default TTL = 3600 (1 hour)
    Information Gathered On:
    WARD-DC01
    Date: za 07-05-2011
    Start Time: 18:19
    End Time: 18:21

    GAL Photos in Exchange 2010 and Outlook 2010

    With Microsoft Exchange 2010 and Outlook 2010 & Lync & Sharepoint 2010 you can finally get photos into your global address list (GAL) and see just who’s who on your emails. You can do this on 2 way’s

    1. Using Powershell Smile

      A minor schema change

      First stop, the AD Schema. A minor schema modification is required to flip the thumbnailPhoto attribute to make it replicate to the Global Catalog.

      1. If you haven’t registered the Schema MMC snap-in on the server you want to make this change on, go ahead and do so using the following command:

        Regsvr32 schmmgmt.dll

      2. Fire up a MMC console (Start -> Run -> MMC) and add the Schema snap-in

      3. In the Active Directory Schema snap-in, expand the Attributes node, and then locate the thumbnailPhoto attribute. (The Schema snap-in lists attributes by its ldapDisplayName).

      4. In the Properties page, select Replicate this attribute to the Global Catalog, and click OK.

        Figure 1: Modifying the thumbnailPhoto attribute to replicate it to Global Catalog

        Loading pictures into Active Directory

        Now you can start uploading pictures to Active Directory using the Import-RecipientDataProperty cmdlet, as shown in this example:

        Import-RecipientDataProperty -Identity "Ward VIssers" -Picture -FileData ([Byte[]]$(Get-Content -Path "C:\pictures\wardvissers.jpg" -Encoding Byte -ReadCount 0))

        To perform a bulk operation you can use the Get-Mailbox cmdlet with your choice of filter (or use the Get-DistributionGroupMember cmdlet if you want to do this for members of a distribution group), and pipe the mailboxes to a foreach loop. You can also retrieve the user name and path to the thumbnail picture from a CSV/TXT file.

        2. Using a Free tool like Outlook Photos from Exclaimer

        Download the Tool HERE

        The tool is easy to use Smile.

        Prerequisites

        User Preferences

          Domain user – The logged in user’ account is required to be an Active Directory account.

          Domain computer – The computer the user is logged into needs to be joined to an Active
          Directory domain.

          Active Directory permissions – The logged in user must have permission to upload photos to the required Active Directory accounts. (Alternate credentials can be supplied or control of the thumbnailPhoto field can be delegated to the logged in user.)

        Operating System

        • Windows Server 2003 x86 (including all service pack levels).
        • Windows Server 2003 R2 x86 and x64 (including all service pack levels).
        • Windows Server 2008 x86 and x64 (including all service pack levels).
        • Windows Server 2008 R2 x86 and x64 (including all service pack levels).
        • Windows Small Business Server 2003 (including all service pack levels).
        • Windows Small Business Server 2008.
        • Windows Small Business Server 2011.
        • Windows XP x86 and x64 (including all service pack levels).
        • Windows Vista x86 and x64 (including all service pack levels).
        • Windows 7 x86 and x64 (including all service pack levels).

        Other Software

        Microsoft Outlook 2010 x86 and x64

        Microsoft .NET Framework 3.5 SP1

        Microsoft Exchange 2010 RTM and above

        Active Directory

        You must be logged into an Active Directory domain to run the application.

        Active Directory Forest
        Domain and Forest functional level of Windows Server 2008 and above.
        For Domain or Forest functional level of Windows Server 2003, the Windows Server 2008 Forest preparation must first be complete.

        Screenshots

          image image

        Translate »