Chapter 6. Managing client access

Microsoft Outlook Web App, Exchange ActiveSync, and Outlook Anywhere are essential technologies for enabling users to access Microsoft Exchange anywhere at any time. As you know from previous chapters, Outlook Web App (OWA) lets users access Exchange by using a standard web browser. With Exchange ActiveSync, users can access Exchange by using mobile devices, such as smartphones. Finally, Outlook Anywhere lets users access Exchange mailboxes by using Microsoft Outlook via remote procedure call (RPC) over HTTP. When users access Exchange mail and public folders over the Internet or a wireless network, virtual directories and web applications hosted by Client Access and Mailbox servers are working behind the scenes to grant access and transfer files.

As you’ll learn in this chapter, managing mobile access, virtual directories, and web applications is a bit different from other tasks you’ll perform as an Exchange administrator—and not only because you use the Microsoft Internet Information Services (IIS) Manager snap-in to perform many of the management tasks. In earlier releases of Exchange, all client access protocols were implemented and managed on Client Access servers. On each Client Access server, a single instance of IIS and a single virtual directory handled each client protocol.

In Exchange 2013, all client access protocols are split between Client Access servers and Mailbox servers. Client Access servers provide front-end authentication and proxying, and Mailbox servers perform the actual processing. On each Client Access server, there is a single instance of IIS that handles front-end processes and a default website with a single virtual directory for each client protocol handled by the server. On each Mailbox server, there is an instance of IIS that handles back-end processes and an Exchange Back End website with a single virtual directory for each client protocol handled by the server. If the Client Access and Mailbox roles are both installed on a single server, there is a single instance of IIS. This single instance of IIS has a default website with a single virtual directory for each client protocol handled by the server and an Exchange Back End with a single virtual directory for each client protocol handled by the server.

Mastering Outlook Web App essentials

Outlook Web App is a standard Microsoft Exchange Server 2013 technology that allows users to access their mailboxes by using a web browser. If public folders are hosted by Exchange 2013, users will be able to access public folder data as well. The technology works with standard Internet protocols, including HTTP and Secure HTTP (HTTPS).

When users access mailboxes and public folder data over the web, Client Access and Mailbox servers are working behind the scenes to grant access and transfer files to the browser. Because you don’t need to configure Outlook Web App on the client, it’s ideally suited for users who want to access email while away from the office and may also be a good choice for users on the internal network who don’t need the full version of Outlook. Outlook Web App is automatically configured for use when you install the Client Access and Mailbox server roles for Exchange Server 2013. This makes Outlook Web App easy to manage. That said, there are some essential concepts you should know to manage Outlook Web App more effectively, and the following sections explain these concepts.

Getting started with Outlook Web App

Outlook Web App (OWA) is installed automatically when you install the Client Access and Mailbox server roles for Exchange Server 2013. In your Exchange organization, you must install at least one Client Access server in each Active Directory site containing an Exchange 2013 Mailbox server. If users will be accessing Outlook Web App over the Internet, then one of the Client Access servers you install must be Internet facing. This server accepts connections from external clients on an external URL.

In most cases, you need to open only TCP port 443 on your organization’s firewall to allow users to access mailboxes and public folder data over the web. After that, you simply tell users the URL path that they need to type into their browser’s Address text box in order to access Outlook Web App when they’re off-site.

Outlook Web App for Exchange 2013 has a streamlined interface that is optimized for PCs, tablets, and mobile devices. The browser used to access Outlook Web App determines the experience and supported features. The following two versions are available:

  • Standard. Provides a rich experience with performance that closely approximates Microsoft Outlook, including a folder hierarchy that you can expand or collapse, drag-and-drop functionality, move and copy functionality, and shortcut menus that you can access by pressing and holding or right-clicking. In addition, you can use all of the following features: appearance color schemes, calendar views, file share integration, notifications, personal distribution lists, public folder access, recover deleted items, reminders, search, server-side rules, voice mail options, and WebReady Document Viewing.

  • LightProvides a basic experience with a simplified user interface when the user’s browser cannot support the standard version. No Standard-only features are available. In addition, calendar options are limited and messages can be composed only as plain text. OWA shortcut menus are not displayed when you press and hold or right-click. The OWA toolbar has slightly different options, and the Options page itself is simplified as well.

Important

It’s important to point out that users can no longer specify whether they want to use the light or standard version of OWA, nor can administrators specify whether the light or standard version should be used as part of the Outlook Web App configuration. All users see the standard version when their browser supports it. Additionally, Outlook Web App for Exchange 2013 doesn’t include a spellchecker because this functionality is now being built into web browsers. Internet Explorer 10 and Internet Explorer 11, in addition to some other web browsers, have built-in spell checkers.

Outlook Web App uses HTML 4.0 and JavaScript [European Computer Manufacturers Association (ECMA) script]. With desktop and server operating systems that support these browsers, the standard version of Outlook Web App is available with Internet Explorer 9.0, Internet Explorer 10.0 or later, Firefox 17 or later, and Chrome 24 or later. With other browsers on desktop and server operating systems, the client functionality remains the same, but some features might not be supported.

The standard version of Outlook Web App also is available for tablets and smartphones running Windows 8 or Windows 8.1 in addition to iOS 6 or later. With browsers on other tablets and smartphones, the client functionality remains the same, but the browsers likely will display the light version of Outlook Web App.

Outlook Web App for Exchange Server 2013 has many features, including:

  • Apps. Users and administrators can add apps to the interface to add functionality. Several apps are installed and made available to users by default, including the following apps created by Microsoft: Action Items, Bing Maps, Suggested Meetings, and Unsubscribe. Other apps can be added from the Office Store, from a URL, or from a file.

  • Inbox rules. Users can create Inbox rules to automatically sort incoming email into folders. Users create rules on the Inbox Rules tab or by pressing and holding or right-clicking a message on which they want to base a rule, and then selecting Create Rule.

  • Text messaging notifications. Users can set up text messaging notifications to be sent to their mobile devices. Notifications are triggered by calendar events, such as meetings and Inbox rules.

  • Message attachments. Users can attach files, meeting requests, and other messages to messages by tapping or clicking the attach file icon on the toolbar.

  • Delivery reportsUsers can generate delivery reports to search for delivery information about messages they’ve sent or received during the previous two weeks.

  • Personal groups. Users can create personal groups that will appear in their address book.

  • Public groups. Users can create distribution groups that will appear in the global address book for everyone to use.

At the time of this writing, Outlook Web App doesn’t support distribution list moderation options, reading pane, or the ability to reply to email messages sent as attachments. Additionally, Exchange 2013 doesn’t support S/MIME.

Connecting to mailboxes and public folder data over the web

With Outlook Web App, you can easily access mailboxes and public folder data over the web and a corporate intranet. To access a user’s mailbox, type the Exchange Outlook Web App URL into your browser’s Address text box, and then enter the user name and password for the mailbox you want to access. The complete step-by-step procedure is as follows:

  1. In a web browser, enter the secure URL for Outlook Web App. If you are outside the corporate network, enter the external URL, such as https://servername.yourdomain.com/owa, where servername is a placeholder for the web server hosted by Exchange Server 2013 and yourdomain.com is a placeholder for your external domain name. For example, if your Client Access server is configured to use mail as the external DNS name and your external domain is cpandl.com, you type https://mail.cpandl.com/owa.

    The version of Outlook Web App displayed depends on the version of Exchange running on the Mailbox server hosting your personal mailbox. Exchange 2010 runs version 14 and you can specify this version explicitly by appending ?ExchClientVer=14 to the internal or external URL.

    Exchange 2013 runs version 15 and you can specify this version explicitly by appending ?ExchClientVer=15 to the internal or external URL. For example, if your external URL is https://mail.pocket-consultant.com, you could enter https://mail.pocket-consultant.com/owa?ExchClientVer=15 as the URL.

    Note

    By default, you must use HTTPS to connect. If you don’t, you’ll see an error stating “Access is denied.” Using HTTPS ensures that data transmitted between the client browser and the server is encrypted and in this way secured.

  2. By default, Client Access servers are configured to use Secure HTTP (HTTPS) for Outlook Web App. When you install Exchange Server 2013, a self-signed security certificate is issued for the Client Access server automatically. Because this default certificate is not issued by a trusted certificate authority, you might see a warning that there is a problem with the website’s security certificate. If your browser displays a security alert stating there’s a problem with the site’s security certificate or that the connection is untrusted, proceed anyway.

    • With Internet Explorer, the error states “There’s a problem with this website’s security certificate.” You proceed by selecting the Continue To This Web Site (Not Recommended) link.

    • With Google Chrome, the error states “The site’s security certificate is not trusted.” You continue by selecting the Proceed Anyway button.

    • With Mozilla Firefox, the error states “This connection is untrusted.” You proceed by selecting I Understand The Risks, and then selecting Add Exception. Finally, in the Add Security Exception dialog box, you select Confirm Security Exception.

  3. You’ll see the logon page for Outlook Web App. Enter your user name and password, and then tap or click Sign In.

    Be sure to specify your user name in DOMAINusername format. The domain can either be the DNS domain, such as pocket-consultant.com, or the NetBIOS domain name, such as pocket-consulta. For example, the user MikeL could specify his logon name as pocket-consultant.commikel or pocket-consultamikel. Alternatively, you can enter your email address, which contains your Exchange alias and domain.

  4. If you are logging in for the first time, select your preferred display language and time zone, and then tap or click Save.

After a user has accessed his mailbox in OWA, he can access public folders data that is available as well as long as the public folders are hosted on Exchange 2013. To access public folders, follow these steps:

  1. In the left pane of the OWA window, press and hold or right-click Favorites.

  2. Select Add Public Folder. In the Add Public Folder dialog box, you’ll see a list of the available top levels to which you have access.

  3. Select a public folder to add, and then tap or click Add.

  4. Repeat steps 1 through 3 to add other public folders.

The public folders you’ve added are listed under the Favorites heading in the left pane. To access a folder and display its contents in the main pane, simply select it in the left pane.

Working with Outlook Web App

After you enter the Outlook Web App URL into a browser’s Address text box and log in, you’ll see the view of Outlook Web App compatible with your browser. Figure 6-1 shows the full-featured view of Outlook Web App. Most users see this view of Outlook Web App automatically. If their browsers don’t support a necessary technology for the full-featured view, some features or options won’t be available, or they might see the Light view instead. If they can press and hold or right-click and see a shortcut menu, they have the full-featured view.

As shown in Figure 6-1, the latest version of Outlook Web App has a toolbar that provides quick access to the following key features:

A screen shot of the Outlook Web App.
Figure 6-1. Outlook Web App has nearly all of the features of Microsoft Outlook.
  • New Mail Notifications. Displays notifications when new email messages are received.

  • Mail. Displays the contents of the user’s mailbox and provides access to public folders.

  • Calendar. Displays the user’s calendar, and allows users to create and share calendar events.

  • People. Provides quick access to address lists and contacts. Any tracked resources, such as conference rooms or projectors, are available as well.

  • Tasks. Displays the user’s to-do tasks and allows users to create new tasks.

  • User Options. Displays the user’s name. Provides options for opening another mailbox and signing out. Also allows you to set the picture for the mailbox.

  • User Options, More. Allows you to quickly view the Mail page or sign out. Available when you are working with the Options pages.

  • Settings. Provides quick access to settings for managing automatic replies, display settings, Outlook apps, offline settings, themes, and the user’s password. Also allows the user to access the Options page to configure Outlook Web App properties or view current configuration details.

  • Help. Shows the help page, which provides information on setting up email, using instant messaging in OWA, creating rules for managing incoming email, adding attachments and meeting requests to email, and more.

  • Help, More. Allows you to disable popup help notifications by tapping or clicking the options button to the right of the Help button while viewing the mailbox. You also can access privacy and copyright information.

Outlook Web App can be configured to allow users to connect their OWA account to up to five other email accounts. This allows users to keep send, receive, and read email from other email services. Users also can forward email from their Outlook Web App to another account. If users want to add their contacts from Facebook and LinkedIn to Outlook Web App contacts, Outlook Web App can be configured to do this, too.

Outlook Web App can be configured to allow users to work offline. Users can continue to work when they are disconnected from the Internet when OWA is configured to cache mail items and other information on the users’ computers. When Offline mode is allowed in the OWA configuration, users can enable offline settings by completing the following steps:

  1. In Outlook Web App, select Settings, Offline Settings, choose Turn On Offline Access, and then select OK. This starts the Offline Settings Wizard.

    Note

    At the time of this writing, Offline Mode is supported by Internet Explorer 10 or later in addition to Chrome 24 or later.

  2. Because the cached mail and other information stored on a user’s computer could be accessed by other users of a computer, the wizard prompts to ensure that the current user is the only person who uses the computer and you won’t be able to tap or click Next to continue unless the response is Yes.

  3. Read the notification regarding browser storage. As a user’s browser caches the mail data, the size of the browser cache and other related settings might need to be changed. If so, when you tap or click Next to continue, you’ll see a notification regarding these changes and must tap or click Yes to continue with the setup.

  4. Tap or click Next twice to complete the setup. Finally, tap or click OK.

Currently, a quick and easy way to determine whether a mailbox has already been configured to use offline mode is not available. That said, the primary offline data for Outlook Web App and the user’s mailbox is cached under %LocalAppData%MicrosoftWindowsWebCache on the computer. After offline access is enabled, the browser reads data from this cache, allowing users to continue to work with Outlook Web App and access mail, contacts, and other mail data when their computers aren’t connected to the Internet.

If offline mode has been enabled, you can turn this feature off by selecting Settings, choosing Turn Off Offline Access, and then selecting OK. Disabling offline access doesn’t remove the cached data, nor does clearing the browser cache. Because the cached mail data is persistent across browser sessions and independent of the browser’s local cache, you must manually remove this data if you want to be certain the data can no longer be accessed.

Enabling and disabling web access for users

Exchange Server 2013 enables Outlook Web App for each user by default and applies the Default Outlook Web App Mailbox policy to each user. Outlook Web App Mailbox policy controls the features that are enabled for each user and allows users to:

  • Use Instant Messaging, text messaging, unified messaging, and Exchange ActiveSync.

  • Create and manage personal contacts, and access all internal address lists.

  • Use journaling, notes, inbox rules, and recover deleted items.

  • Change their password and configure junk email filters.

  • Use themes, the premium client, and email signatures.

  • Manage calendars, tasks, reminders, and notifications.

If necessary, you can enable or disable Outlook Web App or set a new default policy for specific users by completing the following steps:

  1. In Exchange Admin Center, select Recipients in the Feature pane, and then select Mailboxes. You should now see a list of users with Exchange mailboxes in the organization.

  2. Select the user you want to work with in the main pane.

  3. In the details pane, the current status of Outlook Web App is listed under the Email Connectivity heading, as shown in Figure 6-2.

    A screen shot of the Mailboxes page in Exchange Admin Center, showing options for enabling and disabling Outlook Web App.
    Figure 6-2. Use the options under Email Connectivity to manage a user’s web access settings.
    • To disable Outlook Web App for the user you selected, tap or click Disable. When prompted to confirm, tap or click Yes.

    • To enable Outlook Web App for the user you selected, tap or click Enable. When prompted to confirm, tap or click Yes.

  4. To view or change a user’s Outlook Web App mailbox policy, do the following:

    • Tap or click View Details. In the Outlook Web App Mailbox Policy dialog box, the currently assigned policy is listed or the policy entry is blank, which means the default policy is currently applied.

    • To assign a different policy, tap or click Browse. Select a policy to view its enabled features. When you’ve selected the policy you want to use, tap or click OK, and then tap or click Save.

Troubleshooting Outlook Web App

As discussed in Chapter 3 of Exchange Server 2013 Pocket Consultant: Configuration and Clients (Microsoft Press, 2013), sometimes users and administrators see a blank page or an error when they try to log on to Outlook Web App. This problem and other connection issues, such as those related to Exchange Control Panel (ECP), Offline Address Book (OAB), Autodiscover, and Windows PowerShell, can occur because of a wide variety of configuration issues, including:

  • Invalid or missing TCP/IP settings.

  • Corrupted or improperly configured virtual directories.

  • Missing, expired, invalid, or improperly configured SSL certificates.

You resolve these issues by correcting the configuration problem as discussed in that chapter. Beyond configuration issues, Exchange servers can have connectivity, resource, and service issues. You can use Test-OwaConnectivity to test connectivity to Outlook Web Access as part of troubleshooting connectivity; however, this cmdlet is deprecated and will be removed in a future release of Exchange Server.

Exchange 2013 uses Active Monitoring to monitor essential services, connectivity, resources and the overall health of the messaging platform. Active Monitoring is performed by the Microsoft Exchange Health Manager service, which must be running on the Exchange server. As discussed in detail in Chapter 8 Active Monitoring is itself part of the Managed Availability feature.

The overall health of Outlook Web App is tracked by the OWA health set. A health set includes a probe that takes measurements on the server and collects data, and a monitor that uses the collected data to determine whether a resource is healthy. OWA relies on the OwaCtpProbe to measure the health of Outlook Web App and the OwaCtpMonitor to determine the status of Outlook Web App. The OWA health is dependent on Active Directory Domain Services (AD DS) and the Microsoft Exchange Information Store service.

Alerts related to resources are logged in the event logs. You also can manually check the status of resources by using the Get-HealthReport and Get-ServerHealth. Whereas Get-ServerHealth provides the exact state and health of every Exchange resource, monitor, and service, Get-HealthReport returns the state of monitored resources.

You can quickly check for unhealthy resources by entering the following command:

Get-ServerHealth -Identity ServerID | where ($_.AlertValue -eq
'Unhealthy')

ServerID is the host name or fully-qualified name of the Exchange server to check, such as:

Get-ServerHealth -Identity MailServer21.pocketonconsultant.com |
where ($_.AlertValue -eq 'Unhealthy')

Rather than check all resources and health sets, you can explicitly check the status of the OWA-related health sets by using the following command:

Get-ServerHealth ServerID | ?{$_.HealthSetName -match "OWA"}

ServerID is the host name or fully-qualified name of the Exchange server to check, such as:

Get-ServerHealth MailServer21.pocketonconsultant.com |
?{$_.HealthSetName -match "OWA"}

Note

In the previous example, I’ve used a filter that looks for values that contain a match for OWA rather than a filter that looks for a value that equals OWA. In this way, you get the status of every OWA related health set rather than just the OWA health set.

As discussed in Chapter 1 Client Access servers use IIS for front-end services, such as authentication and proxying, whereas Mailbox servers use IIS for back-end processing. On Client Access servers, you’ll find front-end apps for OWA, ECP, Windows PowerShell, OAB, and Autodiscover apps are configured on the default website. On Mailbox servers, you’ll find back-end apps for OWA, ECP, Windows PowerShell, OAB, and Autodiscover are configured on an Exchange Back End website.

If the OWA health set reports an unhealthy status, an issue is present that might prevent users from accessing their mailboxes in Outlook Web App. Such issues include:

  • The OWA application pool is not responding on the Client Access server providing front-end proxy services.

  • The OWA application pool is not responding on the Mailbox server providing back-end services.

  • Network issues are preventing the Client Access server from connecting to the Mailbox server or a domain controller.

  • A domain controller or the Microsoft Exchange Information Store service is not responding.

  • The user’s mailbox database is dismounted or otherwise inaccessible.

  • The credentials for the monitoring account are incorrect.

Some of these problems can be resolved automatically by the responder engine, which is another Managed Availability component. When a problem exists with application pools or services on Exchange servers, the responder engine attempts to recover the resource by restarting the application pool or service that is causing the problem. The problem identification and recovery process can take several minutes. If you notice a problem with Outlook Web App that you suspect is related to application pools or services, you can, of course, perform the restart procedures yourself to try to restore access more quickly to Outlook Web App.

OWA.Proxy and OWA.Protocol also are related health sets. OWA.Proxy relies on OwaProxyTestProbe, OWAAnonymousCalendarProblem, and OwaProxyTestMonitor to track the status of proxy services and calendaring features. OWA.Protocol relies on:

  • OwaSelfTestProbe and the OwaSelfTestMonitor. OwaSelfTestProbe performs connectivity tests by sending an HTTP request to https://localhost:444/owa/exhealth.check. If the probe gets back a status code of 200 OK, the MSExchangeOWAAppPool is responding. This probe doesn’t depend on any other Exchange component.

  • OwaDeepTestProbe and OwaDeepTestMontor. OwaDeepTestProbe checks each Mailbox database on the server to ensure that mailbox users can log on to the server using Outlook Web Access. This probe depends on Active Directory Domain Services for authentication and the Microsoft Exchange Information Store for mailbox access.

As with the OWA health set, an unhealthy status for OWA.Proxy or OWA.Protocol means an issue exists that might prevent users from accessing their mailboxes in Outlook Web App. The common issues for the OWA.Protocol health set are the same as those for the OWA health set. With OWA.Proxy, common issues may be related to the OWA application pool not responding on the Client Access server providing front-end proxy services, a domain controller not responding, or the credentials for the monitoring account being incorrect.

You can diagnose a problem with OWA by using Get-HealthReport to check the status of an OWA-related health set. If the problem you are experiencing with Outlook Web App isn’t a configuration issue, use the following techniques to try to resolve the problem while verifying the issue still exists each time you take a corrective action:

  1. Try to isolate the problem to a specific server by running a health check for each server. If OWA.Proxy or OWA.Protocol for a particular server has an Unhealthy status, you’ve likely isolated the problem and identified the server experiencing the problem and can skip steps 2 and 3.

  2. If you are unable to isolate the problem to a specific server or servers, try to access and log on to Outlook Web App by using the URL for a specific Client Access server. If this fails, try accessing and logging on to a different Client Access server to help you verify whether the problem is with a particular Client Access server or a particular Mailbox server. Remember that the Mailbox server used in the one that contains the mailbox database where the mailbox for the user is stored.

  3. Using the Services console, verify that all essential Exchange services are running on the Client Access and Mailbox servers. If an essential service isn’t running, select it, and then tap or click Start.

  4. Verify network connectivity between the Client Access servers and the Mailbox servers. One way to do this is to log on to each server and try to ping the other servers. If you correct a connectivity issue, check to see if the OWA issue is resolved.

  5. In IIS Manager, connect to the server that’s reporting the health issue or otherwise experiencing a problem with OWA. Expand the Sites node and verify that the default website or Exchange Back End website is running as appropriate. If a required website isn’t running, tap or click Start in the Actions pane to start it.

  6. Under Application Pools, verify that the required application pools have been started. If a required application pool hasn’t been started, select it, and then tap or click Start in the Actions pane.

    The main application pool for OWA is MSExchangeOWAAppPool. This application pool exists on both the front-end Client Access server and the back-end Mailbox server. If the server has both roles, a single application pool with this name is used for both front-end and back-end services.

    For calendaring, OWA relies on MSExchangeOWACalendarAppPool. Again, this application pool exists on both the front-end Client Access server and the back-end Mailbox server. If the server has both roles, a single application pool with this name is used for both front-end and back-end services.

    Real World

    As your messaging environment grows and usage of Outlook Web App increases, you may find that the basic application pool settings for MSExchangeOWAAppPool are insufficient. Specifically, if users are getting an HTTP 503 “Service Unavailable” response when they try to connect to OWA, you may need to edit the application pool properties in IIS Manager and increase the queue length so that a greater number of requests can be queued in the application pool. Although slow response times likely can be attributed to connection speed and latency on the network, they might also be because the application pool has to service too many users. If so, you may want to consider configuring the Maximum Worker Processes setting so that multiple worker processes can be used. In both cases, doing so, however, requires that additional system resources (primary memory resources) must be allocated to the application pool.

  7. If you suspect an issue with MSExchangeOWAAppPool on the front-end server, the back-end server, or both, select MSExchangeOWACalendarAppPool, and then tap or click Recycle in the Actions pane to recycle its work processes.

  8. If you suspect an issue with MSExchangeOWACalendarAppPool on the front-end server, the back-end server, or both, select MSExchangeOWACalendarAppPool, and then tap or click Recycle in the Actions pane to recycle its worker processes.

  9. If the problem isn’t resolved yet, restart the website where the problem is occurring or the IIS itself. To restart a website, select the website in IIS Manager and then select Restart in the Actions pane. To restart IIS, select the server node in IIS Manager, and then tap or click Restart in the Actions pane.

  10. If the problem still isn’t resolved, restart the server. If restarting the server doesn’t resolve the problem, you likely have a configuration issue that can be resolved as discussed in Chapter 3 of Exchange Server 2013 Pocket Consultant: Configuration and Clients (Microsoft Press, 2013).

After you complete the troubleshooting, you may want to examine the event logs and try to determine the cause of the problem. You may also want to check Exchange-specific logs, including the connectivity logs and the protocol logs. For more information, see Chapter 8.

Managing web and mobile access

When you install the Client Access Server or Mailbox Server role on an Exchange server, Outlook Web App and Exchange ActiveSync are automatically configured for use. This makes them fairly easy to manage, but there are some essential concepts you need to know to manage these implementations more effectively. This section explains these concepts.

As you configure web and mobile access, don’t forget that the Client Access infrastructure has two layers:

  • A front end that you can customize to control the way users access and work with related services and features

  • A back end that handles the back-end processing but that you only modify to control the options that the front end uses for working with the back-end processes

Thus, although you typically modify front-end virtual directories to customize the environment for users, you rarely modify the back-end virtual directories. For example, when you first install Exchange services, Outlook Web App, Exchange Admin Center, and other essential services can only be accessed by clients on the internal network. To allow external clients to access these services, you must specify an external access URL for Outlook Web App, Exchange Admin Center, and other essential services.

Using Outlook Web App and Exchange ActiveSync with IIS

IIS handles incoming requests to a website within the context of a web application. A web application is a software program that delivers content to users over HTTP or HTTPS. Each website has a default web application and one or more additional web applications associated with it. The default web application handles incoming requests that you haven’t assigned to other web applications. Additional web applications handle incoming requests that specifically reference the application.

When you install an Exchange server, virtual directories and web applications are installed to support various Exchange services. Each web application must have a root virtual directory associated with it. The root virtual directory sets the application’s name and maps the application to the physical directory that contains the application’s content. Typically, the default web application is associated with the root virtual directory of the website and any additional virtual directories you’ve created but haven’t mapped to other applications.

In the default configuration, the default application handles an incoming request for the / directory of a website as well as other named virtual directories. IIS maps references to / and other virtual directories to the physical directory that contains the related content. For the / directory of the default website, the default physical directory is %SystemRoot%/inetpub/wwwroot.

In most cases, you only need to open port 443 on your organization’s firewall to allow users to access Exchange data hosted by IIS. Then you simply tell users the URL that they need to type into their browser’s Address field or in their smartphone’s browser. Users can then access Outlook Web App or Exchange ActiveSync when they’re off-site. The URLs for Outlook Web App and Exchange ActiveSync are different. The Outlook Web App URL is https://yourserver.yourdomain.com/owa, and the Exchange ActiveSync URL is . Generally, however, the address users enter for both matches the OWA address.

You can configure Outlook Web App and Exchange ActiveSync for single-server and multiserver environments. In a single-server environment, you use one Client Access server for all your web and mobile access needs. In a multiple server environment, you could instruct users to access different URLs to access different Client Access servers, or you could use a technique such as Round Robin Domain Name System (DNS) to load-balance between multiple servers automatically while giving all users the same access URLs. However, for optimal scalability and availability, you should configure a Client Access server (CAS) array and then use a software or hardware load balancer.

You can use Outlook Web App and Exchange ActiveSync with firewalls. You configure your network to use a perimeter network with firewalls in front of the designated Client Access servers and then open port 443 to your Client Access servers or to the URL for the CAS array.

Working with virtual directories and web applications

When you install an Exchange server, Exchange Setup installs and configures virtual directories and Web applications for use. The virtual directories and web applications allow authenticated users to access their messaging data from the web. On Client Access servers, you’ll find a default website that provides front-end services. On a Mailbox server, you’ll find an Exchange Back End website that provides backend services. Apps on the front end have corresponding back-end apps, with connections being proxied from the front end to the back end for processing.

In the Exchange Management Shell, you can use the Get-OWAVirtualDirectory cmdlet to view information about OWA virtual directories, the New-OWAVirtualDirectory cmdlet to create an OWA directory if one does not exist, the Remove-OWAVirtualDirectory cmdlet to remove an OWA directory, and the Test-OWAConnectivity cmdlet to test OWA connectivity. There are similar sets of commands for ActiveSync, Autodiscover, ECP, OAB, Windows PowerShell, and web services. Exchange Server automatically configures these directories as appropriate when a server has only the Client Access Server or Mailbox Server role installed.

On the other hand, you’ll typically want to specify whether you want to work with the front-end virtual directory or back-end virtual directory when a server has both roles installed as this will ensure the directory you expect to be configured is the one created or modified. Whether you are working with virtual directories for OWA, Exchange ActiveSync, Autodiscover, ECP, OAB, Windows PowerShell, or web services, the parameter you use to specify explicitly the virtual directory you want to work with is the -Role parameter. Set -Role to ClientAccess when you want to configure the front-end virtual directory on a server with both the Client Access and Mailbox server roles installed. Set -Role to Mailbox when you want to configure the back-end virtual directory on a server with both the Client Access and Mailbox server roles installed.

If you examine the virtual directory structure for the default website or the Exchange Back End website, you’ll find several important virtual directories and web applications, including:

  • Autodiscover. Autodiscover is used to provide the Autodiscover service for all clients. By default, this directory is configured for pass-through authentication and the related app runs within the context of MSExchangeAutodiscoverAppPool. For troubleshooting non-configuration issues, use the Autodiscover, Autodiscover.Proxy, and Autodiscover.Protocol health sets. Check these health sets by using:

    Get-ServerHealth ServerId | ?{$_.HealthSetName -match "Autodiscover"}
  • ECP. The Exchange Admin Center (ECP) is used for web-based administration of Exchange. By default, this directory is configured for pass-through authentication and the related app runs within the context of MSExchangeECPAppPool. For troubleshooting non-configuration issues, use the ECP and ECP.Proxy and OWA.Protocol health sets. Check the ECP health sets by using:

    Get-ServerHealth ServerId | ?{$_.HealthSetName -match "ECP"}
  • EWS. Exchange Web Services (EWS) is used to enable applications to interact with Exchange mailboxes and messaging items using HTTPS. By default, this directory is configured for pass-through authentication and the related app runs within the context of MSExchangeServicesAppPool. For troubleshooting non-configuration issues, use the EWS, EWS.Proxy, and EWS.Protocol health sets. Check these health sets by using:

    Get-ServerHealth ServerId | ?{$_.HealthSetName -match "EWS"}
  • Microsoft-Server-ActiveSyncMicrosoft-Server-ActiveSync is the directory to which Exchange ActiveSync users connect to access their Exchange data. By default, this directory is configured for pass-through authentication and the related app runs within the context of MSExchangeSyncAppPool. For troubleshooting non-configuration issues, use the ActiveSync, ActiveSync.Proxy and ActiveSync.Protocol health sets. Check these health sets by using:

    Get-ServerHealth ServerId | ?{$_.HealthSetName -match "ActiveSync"}
  • OAB. OAB is the directory that provides the offline address book (OAB) to clients. By default, this directory is configured for pass-through authentication and the related app runs within the context of MSExchangeOABAppPool. For troubleshooting non-configuration issues, use the OAB and OAB.Proxy health sets. Check these health sets by using:

    Get-ServerHealth ServerId | ?{$_.HealthSetName -match "OAB"}
  • OWA. OWA is the directory to which users connect with their web browsers to start an Outlook Web App session. By default, this directory is configured for pass-through authentication and the related app runs within the context of MSExchangeOWAAppPool. For troubleshooting non-configuration issues, use the OWA, OWA.Proxy, and OWA.Protocol health sets. Check these health sets by using:

    Get-ServerHealth ServerId | ?{$_.HealthSetName -match "OWA"}
  • Windows PowerShell. Windows PowerShell is the directory to which the Exchange Management tools connect for remote administration. On Client Access servers, the related app runs within the context of MSExchangePowerShellFrontEndAppPool. On Mailbox servers, the related apps run within the context of MSExchangePowerShellBackEndAppPool. For troubleshooting non-configuration issues, use the RPS and RPS.Proxy health sets. Check these health sets by using:

    Get-ServerHealth ServerId | ?{$_.HealthSetName -match "RPS"}
  • RPC. RPC is the directory that provides Remote Procedure Call (RPC) services to clients. By default, this directory is configured for pass-through authentication and the related app runs within the context of MSExchangeRPCProxyAppPool. Whether the RPC virtual directory on the front end connects to the RPC virtual directory or the RPCWithCert virtual directory on the back end depends on whether an SSL certificate is used as part of authentication.

  • Public. Public is the directory to which mailbox users are connected to access the default Public Folders tree. This directory exists only on Mailbox servers and doesn’t have a specifically configured application pool. For troubleshooting non-configuration issues, use the PublicFolders and OWA health sets. Check the PublicFolders health set by using:

    Get-ServerHealth ServerId | ?{$_.HealthSetName -eq "PublicFolders"}

For troubleshooting configuration issues with virtual directories, you might need to remove and recreate the front-end virtual directory first, and then check to see if this resolves the problem before removing and recreating the back-end virtual directory. As an example, if you’ve determined the OWA virtual directory is misconfigured, you can remove it by using Remove-OwaVirtualDirectory, and then recreate it by using New-OwaVirtualDirectory. You could remove and then recreate the OWA virtual directory from the default website on MailServer21 by using the following commands:

remove-owavirtualdirectory -identity "mailserver21owa (Exchange Back End)"
new-owavirtualdirectory -server mailserver21
-websitename "Exchange Back End"

By default, the New-OwaVirtualDirectory and New-EcpVirtualDirectory commands enable basic authentication and forms authentication but do not enable Windows authentication. Because Windows authentication is required for OWA and ECP, you’ll want to use the Set-OwaVirtualDirectory and Set-EcpVirtualDirectory commands to modify the default authentication settings. In the following example, you enable Windows authentication and disable basic and forms authentication:

set-owavirtualdirectory -identity "mailserver21owa (Exchange Back End)"
-WindowsAuthentication $True -Basicauthentication $false
-Formsauthentication $false

Tip

You can set properties on some or all virtual directories by piping the output of Get-OwaVirtualDirectory to Set-OwaVirtualDirectory. For example, the following command allows users to change their passwords by default for all Outlook Web Access virtual directories:

Get-OwaVirtualDirectory | Set-OwaVirtualDirectory
-ChangePassword $true

After you recreate a virtual directory you should restart IIS services. You can do this in IIS Manager or by entering the following command at an elevated command prompt or shell:

iisreset

You can diagnose non-configuration problems with a particular feature as well as any related proxy and protocol features by using Get-HealthReport to check the status of the related health sets. Try to resolve the problem by using the following techniques while verifying the issue still exists each time you take a corrective action:

  1. Try to isolate the problem to a specific server by running a health check for the feature on each Exchange server. If you find an Unhealthy status for the feature on a particular server, you’ve likely isolated the problem and identified the server experiencing the problem and can skip steps 2 and 3.

  2. If you are unable to isolate the problem to a specific server or servers, try to log on to OWA or ECP, and then use the feature by using the URL for a specific Client Access server. If this fails, try accessing and log on to a different Client Access server. This should help you verify whether the problem is with a particular Client Access server or a particular Mailbox server. Remember that the Mailbox server used is the one that contains the mailbox database where the mailbox for the user is stored.

  3. Using the Services console, verify that all essential Exchange services are running on the Client Access and Mailbox servers. If an essential service isn’t running, select it and then tap or click Start.

  4. Verify network connectivity between the Client Access servers and the Mailbox servers. One way to do this is to log on to each server and try to ping the other servers. If you correct a connectivity issue, check to see if the issue is resolved. Most features require connectivity to domain controllers.

  5. In IIS Manager, connect to the server that’s reporting the health issue or otherwise experiencing a problem with the feature you are troubleshooting. Expand the Sites node and verify that the default website or Exchange Back End website is running as appropriate. If a required website isn’t running, tap or click Start in the Actions pane to start it. This should resolve the problem.

  6. Under Application Pools, verify that the required application pools have been started. If a required application pool hasn’t been started, select it and then tap or click Start in the Actions pane.

  7. If you suspect an issue with a required application pool on the front-end server, the back-end server, or both, select the application pool and then tap or click Recycle in the Actions pane to recycle its work processes.

  8. If the problem isn’t resolved yet, restart the website in which the problem is occurring or the IIS itself. To restart a website, select the website in IIS Manager, and then select Restart in the Actions pane. To restart IIS, select the server node in IIS Manager, and then Restart in the Actions pane.

  9. If the problem still isn’t resolved, restart the server. If restarting the server doesn’t resolve the problem, you likely have a configuration problem that can be resolved by removing and recreating the related virtual directories.

After you complete the troubleshooting, you may want to examine the event logs and try to determine the cause of the problem. You may also want to check IIS-specific logs. For more information, see Chapter 8.

Enabling and disabling Outlook Web App features

Microsoft uses the term segmentation to refer to your ability to enable and disable the various features within Outlook Web App. Segmentation settings applied to the OWA virtual directory on Client Access servers control the features available to users. If a server has multiple OWA virtual directories or you have multiple Client Access servers, you must configure each directory and server separately. Table 6-1 provides a summary of the segmentation features that are enabled by default for use with Outlook Web App.

Table 6-1. An overview of segmentation features

FEATURE

WHEN THIS FEATURE IS ENABLED, USERS CAN

All Address Lists

View all the available address lists. When this feature is disabled, users can view only the default global address list.

Calendar

Access their calendars in Outlook Web App.

Change Password

Change their passwords in Outlook Web App.

Contacts

Access their contacts in Outlook Web App.

Direct File Access

Allow users to open attachments directly.

Email Signature

Customize their signatures and include a signature in outgoing messages.

Exchange ActiveSync

Remove mobile devices, initiate mobile wipe, view their device passwords, and review their mobile access logs.

Inbox Rules

Customize rules in Outlook Web App.

Instant Messaging

Access Instant Messaging in Outlook Web App.

Journaling

Make the Journal folder visible on Outlook Web App.

Junk Email Filtering

Filter junk email by using Outlook Web App.

Notes

Access their notes in Outlook Web App.

Premium client

Control whether the standard version or light version of Outlook Web App is displayed. (Applies only to Exchange 2010 and earlier.)

Public Folders

Browse and read items in public folders by using Outlook Web App.

Recover Deleted Items

View items that have been deleted from Deleted Items and choose whether to recover them.

Reminders And Notifications

Receive new email notifications, task reminders, calendar reminders, and automatic folder updates.

Tasks

Access their tasks in Outlook Web App.

Text Messaging

Send and receive text messages and create text message notifications in Outlook Web App.

Themes

Change the color scheme in Outlook Web App.

Unified Messaging

Access their voice mail and faxes in Outlook Web App. They can also configure voice mail options.

WebReady Document Viewing

View supported file types in their web browser.

You manage segmentation features in several ways:

  • In the Exchange Management Shell, you can enable or disable segmentation features on a per server basis by running the Set-OWAVirtualDirectory cmdlet on Client Access servers.

  • In Exchange Admin Center and Exchange Management Shell, you can define Outlook Web App policies that enable or disable segmentation features and then apply these policies to users. Settings in Outlook Web App policies override virtual directory settings.

  • In the Exchange Management Shell, you can enable or disable segmentation features for individual users by using the Set-CASMailbox cmdlet. These settings override settings applied through policies and virtual directories.

To enable or disable segmentation features for a particular virtual directory, complete the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane, and then select Virtual Directories to view a list of the front-end virtual directories used by Client Access servers in the Exchange organization.

  2. Select the OWA virtual directory you want to configure, and then select Edit.

  3. In the Virtual Directory dialog box, select the Features page as shown in Figure 6-3.

    A screen shot of the Virtual Directory dialog box, showing options for controlling access to Outlook Web App features.
    Figure 6-3. Control access to Outlook Web App features by using the options provided.
  4. To view all the features you can configure, tap or click More Options.

  5. By default all features are enabled. To disable a feature, clear the related checkbox.

  6. By default, users can view web-ready documents in their browser and open attachments directly whether they are using a public or private computer. As necessary, use the options on the File Access page to change the file access options.

  7. Tap or click Save to apply the settings.

    In the Exchange Admin Center, select Permissions in the Feature pane, and then select Outlook Web App Policies to view the currently defined policies. Select a policy to view its settings in the details pane.

To create an Outlook Web App policy, follow these steps:

  1. When you select Outlook Web App Policies in Exchange Admin Center, you’ll see a list of current policies. To create a new policy, tap or click Add.

  2. In the Policy Name text box, shown in in Figure 6-4, type a descriptive name for the policy, such as All Permanent Employees.

    A screen shot of the New Outlook Web App Mailbox Policy dialog box, showing options for controlling access to Outlook Web App features.
    Figure 6-4. Clear options that users shouldn’t have access to.
  3. To view all the features you can configure, tap or click More Options.

  4. By default all features are enabled. To disable a feature, clear the related checkbox.

  5. Tap or click Save to create the policy.

In Exchange Management Shell, you can create Outlook Web App policies by using New-OwaMailboxPolicy and then set the properties of the policy by using Set-OwaMailboxPolicy. The following example creates a policy called AllUsers and then configures its settings:

New-OwaMailboxPolicy -Name AllUsers
Set-OwaMailboxPolicy -Identity AllUsers -AllAddressLists $false
-ChangePasswordEnabled $false -AllowOfflineOn "NoComputers"
-ContactsEnabled $false -LinkedInEnabled $false
-CalendarEnabled $true

Use Get-OwaMailboxPolicy to confirm that the properties of the policy are set as expected. Afterward, you can apply the policy to users by using the -OwaMailboxPolicy property of Set-CASMailbox. Techniques for applying OWA mailbox policies to mailbox users shows various ways you can apply the policy.

Configuring ports, IP addresses, and host names used by websites

Each website hosted by IIS has one or more bindings. A binding is a unique combination of ports, IP addresses, and host names that identifies a website. For unsecure connections, the default port is TCP port 80. For secure connections, the default port is TCP port 443. The default IP address setting is to use any available IP address. The default host name is the Client Access server’s DNS name.

Normally, you wouldn’t want to multihome a Client Access server; however, when the server is multihomed, or when you use it to provide Outlook Web App or Exchange ActiveSync services for multiple domains, the default configuration isn’t ideal. On a multihomed server, you’ll usually want messaging protocols to respond only on a specific IP address. To do this, you need to change the default settings. On a server that provides Outlook Web App and Exchange ActiveSync services for multiple domains, you’ll usually want to specify an additional host name for each domain

When you are working with IIS, you can change the identity of a website by completing the following steps:

  1. If you want the website to use a new IP address, you must configure the IP address before trying to specify it on the website.

  2. Start IIS Manager. In Server Manager, tap or click Tools, and then select Internet Information Services (IIS) Manager.

    Note

    By default, IIS Manager connects to the services running on the local computer. If you want to connect to a different server, select the Start Page node in the left pane, and then tap or click the Connect to a Server link to start the Connect To Server Wizard. Follow the prompts to connect to the remote server.

  3. In IIS Manager, double-tap or double-click the entry for the server with which you want to work, and then double-tap or double-click Sites.

  4. In the left pane, select the website that you want to manage, and then select Bindings on the Actions pane.

  5. As Figure 6-5 shows, you can now use the Site Bindings dialog box to configure multiple bindings for the website.

    A screen shot of the Site Bindings dialog box, where you can configure multiple bindings for the website.
    Figure 6-5. Modify bindings for the website.
  6. Use the Site Bindings dialog box to manage the site’s bindings by using the following settings:

    • Add. Adds a new identity. To add a new identity, tap or click Add. In the Add Site Bindings dialog box, select the binding type, IP address, and TCP port to use. Optionally, type a host header name or select a Secure Sockets Layer (SSL) certificate as appropriate for the binding type. Tap or click OK when you have finished.

    • Edit. Allows you to edit the currently selected identity. To edit an identity, tap or click the identity, and then tap or click Edit. In the Edit Site Binding dialog box, select an IP address and TCP port to use. Optionally, type a host header name or select an SSL certificate as appropriate for the binding type. Tap or click OK when you have finished.

    • RemoveAllows you to remove the currently selected identity. To remove an identity, tap or click the identity, and then tap or click Remove. When prompted to confirm, tap or click Yes.

    • Browse. Allows you to test an identity. To test an identity, tap or click the identity, and then tap or click Browse. IIS Manager then opens a browser window and connects to the selected binding.

  7. Tap or click Close.

Enabling SSL on websites

SSL is a protocol for encrypting data that is transferred between a client and a server. Without SSL, servers pass data in readable, unencrypted text to clients, which could be a security risk in an enterprise environment. With SSL, servers pass data encoded using encryption.

Although websites are configured to use SSL on port 443 automatically, the server won’t use SSL unless you’ve created and installed a valid X.509 certificate. When you install an Exchange server, a default X.509 certificate is created for Exchange Server 2013 and registered with IIS. In IIS Manager, you can view the default X.509 certificate by completing the following steps:

  1. Log on locally to the Client Access server. Start IIS Manager. In Server Manager, tap or click Tools, and then select Internet Information Services (IIS) Manager.

  2. In IIS Manager, select the server node, and then double-tap or double-click the Server Certificates feature.

  3. On the Server Certificates page, you’ll see a list of certificates the web server can use. The default X.509 certificate for Exchange Server has the name Microsoft Exchange. Tap or click the certificate entry, and then tap or click View in the Actions pane to view detailed information regarding the certificate. By default, this certificate is valid for one year from the date you install the server.

For a long-term solution, you need to create a permanent certificate for the server. This certificate can be a certificate assigned by your organization’s certificate authority (CA) or a third-party certificate. To create a certificate for use with Exchange and IIS, use the features provided by the Exchange management tools. In the Exchange Admin Center, you can view available certificates for Exchange servers by selecting Servers in the Feature pane, and then selecting Certificates. Next, on the Select Server list, choose the server you want to work with. You’ll then see a list of available certificates for this server.

You can view the general settings for the certificate by selecting it and then selecting Edit. The subject alternative names associated with the certificate determine the names that can be used when establishing SSL connections. Typically, the subject alternative names include the host name and the fully-qualified domain name of the server (see Figure 6-6). On the Services page, each selected option represents a service assigned to the certificate. By assigning a service to a certificate, you are allowing the certificate to be used to secure the service. After you are done viewing a certificate’s properties, tap or click Cancel (you don’t want to inadvertently make any changes to a certificate).

A screen shot of the properties dialog box for an SSL certificate, showing the expiration date and the subject alternative names for the certificate.
Figure 6-6. View the properties of an SSL certificate in Exchange Admin Center.

Caution

Don’t make any changes to certificates because this could invalidate them. When you are finished viewing a certificate, tap or click Cancel to exit the properties dialog box without saving any changes. The default certificates were created by using the Exchange Management Shell and should only be modified or renewed by using the Exchange Management Shell. The same is true for any other certificate created using the shell.

To request and create a certificate from a certification authority, complete the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane, and then select Certificates.

  2. On the Select Server list, choose the server with which you want to work.

  3. Tap or click Add to start the New Exchange Certificate Wizard.

  4. Select Create A Request to use the wizard to create a certificate request file, and then tap or click Next.

  5. Type a descriptive name for the certificate, and then tap or click Next.

  6. If you want the certificate to be usable for all subdomains of your root domain, select the Request A Wildcard Certificate checkbox, and then tap or click Next.

  7. Tap or click Browse. Choose the server where you want to store the request. Typically, this is the server where you will install the certificate. Tap or click Next.

  8. If you did not choose to create a wildcard certificate, you next need to:

    1. Review the services that will be authorized to use the certificate and the associated domains. If you need to make changes to the domain associated with a service, select the entry, and tap or click Edit. In the Edit Domain dialog box, modify the domain entry as appropriate, and then tap or click OK. When you are ready to continue, tap or click Next.

    2. Your previous selections set the subject names and subject alternative names for the certificate, which are the domains in which the certificate is authorized for use. Review the domains listed. To set an entry as the common name for the certificate, select the entry and then choose Common Name. If a required entry is missing, use the Add option to add the entry. If a domain should not be listed, select the entry and then choose Remove to delete the entry. To modify an entry, select it and then choose Edit. When you are ready to continue, tap or click Next.

  9. Identify your organization by entering the organization name, department name, city, state, and country. These values are all required and must be entered before you can continue. Tap or click Next.

  10. Specify the full file path for a network location where the certificate request file can be saved, such as \MailServer92DataCertRequest.req. Tap or click Finish.

Send the certificate request file to a third-party certificate authority or your organization’s CA as appropriate. When you receive the certificate back from the CA, import the certificate. In the Certificates area, you’ll see an entry for the certificate with a status of Pending Request. Select this entry, and then select Complete in the details pane. Next, in the Complete Pending Request dialog box, specify the full file path for a network location where the certificate file is available to be imported, such as \MailServer92DataMyCertificate.cer. Tap or click OK.

If you have a certificate to install but don’t have a pending request, you can import the certificate while working with the Certificates area in the Exchange Admin Center as well. To do this, complete the following steps:

  1. Tap or click the More button (which shows three dots), and then select Import Exchange Certificate to start the Import Exchange Certificate Wizard. Use the wizard to import the certificate file.

  2. In the Complete Pending Request dialog box, specify the full file path for a network location where the certificate file is available to be imported, such as \MailServer92DataMyCertificate.cer. If the file is password-protected, enter the password. Tap or click Next. Tap or click Add.

  3. In the Select A Server dialog box, select a server to which the certificate should be applied, and then tap or click Add. Repeat this process to add additional servers. Tap or click OK.

  4. Tap or click Finish to import the certificate.

After you’ve installed the certificate, you should test the certificate with an external client by accessing OWA from a remote computer. Clients won’t automatically trust self-signed certificates or certificates issued by your CA; therefore, you might see an error stating that there is a problem with the website’s security certificate. In Internet Explorer, follow these steps to have the client trust the certificate:

  1. Tap or click the Continue To This Website link. When you continue to the site, a Certificate Error option appears to the right of the address field.

  2. Tap or click the Certificate Error option to display a related error dialog box, and then tap or click View Certificates to display the Certificate dialog box.

  3. On the General tab of the Certificate dialog box, you’ll see an error stating the CA Root Certificate isn’t trusted. Note the certificate details.

  4. To enable trust, you must install this certificate in the Trusted Root Certification Authorities store on the computer. The browser will then trust the certificate, and you shouldn’t see the certificate error again for this client.

You also can test services supported by the certificate. Test web services by using Test-OutlookWebServices as shown in the following example:

test-outlookwebservices | fl

By default Test-OutlookWebServices, verifies the Availability service, Outlook Anywhere, Offline Address Book, and Unified Messaging. You can test OWA and ECP by using Test-OwaConnectivity and Test-EcpConnectivity respectively.

Another way to test connectivity is to use the Remote Connectivity Analyzer. In a web browser, enter the following URL: https://testexchangeconnectivity.com.

Restricting incoming connections and setting time-out values

You can control incoming connections to a website in several ways including setting a maximum limit on the bandwidth used, setting a limit on the number of simultaneous connections, and setting a connection time-out value. However, you typically wouldn’t want to perform any of these actions for an Exchange server or OWA. OWA has its own timers based on whether the end user is on a public/shared or a private computer. These values are fixed and not affected by any restrictions or settings discussed in this section.

Normally, websites do not have maximum bandwidth limits and accept an unlimited number of connections, which is an optimal setting in most environments. However, when you’re trying to prevent the underlying server hardware from becoming overloaded or you want to ensure other websites on the same computer have enough bandwidth, you might want to limit the bandwidth available to the site and the number of simultaneous connections. When either limit is reached, no other clients are permitted to access the server. The clients must wait until the connection load on the server decreases.

The connection time-out value determines when idle user sessions are disconnected. With the default website, sessions time out after they’ve been idle for 120 seconds (2 minutes). It’s a sound security practice to disconnect idle sessions and force users to log back on to the server. If you don’t disconnect idle sessions within a reasonable amount of time, unauthorized persons could gain access to your messaging system through a browser window left unattended on a remote terminal.

You can modify connection limits and time-outs by completing the following steps:

  1. Start IIS Manager. In Server Manager, tap or click Tools, and then select Internet Information Services (IIS) Manager.

  2. In IIS Manager, double-tap or double-click the entry for the server with which you want to work, and then double-tap or double-click Sites.

  3. In the left pane, select the website that you want to manage, and then tap or click Limits in the Actions pane. This displays the Edit Website Limits dialog box, as shown in Figure 6-7.

    A screen shot of the Edit Website Limits dialog box, where you limit connections and set time-out values for each website.
    Figure 6-7. Use the Edit Website Limits dialog box to limit connections and set time-out values for each website.
  4. To remove maximum bandwidth limits, clear the Limit Bandwidth Usage check box. To set a maximum bandwidth limit, select the Limit Bandwidth Usage check box, and then set the desired limit in bytes.

  5. The Connection Time-Out field controls how long idle user sessions remain connected to the server. The default value is 120 seconds. Type a new value to change the current time-out value.

  6. To remove connection limits, clear the Limit Number Of Connections check box. To set a connection limit, select the Limit Number Of Connections check box, and then type a limit.

  7. Tap or click OK.

Redirecting users to alternate URLs

You might occasionally find that you want to redirect users to alternate URLs. For example, you might want users to type http://mail.cpandl.com and get redirected to https://mail.cpandl.com/owa.

You can redirect users from one URL to another by completing the following steps:

  1. Start IIS Manager. In Server Manager, tap or click Tools, and then select Internet Information Services (IIS) Manager.

  2. In IIS Manager, navigate to the level you want to manage. You manage redirection for an entire site at the site level, and redirection for a directory at the directory level.

  3. In the main pane, double-tap or double-click the HTTP Redirect feature. This displays the HTTP Redirect page.

    Note

    With IIS, HTTP redirection is an optional role service. Therefore, if the HTTP Redirect feature is not available, you need to install the related role service by using Server Manager’s Add Roles And Features Wizard.

  4. On the HTTP Redirect page, select Redirect Requests To This Destination.

  5. In the Redirect Requests To This Destination text box, type the URL to which the user should be redirected. To redirect the user to a different server, type the full path, starting with http:// or https://, such as https://mailer2.cpandl.com/owa. To redirect the user to a virtual directory on the same server, type a slash mark (/) followed by the directory name, such as /owa. Tap or click Apply to save your settings.

Controlling access to the HTTP server

IIS supports several authentication methods, including the following:

  • Anonymous authentication. With anonymous authentication, IIS automatically logs users on with an anonymous or guest account. This allows users to access resources without being prompted for user name and password information.

  • ASP.NET Impersonation. With ASP.NET Impersonation, a managed code application can run either as the user authenticated by IIS or as a designated account that you specify when configuring this mode.

  • Basic authentication. With basic authentication, users are prompted for logon information. When entered, this information is transmitted unencrypted (base64-encoded) across the network. If you’ve configured secure communications on the server, as described in the section of this chapter titled “Enabling SSL on websites,” you can require that clients use SSL. When you use SSL with basic authentication, the logon information is encrypted before transmission.

  • Windows authentication. With Windows authentication, IIS uses kernel-mode Windows security to validate the user’s identity. Instead of prompting for a user name and password, clients relay the logon credentials that users supply when they log on to Windows. These credentials are fully encrypted without the need for SSL, and they include the user name and password needed to log on to the network.

  • Digest authentication. With digest authentication, user credentials are transmitted securely between clients and servers. Digest authentication is a feature of HTTP 1.1 and uses a technique that can’t be easily intercepted and decrypted.

  • Forms authenticationWith Forms authentication, you manage client registration and authentication at the application level instead of relying on the authentication mechanisms in IIS. As the mode name implies, users register and provide their credentials using a logon form. By default, this information is passed as cleartext. To avoid this, you should use SSL encryption for the logon page and other internal application pages.

When you install IIS on a Client Access server, you are required to enable basic authentication, digest authentication, and Windows authentication. These authentication methods, along with anonymous authentication, are used to control access to the server’s virtual directories. A virtual directory is simply a folder path that is accessible by a URL. For example, you could create a virtual directory called Data that is physically located on C:CorpDataData and accessible by using the URL https://myserver.mydomain.com/Data.

Table 6-2 summarizes the default authentication settings for important virtual directories on a Client Access server. You should rarely change the default settings; however, if your organization has special needs, you can change the authentication settings at the virtual directory level.

Table 6-2. Default authentication settings for virtual directories on Client Access servers

VIRTUAL DIRECTORY

ANONYMOUS AUTHENTICATION

BASIC AUTHENTICATION

DIGEST AUTHENTICATION

WINDOWS AUTHENTICATION

Autodiscover

Yes

Yes

No

Yes

ECP

Yes

Yes

No

No

EWS

Yes

No

No

Yes

MAPI

No

No

No

Yes

MicrosoftServerActiveSync

No

Yes

No

No

OAB

No

No

No

Yes

OWA

No

Yes

No

No

PowerShell

No

No

No

No

RPC

No

Yes

No

Yes

Table 6-3 summarizes the default authentication settings for important virtual directories on a Mailbox server. Again, you should rarely change the default settings.

Table 6-3. Default authentication settings for virtual directories on Mailbox servers

VIRTUAL DIRECTORY

ANONYMOUS AUTHENTICATION

BASIC AUTHENTICATION

DIGEST AUTHENTICATION

WINDOWS AUTHENTICATION

Autodiscover

Yes

No

No

Yes

ECP

Yes

No

No

Yes

EWS

Yes

No

No

Yes

MicrosoftServerActiveSync

No

Yes

No

No

OAB

No

No

No

Yes

OWA

Yes

No

No

Yes

PowerShell

No

No

No

Yes

Push Notifications

Yes

No

No

Yes

RPC

No

No

No

Yes

RPCWithCert

No

No

No

Yes

The authentication settings on virtual directories are different from authentication settings on the default website and Exchange Back End website. By default, these websites allow anonymous access. This means that anyone can access the server’s home page without authenticating themselves. If you disable anonymous access at the server level and enable some other type of authentication, users need to authenticate themselves twice: once for the server and once for the virtual directory they want to access.

The preferred way to manage authentication settings is to use the appropriate cmdlet in the Exchange Management Shell:

  • For ActiveSync, use Set-ActiveSyncVirtualDirectory

  • For Autodiscover, use Set-AutodiscoverVirtualDirectory

  • For ECP, use Set-EcpVirtualDirectory

  • For OAB, use Set-OabVirtualDirectory

  • For OWA, use Set-OwaVirtualDirectory

  • For Windows PowerShell, use Set-PowerShellVirtualDirectory

  • For Exchange Web Services, use Set-WebServicesVirtualDirectory

As an example, to disable basic authentication on the default ActiveSync directory, you would enter:

Set-ActiveSyncVirtualDirectory –Identity "Default Web Sitemicrosoft-server-activesync" –BasicAuthEnabled $false

You can change the authentication settings for an entire site or for a particular virtual directory by completing the following steps:

  1. Start IIS Manager. In Server Manager, tap or click Tools, and then select Internet Information Services (IIS) Manager.

  2. In IIS Manager, navigate to the level you want to manage, and then double-tap or double-click the Authentication feature. On the Authentication page, shown in Figure 6-8, you should see the available authentication modes. If a mode you want to use is not available, you need to install and enable the related role service by using Server Manager’s Add Role Services Wizard.

    A screen shot of the Internet Information (IIS) Manager console, showing access control for virtual directories on the Authentication page.
    Figure 6-8. Use the Authentication page to set access control on virtual directories. Virtual directories can have different authentication settings than the website.
  3. To enable or disable anonymous access, select Anonymous Authentication, and then tap or click Enable or Disable as appropriate.

    Note

    With anonymous access, IIS uses an anonymous user account for access to the server. The anonymous user account is named IUSR_ServerName, such as IUSR_Mailer1. If you use this account, you don’t need to set a password. Instead, let IIS manage the password. If you want to use a different account, tap or click Edit, and then tap or click Set to specify the user name and password for a different account to use for anonymous access.

  4. To configure other authentication methods, select the authentication method, and then tap or click Enable or Disable as appropriate. Keep the following in mind:

    • Disabling basic authentication might prevent some clients from accessing resources remotely. Clients can log on only when you enable an authentication method that they support.

    • A default domain isn’t set automatically. If you enable Basic authentication, you can choose to set a default domain that should be used when no domain information is supplied during the logon process. Setting the default domain is useful when you want to ensure that clients authenticate properly.

    • With Basic and Digest authentication, you can optionally specify the realm that can be accessed. Essentially, a realm is the DNS domain name or web address that will use the credentials that have been authenticated against the default domain. If the default domain and realm are set to the same value, the internal Windows domain name might be exposed to external users during the user name and password challenge/response.

    • If you enable ASP.NET Impersonation, you can specify the identity to impersonate. By default, IIS uses pass-through authentication, and the identity of the authenticated user is impersonated. You can also specify a particular user if necessary.

    • If you enable Forms authentication, you can set the logon URL and cookies settings used for authentication.

Throttling Client Access

Every Client Access server in your organization is subject to the default client throttling policy. Client throttling policies are designed to ensure that users aren’t intentionally or unintentionally overloading Exchange. Exchange tracks the resources that each user consumes and applies throttling policy to enforce connection bandwidth limits as necessary.

The default policy is set in place when you install your first Exchange 2013 Client Access server. In Exchange 2013, there is a single default throttling policy for the organization. You can customize the default policy or add additional policies as necessary.

To manage throttling policy, you use Exchange Management Shell and the Get-ThrottlingPolicy, Set-ThrottlingPolicy, New-ThrottlingPolicy, and Remove-ThrottlingPolicy cmdlets. Throttling policy applies to:

  • Anonymous access

  • Exchange Web Services (EWS)

  • IMAP

  • Microsoft Exchange ActiveSync (EAS)

  • Outlook Web App (OWA)

  • OWA Voicemail

  • POP

  • Windows PowerShell

  • Windows PowerShell Web Services

  • RPC Client Access

With all of these features except Windows PowerShell, you can specify separate settings for the following:

  • Maximum concurrency controls the maximum number of connections a user can have at one time, with $null removing the limit. The parameters are AnonymousMaxConcurrency, EASMaxConcurrency, EWSMaxConcurrency, IMAPMaxConcurrency, OWAMaxConcurrency, POPMaxConcurrency, and PowerShellMaxConcurrency, in addition to OWAVoiceMaxConcurrency for OWA voicemail, PsWsMaxConcurrency for Windows PowerShell Web Services, and RcaMaxConcurrency for RPC Client Access.

  • Maximum burst controls the amount of time in milliseconds that a user can use an elevated amount of resources before being throttled, with $null removing the limit. The parameters are AnonymousMaxBurst, EASMaxBurst, EWSMaxBurst, IMAPMaxBurst, OWAMaxBurst, POPMaxBurst, and PoweShellMaxBurst, in addition to OWAVoiceMaxBurst for OWA voicemail, and RcaMaxBurst for RPC Client Access.

Note

Each service also has a cutoff balance, such as AnonymousCutOffBalance, and a corresponding recharge rate, such as AnonymousRechargeRate. Both values are set in milliseconds. Cutoff balance controls the resource consumption limits for a service before a user is completely blocked from performing operations on the related component. Recharge rate controls the rate at which the cutoff balance is recharged. For example, with anonymous access the cut off is 720 seconds (720000 milliseconds) and the recharge rate is 420 seconds (420000 milliseconds). Thus, the maximum amount of time a user can use an anonymous connection is 12 minutes, but after 7 minutes of idle time this cutoff value is fully recharged.

With Windows PowerShell you can specify:

  • Maximum number of concurrent Windows PowerShell sessions per user by using PowerShellMaxRunspaces.

  • The time period for determining whether the maximum number of run spaces has been exceeded by using PowerShellMaxRunspacesTimePeriod.

  • Maximum number of cmdlets that a user can run in a given interval before their execution is stopped by using PowerShellMaxCmdlets.

  • The time period for determining whether the maximum number of cmdlets has been exceeded by using PowerShellMaxCmdletsTimePeriod.

  • The maximum number of operations allowed to be executed per user by using the PowerShellMaxCmdletQueueDepth.

  • Maximum number of concurrent Remote PowerShell connections for an Exchange tenant organization by using PowerShellMaxTenantConcurrency.

Note

Maximum concurrency controls the number of user sessions. Maximum cmdlets controls the number of cmdlets in each user session. The two values together are affected by the maximum queue depth allowed. For example, if five user sessions are allowed, and each can run four cmdlets in a given interval, the maximum queue depth to allow this is 20 (5 user session × 4 cmdlets each = 20). Any value less than 20 restricts the number of operations that can be performed in this scenario.

You can get the default throttling policy by entering: Get-ThrottlingPolicy default* or Get-ThrottlingPolicy | where-object {$_.IsDefault -eq $true}. You can get the throttling policy applied to a particular user by entering (Get-Mailbox UserAlias).ThrottlingPolicy where UserAlias is the alias for a user, such as:

(Get-Mailbox jimj).ThrottlingPolicy | Get-ThrottlingPolicy

Real World

You also can use this technique to list the retention policy, address book policy, role assignment policy, or sharing policy associated with a user mailbox (if any). Here are examples:

(Get-Mailbox jimj).RetentionPolicy | Get-RetentionPolicy
(Get-Mailbox jimj).SharingPolicy | Get-SharingPolicy
(Get-Mailbox jimj).AddressBookPolicy | Get-AddressBookPolicy
(Get-Mailbox jimj).RoleAssignmentPolicy | Get-RoleAssignmentPolicy

You can create a nondefault throttling policy by using the New-ThrottlingPolicy cmdlet. You can then assign the policy to a mailbox by using the -ThrottlingPolicy parameter of the Set-Mailbox and New-Mailbox cmdlets. In the following example, you apply TempUserThrottlingPolicy to AmyG:

Set-Mailbox –Identity amyg –ThrottlingPolicy (Get-ThrottlingPolicy
TempUserThrottlingPolicy)

By using Set-ThrottlingPolicy, you can modify default and nondefault throttling policies. To have a user go back to the default policy, set the -ThrottlingPolicy parameter to $null as shown in this example:

Set-Mailbox –Identity amyg –ThrottlingPolicy $null

You can find all user mailboxes that currently have a particular policy applied by using Get-Mailbox with a where-object filter. In the following example, you look for all user mailboxes that have the TempUserThrottlingPolicy:

$p = Get-ThrottlingPolicy TempUserThrottlingPolicy
Get-Mailbox | where-object {$_.ThrottlingPolicy -eq $p.Identity}

To switch multiple users from one policy to another, you can do the following:

$op = Get-ThrottlingPolicy TempUserThrottlingPolicy
$ms = Get-Mailbox | where-object {$_.ThrottlingPolicy -eq $op.Identity}
$np = Get-ThrottlingPolicy RestrictedUserThrottlingPolicy
foreach ($m in $ms) {Set-Mailbox $m.Identity –ThrottlingPolicy $np;}

You can remove nondefault policies that aren’t currently being applied by using Remove-ThrottlingPolicy. Simply enter Remove-ThrottlingPolicy followed by the name of the policy as shown in this example:

Remove-ThrottlingPolicy TempUserThrottlingPolicy

Starting, stopping, and restarting websites

Websites run under a server process that you can start, stop, and pause, much like other server processes. For example, if you’re changing the configuration of a website or performing other maintenance tasks, you might need to stop the website, make the changes, and then restart it. When a website is stopped, it doesn’t accept connections from users and can’t be used to deliver or retrieve mail.

The master process for all websites is the World Wide Web Publishing Service. Stopping this service stops all websites using the process, and all connections are disconnected immediately. Starting this service restarts all websites that were running when you stopped the World Wide Web Publishing Service.

You can start, stop, or restart a website by completing the following steps:

  1. Start IIS Manager. In Server Manager, tap or click Tools, and then select Internet Information Services (IIS) Manager.

  2. In IIS Manager, double-tap or double-click the entry for the server you want to work with, and then double-tap or double-click Sites.

  3. Select the website you want to manage. Using the options in the Actions pane, you can now do the following:

    • Select Start to start the website.

    • Select Stop to stop the website.

    • Select Restart to stop and then start the website.

If you suspect there’s a problem with the World Wide Web Publishing Service or other related IIS services, you can use the following technique to restart all IIS services:

  1. Start IIS Manager. In Server Manager, tap or click Tools, and then select Internet Information Services (IIS) Manager.

  2. Select the entry for the server you want to work with, and then select Restart in the Actions pane.

Configuring URLs and authentication for the OAB

Outlook 2007 and later clients can retrieve the offline address book (OAB) from a web distribution point. The default distribution point is the OAB virtual directory on the default website. Each distribution point has the following three associated properties:

  • PollInterval. The time interval during which the Microsoft Exchange File Distribution service should poll the generation server for new updates (in minutes)

  • ExternalUrl. The URL from which Outlook clients outside the corporate network can access the OAB

  • InternalUrl. The URL from which Outlook clients inside the corporate network can access the OAB

You can configure web distribution points by completing the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane, and then select Virtual Directories to view a list of the front-end virtual directories used by Client Access servers in the Exchange organization.

  2. You’ll see an entry for each OAB web distribution point. Select the distribution point you want to configure and then select Edit. This opens the Properties dialog box as shown in Figure 6-9.

    A screen shot of the OAB Properties dialog box, showing an option to set the Polling Interval on the General tab.
    Figure 6-9. Configure OAB.
  3. Set the desired polling interval using the Polling Interval text box. The default interval is 480 minutes.

  4. The current internal and external URLs are listed. If you want to change the current settings, enter the desired internal and external URLs in the text boxes provided. Tap or click Save.

After you make changes to the OAB directory, you should verify that you can still access the OAB. If you can’t access OAB or suspect there is a configuration problem, you can reset the OAB virtual directory by selecting it in the list of virtual directories, selecting Reset, and then confirming the reset by selecting Reset in the warning dialog box. When you reset a virtual directory, Exchange deletes the virtual directory and then recreates it with its default settings. Resetting a directory means any custom settings will be lost.

Configuring URLs and authentication for OWA

When you install a Client Access server, the server is configured with a default website and the virtual directories discussed previously. Through the OWA virtual directory, you can specify different URLs for internal access and external access to OWA. You can also configure various authentication options.

You can configure OWA virtual directory URLs and authentication options by completing the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane and then select Virtual Directories to view a list of the front-end virtual directories used by Client Access servers in the Exchange organization.

  2. You’ll see an entry for each OWA virtual directory available. Select the OWA virtual directory you want to configure, and then select Edit.

  3. In the Properties dialog box, on the General page, the current internal and external URLs are listed. If you want to change the current settings, enter the internal and external URLs you want to use in the text boxes provided.

  4. On the Authentication page, shown in Figure 6-10, forms-based authentication is configured by default with the logon format set to DomainUser Name. Change this configuration only if you have specific requirements that necessitate a change.

    A screen shot of the OWA Properties dialog box, showing the General page.
    Figure 6-10. Configure OWA.
  5. Tap or click Save to apply your settings.

After you make changes to the OWA directory, you should verify that you can still access Outlook Web App. If you can’t access Outlook Web App or suspect there is a configuration problem, you can reset the OWA virtual directory by selecting it in the list of virtual directories, selecting Reset, and then confirming the reset by selecting Reset in the warning dialog box. When you reset a virtual directory, Exchange deletes the virtual directory and then recreates it with its default settings. Resetting a directory means any custom settings will be lost.

Configuring URLs and authentication for Exchange ActiveSync

When you install a Client Access server, the server is configured with a default website that has a virtual directory for Exchange ActiveSync. Through this virtual directory, you can specify different URLs for internal access and external access to Exchange ActiveSync. You also can configure various authentication options.

You can configure the Exchange ActiveSync URLs and authentication options by completing the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane, and then select Virtual Directories to view a list of the front-end virtual directories used by Client Access servers in the Exchange organization.

  2. You’ll see an entry for each ActiveSync virtual directory available. Select the ActiveSync virtual directory you want to configure, and then select Edit.

  3. In the properties dialog box, on the General page, the current internal and external URLs are listed. If you want to change the current settings, enter the internal and external URLs you want to use in the text boxes provided.

  4. On the Authentication page, shown in Figure 6-11, basic authentication is enabled by default and client certificates are ignored. If your organization uses client certificates, you can clear the Basic Authentication check box and then select either Accept Client Certificates or Require Client Certificates as appropriate.

    A screen shot of a Properties dialog box for a virtual server used for Exchange ActiveSync, showing the Authentication page.
    Figure 6-11. Configure Exchange ActiveSync.
  5. Tap or click Save to apply your settings.

After you make changes to the ActiveSync directory, you should verify that you can still access Exchange ActiveSync. If you can’t access Exchange ActiveSync or suspect there is a configuration problem, you can reset the ActiveSync virtual directory by selecting it in the list of virtual directories, selecting Reset, and then confirming the reset by selecting Reset in the warning dialog box. When you reset a virtual directory, Exchange deletes the virtual directory and then recreates it with its default settings. Resetting a directory means any custom settings will be lost.

Configuring URLs and authentication for ECP

When you install a Client Access server, the server is configured with a default website and the virtual directories discussed previously. Through the ECP virtual directory, you can specify different URLs for internal and external access to Exchange Admin Center. You can also configure various authentication options.

You can configure ECP virtual directory URLs and authentication options by completing the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane, and then select Virtual Directories to view a list of the front-end virtual directories used by Client Access servers in the Exchange organization.

  2. You’ll see an entry for each ECP virtual directory available. Select the ECP virtual directory you want to configure, and then select Edit.

  3. On the General page, shown in Figure 6-12, the current internal and external URLs are listed. If you want to change the current settings, enter the internal and external URLs you want to use in the text boxes provided.

    A screen shot of the ECP Properties dialog box, showing the General page.
    Figure 6-12. Configure ECP.
  4. On the Authentication page, basic authentication and forms-based authentication are configured by default. The logon format for forms-based authentication is the same as the format used for Outlook Web App. Change this configuration only if you have specific requirements that necessitate a change.

  5. Tap or click Save to apply your changes.

After you make changes to the ECP directory, you should verify that you can still access the Exchange Admin Center. If you can’t access Exchange Admin Center or suspect there is a configuration problem, you can reset the ECP virtual directory by selecting it in the list of virtual directories, selecting Reset, and then confirming the reset by selecting Reset in the warning dialog box. When you reset a virtual directory, Exchange deletes the virtual directory and then recreates it with its default settings. Resetting a directory means any custom settings will be lost.

Configuring POP3 and IMAP4

Exchange Server 2013 supports Internet Message Access Protocol 4 (IMAP4) and Post Office Protocol 3 (POP3). IMAP4 is a protocol for reading mail and accessing public and private folders on remote servers. Clients can log on to an Exchange server and use IMAP4 to download message headers and then read messages individually while online. POP3 is a protocol for retrieving mail on remote servers. Clients can log on to an Exchange server and then use POP3 to download their mail for offline use.

By default, POP3 (version 3) and IMAP4 (rev 1) are configured for manual startup. Because Outlook Web App, Exchange ActiveSync, and Outlook Anywhere offer so much more than POP and IMAP, they are the preferred way for users to access Exchange Server. If you still have users who want to use POP3 and IMAP4 to access Exchange Server, you can configure this, but you should try to move these users to Outlook Web App, Exchange ActiveSync, or Outlook Anywhere.

As you configure POP3 and IMAP4 access don’t forget that the Client Access infrastructure has two layers:

  • A front end that you can customize to control the way users access and work with POP3 and IMAP4

  • A back end that handles the back-end processing but that you only modify to control the options that the front end uses for working with the back-end processes

Thus, although you typically modify the front-end settings for POP3 and IMAP4 to customize the environment for users, you rarely modify the related back-end components.

Enabling the Exchange POP3 and IMAP4 services

Clients that retrieve mail by using POP3 or IMAP4 send mail by using SMTP. SMTP is the default mail transport in Exchange Server 2013. To enable POP3 and IMAP4, you must first start the POP3 and IMAP4 services on the Exchange servers that will provide these services. You must then configure these services to start automatically in the future. You should also review the related settings for each service and make changes as necessary to optimize the way these services are used in your Exchange organization.

Because the Client Access infrastructure has two-layers and Client Access servers proxy connections to Mailbox servers, there’s a front-end component and a back-end component for both POP3 and IMAP4. On a Client Access server, you can enable and configure the POP3 service for automatic startup by completing these steps:

  1. Start the Services utility. In Server Manager, tap or click Tools, and then select Services.

  2. Press and hold or right-click Microsoft Exchange POP3, and then select Properties.

  3. On the General tab, under Startup Type, select Automatic and then tap or click Apply.

  4. Under Service Status, tap or click Start, and then tap or click OK.

The corresponding service on Mailbox servers is the POP3 Backend service. On a Mailbox server, you can enable and configure the POP3 Backend service for automatic startup by completing the following steps:

  1. Start the Services utility. In Server Manager, tap or click Tools, and then select Services.

  2. Press and hold or right-click Microsoft Exchange POP3 Backend, and then select Properties.

  3. On the General tab, under Startup Type, select Automatic and then tap or click Apply.

  4. Under Service Status, tap or click Start, and then tap or click OK.

If you want to enable IMAP4, configure the Microsoft Exchange IMAP4 service on your Client Access servers and the Microsoft Exchange IMAP4 Backend service on your Mailbox servers by selecting the respective services in the Service utility and configuring the services according to steps 3 and 4 in the previous procedure.

You can use Set-Service to enable and configure POP3 and IMAP4 as well. Use the –StartupType parameter to set the startup type as Automatic, Manual, or Disabled. Use the –Status parameter to set the status as Running, Paused, or Stopped. The following examples enable POP3 and IMAP4 for automatic startup and then start the services:

Set-Service –Name MSExchangePop3 –StartupType Automatic –Status Running
Set-Service –Name MSExchangeImap4 –StartupType Automatic –Status Running

The following examples enable the POP3 and IMAP4 Backend services for automatic startup, and then start the services:

Set-Service –Name MSExchangePop3BE –StartupType Automatic –Status Running
Set-Service –Name MSExchangeImap4BE –StartupType Automatic –Status Running

POP3 and IMAP4 have related IP address and TCP port configuration settings. The default IP address setting is to use any available IP address. On a multihomed server, however, you’ll usually want messaging protocols to respond on a specific IP address, in which case you need to change the default setting.

The default port setting depends on the messaging protocol being used and whether SSL is enabled or disabled. For users to be able to retrieve mail using POP3 and IMAP4, you must open the related messaging ports on your organization’s firewalls. Table 6-4 shows the default port settings for key protocols used by Exchange Server 2013.

Table 6-4. Standard and secure port settings for messaging protocols

PROTOCOL

DEFAULT PORT

DEFAULT SECURE PORT

SMTP

25

587

HTTP

80

443

IMAP4

143

993

POP3

110

995

In the Exchange Management Shell, you can manage POP3 and IMAP4 by using the following cmdlets:

  • Get-POPSettings. Lists POP3 configuration settings

  • Set-POPSettings. Configures POP3 settings

  • Test-POPConnectivityTests the POP3 configuration

  • Get-IMAPSettings. Lists IMAP4 configuration settings

  • Set-IMAPSettings. Configures IMAP4 settings

  • Test-IMAPConnectivity. Tests the IMAP4 configuration

Configuring POP3 and IMAP4 bindings

The bindings for POP3 and IMAP4 use a unique combination of an IP address and a TCP port. To change the IP address or port number for POP3 or IMAP4, complete the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane, and then select Servers to view a list of servers in the Exchange organization.

  2. Select the server with which you want to work, and then select Edit.

  3. In the Properties dialog box, select the POP3 or IMAP4 page as appropriate for the service you want to configure, as shown in Figure 6-13.

    A screen shot of the POP3 page, showing the current bindings and ports for POP3.
    Figure 6-13. View settings and bindings.
  4. If you scroll down, you’ll see the currently assigned IP addresses and ports used for TLS or unencrypted connections and SSL connections. The default configuration is as follows: POP3 and IMAP4 are configured to use all available IPv4 and IPv6 addresses, POP3 uses port 110 for TLS or unencrypted connections and port 995 for SSL connections, and IMAP4 uses port 143 for TLS or unencrypted connections and port 993 for SSL connections.

  5. To configure IP addresses and ports for TLS or unencrypted connections, use the following options on the TLS Or Unencrypted Connections panel:

    • Add. Adds a TCP port on a per-IP address basis or all unassigned IP address basis. Tap or click Add, and then specify the IP address and port you want to use.

    • Edit. Allows you to edit the IP address and port settings for the currently selected entry in the Address list box.

    • Remove. Allows you to remove the IP address and port settings for the currently selected entry in the Address list box.

    Note

    The IP address/TCP port combination must be unique. You can assign the same port as long as the protocol is configured to use a different IP address. You can also assign the same IP address and use a different port.

  6. To configure IP addresses and ports for secure connections, use the following options on the Secure Sockets Layer (SSL) Connections panel:

    • Add. Adds a TCP port on a per-IP address basis or an all-unassigned IP address basis. Tap or click Add, and then specify the IP address and port you want to use.

    • Edit. Allows you to edit the IP address and port settings for the currently selected entry in the Address list box.

    • Remove. Allows you to remove the IP address and port settings for the currently selected entry in the Address list box.

  7. Tap or click Save to apply your settings. When you add new ports, you must open the related messaging ports on your organization’s firewalls.

  8. Use the Services utility to restart the Exchange POP3 or IMAP4 service. Restarting the service applies the new settings.

Configuring POP3 and IMAP4 authentication

By default, POP3 and IMAP4 clients pass connection information and message data through a secure TLS connection. A secure TLS connection requires the Exchange servers to have properly configured SSL certificates with POP3, IMAP4, or both as assigned services.

Secure TLS connections are the best option to use when corporate security is a high priority and secure communication channels are required. That said, you have two other options for configuring communications: plain-text authentication and logon using integrated Windows authentication.

You configure communications by using plain-text authentication logon with or without integrated Windows authentication by completing the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane, and then select Servers to view a list of servers in the Exchange organization.

  2. Select the server with which you want to work, and then select Edit.

  3. In the Properties dialog box, select the POP3 or IMAP4 page as appropriate for the service you want to configure.

  4. For Logon Method, do one of the following, and then tap or click Save:

    • Select Basic Authentication (Plain text) to use unsecure plain text for communications.

    • Select Integrated Windows Authentication (Plain text) to use secure communications with Windows authentication.

    • Select Secure TLS Connection to use a secure TSL connection for communications.

  5. Use the Services utility to restart the Exchange POP3 or IMAP4 service. Restarting the service applies the new settings.

You can configure an Outlook client to use TLS by completing the following steps:

  1. Do one of the following:

    • In Outlook 2007, select Account Settings on the Tools menu.

    • In Microsoft Office 2010, tap or click the Office button, tap or click Account Settings, and then select the Account Settings option.

    • In Office 2013, tap or click the File tab. Next, select the Account Settings option and then select Account Settings.

  2. In the Account Settings dialog box, select the POP3/IMAP4 account, and then tap or click Change.

  3. In the Change E-Mail Account dialog box, tap or click More Settings.

  4. On the Advanced tab in the Internet E-Mail Settings dialog box, select TLS or Auto as the type of encrypted connection.

  5. Tap or click OK. Tap or click Next, and then tap or click Finish. Tap or click Close.

Configuring connection settings for POP3 and IMAP4

You can control incoming connections to POP3 and IMAP4 in two ways. You can set a limit on the number of simultaneous connections, and you can set a connection time-out value.

POP3 and IMAP4 normally accept a maximum of 2,147,483,467 connections each and a maximum of 16 connections from a single user, and in most environments these are acceptable settings. However, when you’re trying to prevent the underlying server hardware from becoming overloaded or you want to ensure resources are available for other features, you might want to restrict the number of simultaneous connections to a much smaller value. When the limit is reached, no other clients are permitted to access the server. The clients must wait until the connection load on the server decreases.

The connection time-out value determines when idle connections are disconnected. Normally, unauthenticated connections time out after they’ve been idle for 60 seconds and authenticated connections time out after they’ve been idle for 1,800 seconds (30 minutes). In most situations, these time-out values are sufficient. Still, at times you’ll want to increase the time-out values, and this primarily relates to clients who get disconnected when downloading large files. If you discover that clients are being disconnected during large downloads, the time-out values are one area to examine. You’ll also want to look at the maximum command size. By default, the maximum command size is restricted to 512 bytes.

You can modify connection limits and time-outs by completing the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane, and then select Servers to view a list of servers in the Exchange organization.

  2. Select the server with which you want to work, and then select Edit.

  3. In the Properties dialog box, select the POP3 or IMAP4 page as appropriate for the service you want to configure.

  4. Scroll down and then tap or click More Options to display the additional options shown in Figure 6-14.

    A screen shot of the POP3 page, showing connection options.
    Figure 6-14. Configure connection settings.
  5. To set time-out values for authenticated and unauthenticated connections, enter the desired values in the Authenticated Time-Out and Unauthenticated Time-Out text boxes, respectively. The valid range for authenticated connections is from 30 through 86,400 seconds. The valid range for unauthenticated connections is from 10 through 3,600 seconds.

  6. To set connection limits, enter the desired limits in the text boxes on the Connection Limits panel. The valid input range for maximum connections is from 1 through 2,147,483,467. The valid input range for maximum connections from a single IP address is from 1 through 2,147,483,467. The valid input range for maximum connections from a single user is from 1 through 2,147,483,467. The valid input range for maximum command size is from 40 through 1,024 bytes.

  7. Tap or click Save to apply your settings. Use the Services utility to restart the Exchange POP3 or IMAP4 service. Restarting the service applies the new settings.

Configuring message retrieval settings for POP3 and IMAP4

Message retrieval settings for POP3 and IMAP4 control the following options:

  • Message formatting. Message format options allow you to set rules that POP3 and IMAP4 use to format messages before clients read them. By default, when POP3 or IMAP4 clients retrieve messages, the message body is converted to the best format for the client and message attachments are identified with a Multipurpose Internet Mail Extensions (MIME) content type based on the attachment’s file extension. You can change this behavior by applying new message MIME formatting rules. Message MIME formatting rules determine the formatting for elements in the body of a message. Message bodies can be formatted as plain text, HTML, HTML and alternative text, enriched text, enriched text and alternative text, or Outlook rich-text format (also known as TNEF).

  • Message sort order. Message sort order options allow you to control the time sorting of messages during new message retrieval. By default, POP3 sorts messages in ascending order according to the time/date stamp. This ensures that the most recent messages are listed first. You can also sort messages by descending order, which places newer messages lower in the message list.

You can modify message retrieval settings by completing the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane, and then select Servers to view a list of servers in the Exchange organization.

  2. Select the server with which you want to work, and then select Edit.

  3. In the Properties dialog box, select the POP3 or IMAP4 page as appropriate for the service you want to configure.

  4. Use the Message MIME Format list to choose the desired body format for messages. As discussed previously, the options are Text, HTML, HTML And Alternative Text, Enriched Text, Enriched Text And Alternative Text, Best Body Format, or TNEF.

  5. If you are working with POP3, use the Message Sort Order list to specify the default sort order for message retrieval. Select Descending for descending sort order during message retrieval or Ascending for ascending sort order.

  6. Tap or click Save to apply your settings. Use the Services utility to restart the Exchange POP3 or IMAP4 service. Restarting the service applies the new settings.

Managing Outlook Anywhere

With Outlook Anywhere, Outlook clients can use RPC over HTTP to connect to their Exchange mailboxes, eliminating the need for virtual private network (VPN) connections. Because this feature is enabled and configured automatically when you install Exchange services, no additional configuration is required. Outlook Anywhere is secure by default, so unauthenticated requests from Outlook clients are blocked from accessing Exchange Server.

Working with Outlook Anywhere

The only requirement for Outlook Anywhere is that Exchange servers have properly configured SSL certificates. Because Outlook Anywhere requests use HTTPS, you must allow port 443 through your firewall. If you already use Outlook Web App with SSL or Exchange ActiveSync with SSL, port 443 should already be open and you do not have to open any additional ports.

As with other services, Outlook Anywhere has front-end components on Client Access servers and back-end components on Mailbox servers. Specifically, Outlook Anywhere uses the RPC virtual directory on Client Access servers and the RPC and RPCWithCert virtual directories on Mailbox servers. To customize the environment for users, you can configure the front-end settings on your Client Access servers.

You can use the Get-OutlookAnywhere cmdlet to list configuration details for Outlook Anywhere. If you use the –Server parameter, you can limit the results to a specific server. If you use the –Identity parameter, you can examine a particular virtual directory on a server. Get-OutlookAnywhere cmdlet syntax and usage provides the syntax, usage, and sample output.

Configuring URLs and authentication for Outlook Anywhere

When you install a Client Access server, the server is configured with a default website and the virtual directories discussed previously. Through the RPC virtual directory, you can specify different URLs for internal and external access to Outlook Anywhere. You can also configure various authentication options.

You can configure RPC virtual directory URLs and authentication options by completing the following steps:

  1. In the Exchange Admin Center, select Servers in the Feature pane, and then select Servers to view a list of servers in the Exchange organization.

  2. Select the server with which you want to work, and then select Edit.

  3. In the Properties dialog box, select the Outlook Anywhere page as shown in Figure 6-15.

    A screen shot of the Outlook Anywhere page, which allows you to enable users to connect to their Exchange mailboxes by using RPC over HTTP
    Figure 6-15. Configure Outlook Anywhere.
  4. The current internal and external URLs are listed. If you want to change the current settings, enter the internal and external URLs you want to use in the text boxes provided.

  5. Select an available external authentication method. You can select Basic Authentication, NTLM Authentication, or Negotiate. Although NT LAN Manager (NTLM) authentication is more secure than basic authentication, the most secure option is Negotiate, which configures Outlook Anywhere to use Integrated Windows Authentication.

  6. Select the Allow Secure Channel (SSL) Offloading check box only if you have configured an advanced firewall server to work with Exchange 2013 and handle your SSL processing.

  7. Tap or click Save to apply your settings.

If you want to modify the Outlook Anywhere configuration, you can use the Set-OutlookAnywhere cmdlet to do this. Set-OutlookAnywhere cmdlet syntax and usage provides the syntax and usage. The –IISAuthenticationMethods parameter sets the authentication method for the /rpc virtual directory as either Basic, NTLM, or Negotiate and disables all other methods.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset