ExchangeServer2013 Help PDF
ExchangeServer2013 Help PDF
TIP
Have you heard about the Exchange Server Deployment Assistant? It's a free online tool that helps you
quickly deploy Exchange 2013 in your organization by asking you a few questions and creating a customized
deployment checklist just for you. If you want to learn more about it, go to Exchange Server Deployment
Assistant.
IMPORTANT
Make sure you read Release notes for Exchange 2013 before you begin your deployment. The release notes
contain important information about issues you might run into during and after your deployment.
For information on how to download Exchange 2013, see Updates for Exchange 2013.
NOTE
Check out our other Exchange content:
Exchange Online
Exchange Server Hybrid Deployments
Exchange Online Protection
NOTE
For information about features in earlier versions of Exchange that have been removed, discontinued, or replaced in
Exchange Server 2013, see What's discontinued in Exchange 2013. Also, you may be interested in Release notes for
Exchange 2013.
Managed Store
In Exchange 2013, the Managed Store is the name of the newly rewritten Information Store processes,
Microsoft.Exchange.Store.Service.exe and Microsoft.Exchange.Store.Worker.exe. The new Managed Store is
written in C# and tightly integrated with the Microsoft Exchange Replication service (MSExchangeRepl.exe) to
provide higher availability through improved resiliency. In addition, the Managed Store has been architected to
enable more granular management of resource consumption and faster root cause analysis through improved
diagnostics.
The Managed Store works with the Microsoft Exchange Replication service to manage mailbox databases, which
continues to use Extensible Storage Engine (ESE ) as the database engine. Exchange 2013 includes significant
changes to the mailbox database schema that provide many optimizations over previous versions of Exchange.
In addition to these changes, the Microsoft Exchange Replication service is responsible for all service availability
related to Mailbox servers. The architectural changes enable faster database failover and better physical disk
failure handling.
The Managed Store is also integrated with the Search Foundation search engine (the same search engine used
by SharePoint 2013) to provide more robust indexing and searching when compared to Microsoft Search in
previous versions of Exchange.
For more information, see High availability and site resilience.
Certificate management
Managing digital certificates is one of the most important security-related tasks for your Exchange organization.
Ensuring that certificates are appropriately configured is key to delivering a secure messaging infrastructure for
the enterprise. In Exchange 2010, the Exchange Management Console was the primary method of managing
certificates. In Exchange 2013, certificate management functionality is provided in the Exchange admin center,
the new Exchange 2013 administrator user interface.
The work in Exchange 2013 related to certificates focused around minimizing the number of certificates that an
Administrator must manage, minimizing the interaction the Administrator must have with certificates, and
allowing management of certificates from a central location. Benefits resulting from the changes in certificate
management are:
Certificate management can be performed on the Client Access server or the Mailbox server. The Mailbox
server has a self-signed certificate installed by default. The Client Access server automatically trusts the
self-signed certificate on the Exchange 2013 Mailbox server, so clients will not receive warnings about a
self-signed certificate not being trusted provided that the Exchange 2013 Client Access server has a non-
self-signed certificate from either a Windows certificate authority (CA) or a trusted third party.
In previous versions of Exchange, it was difficult to see when a digital certificate was nearing expiration. In
Exchange 2013, the Notifications center will display warnings when a certificate stored on any Exchange
2013 server is about to expire. Administrators can also choose to receive these notifications via email.
For more information, see Digital certificates and SSL .
Setup
Setup has been completely rewritten so that installing Exchange 2013 and making sure you've got the latest
product rollups and security fixes is easier than ever. Here are some of the improvements we've made:
Always up-to-date Setup: When you run the Setup wizard, you'll be given the option to download and
use the latest product rollups, security fixes, and language packs. This option doesn't just update the files
that'll be used to run Exchange; Setup itself can be updated. This design enables us to continue to improve
Setup post-release and include and update readiness checks as requirements are updated or changed.
If you're using unattended Setup mode, we can't automatically download updates. However, you can still
take advantage of running the latest version of Setup by downloading the latest updates beforehand, and
use the /UpdatesDir: <path> parameter to allow Setup to update itself before the installation process
begins.
Improved readiness checks: Readiness checks make sure that your computer and your organization are
ready for Exchange 2013. After you've provided the necessary information about your installation to
Setup, the readiness checks are run before installation begins. The new readiness check engine now runs
through all checks before reporting back to you on what actions need to be performed before Setup can
continue, and it does so faster than ever. As with previous versions of Exchange, you can tell Setup to
install the Windows features required by Setup so you don't have to install them manually.
Simplified and modern wizard: We've removed all the steps in the Setup wizard that aren't absolutely
required for you to install Exchange. What's left is an easy-to-follow wizard that takes you through the
installation process one step at a time.
For more information, see Planning and deployment.
> [!NOTE]
> If SharePoint 2013 isn't available, a subset of the eDiscovery functionality is available in
the Exchange admin center.
Search across primary and archive mailboxes in Outlook Web App: Users can search across their
primary and archive mailboxes in Outlook Web App. Two separate searches are no longer necessary.
Archive Lync content: Exchange 2013 supports archiving of Lync 2013 content in a user's mailbox. You
can place Lync content on hold using In-Place Hold and use In-Place eDiscovery to search Lync content
archived in Exchange.
Retention policies: Retention policies help your organization reduce risks associated with email and
other communications and also meet email retention requirements. Retention policies include the
following enhancements:
Support for Calendar and Tasks retention tags: You can create retention policy tags for the
Calendar and Tasks default folders to expire items in these folders. Items in these folders are also
moved to the user's archive based on the archive policy settings applied to the mailbox.
Improved ability to retain items for a specified period: You can use retention policy and a
time-based In-Place Hold to enforce retention of items for a set period.
For more information, see Messaging policy and compliance.
Transport rules
Transport rules in Exchange Server 2013 are a continuation of the features that are available in Exchange Server
2010. However, several improvements have been made to transport rules in Exchange 2013. The most
important change is the support for data loss prevention (DLP ). There are also new predicates and actions,
enhanced monitoring, and a few architectural changes.
For detailed information, see What's new for transport rules.
Auditing
Exchange 2013 includes the following improvements to auditing:
Auditing reports: The EAC includes auditing functionality so that you can run reports or export entries
from the mailbox audit log and the administrator audit log. The mailbox audit log records whenever a
mailbox is accessed by someone other than the person who owns the mailbox. This can help you
determine who has accessed a mailbox and what they have done. The administrator audit log records any
action, based on an Exchange Management Shell cmdlet, performed by an administrator. This can help
you troubleshoot configuration issues or identify the cause of problems related to security or compliance.
For more information, see Exchange auditing reports.
Viewing the administrator audit log: Instead of exporting the administrator audit log, which can take
up to 24 hours to receive in an email message, you can view administrator audit log entries in the EAC. To
do this, go to Compliance Management > Auditing and click View the administrator audit log. Up
to 1000 entries will be displayed on multiple pages. To narrow the search, you can specify a date range.
For more information, see View the administrator audit log.
Anti-malware protection
The built-in malware filtering capabilities of Exchange 2013 helps protect your network from malicious software
transferred through email messages. All messages sent or received by your Exchange server are scanned for
malware (viruses and spyware). If malware is detected, the message is deleted. Notifications may also be sent to
senders or administrators when an infected message is deleted and not delivered. You can also choose to replace
infected attachments with either default or custom messages that notify the recipients of the malware detection.
For more information about anti-malware protection, see Anti-malware protection.
Mail flow
How messages flow through an organization and what happens to them has changed significantly in Exchange
2013. Following is a brief overview of the changes:
Transport pipeline: The transport pipeline in Exchange 2013 is now made up of several different
services: the Front End Transport service on Client Access servers, the Transport service on Mailbox
servers, and the Mailbox Transport service on Mailbox servers. For more information, see Mail flow.
Routing: Mail routing in Exchange 2013 recognizes DAG boundaries as well as Active Directory site
boundaries. Also, mail routing has been improved to queue messages more directly for internal recipients.
For more information, see Mail routing.
Connectors: The default maximum message size for a Send connector or a Receive connector, as
specified by the MaxMessageSize parameter, has been increased from 10MB to 25MB. For more
information about how to set parameters on a connector, see Set-SendConnector and Set-
ReceiveConnector.
You can set a Send connector in the Transport service of a Mailbox server to route outbound mail through
a Front End transport server in the local Active Directory site, by means of the FrontEndProxyEnabled
parameter of the Set-SendConnector cmdlet, thus consolidating how email is routed from the Transport
service.
Edge Transport: You can optionally install an Edge Transport server in your perimeter network to reduce
your attack surface and provide message protection and security. For more information, see Edge
Transport servers.
Recipients
This section describes the enhancements for managing recipients in Exchange 2013:
Group naming policy: Administrators can now use the EAC to create a group naming policy, which lets
you standardize and manage the names of distribution groups created by users in your organization. You
can require a specific prefix and suffix be added to the name for a distribution group when it's created, and
you can block specific words from being used. This capability helps you minimize the use of inappropriate
words in group names.
For more information, see Create a distribution group naming policy.
Message tracking: Administrators can also use the EAC to track delivery information for email messages
sent to or received by any user in your organization. You just select a mailbox, and then search for
messages sent to or received by a different user. You can narrow the search by searching for specific
words in the subject line. The resulting delivery report tracks a message through the delivery process and
specifies if the message was successfully delivered, pending delivery, or if it wasn't delivered.
For more information, see Track messages with delivery reports .
Unified Messaging
Unified Messaging in Exchange 2013 contains essentially the same voice mail features included in Exchange
2010. However, some new and enhanced features and functionality have been added to those existing features.
More importantly, architectural changes in Exchange 2013 Unified Messaging resulted in components, services,
and functionality that were included with the Unified Messaging server role in Exchange 2010 to be divided
between the Exchange 2013 Client Access and Mailbox server roles.
For more details, see What's new for Unified Messaging in Exchange 2013.
NOTE
The following topics may also interest you:
What's new in Exchange 2013 Information about new features and functionality in Exchange Server 2013.
Developer roadmap for Exchange 2013 See the "Development technologies removed from Exchange" section for
information about the API and Development features discontinued in Exchange 2013.
Architecture
FEATURE COMMENTS AND MITIGATION
Hub Transport server role The Hub Transport server role has been replaced by
Transport services which run on the Mailbox and Client
Access server roles. The Mailbox server role includes the
Microsoft Exchange Transport, Microsoft Exchange
Mailbox Transport Delivery, and the Microsoft Exchange
Mailbox Transport Submission service. The Client Access
server role includes the Microsoft Exchange Frontend
Transport service. For more information, see Mail flow.
Unified Messaging server role The Unified Messaging server role has been replaced by
Unified Messaging services which run on the Mailbox and
Client Access server roles. The Mailbox server role includes
the Microsoft Exchange Unified Messaging service and the
Client Access server role includes the Microsoft Exchange
Unified Messaging Call Router service. For more
information, see Voice architecture changes.
Management interfaces
FEATURE COMMENTS AND MITIGATION
FEATURE COMMENTS AND MITIGATION
Exchange Management Console and Exchange Control The Exchange Management Console and the Exchange
Panel Control Panel have been replaced by the Exchange admin
center (EAC). EAC uses the same virtual directory (/ecp) as
the Exchange Control Panel. For more information, see
Exchange admin center in Exchange 2013.
Client access
FEATURE COMMENTS AND MITIGATION
Outlook 2003 is not supported To connect Microsoft Outlook to Exchange 2013, the use
of the Autodiscover service is required. However,
Microsoft Outlook 2003 doesn't support the use of the
Autodiscover service.
RPC/TCP access for Outlook clients In Exchange 2013, Microsoft Outlook clients can connect
using Outlook Anywhere (RPC/HTTP) or MAPI over HTTP
in Exchange 2013 Service Pack 1 and Outlook 2013
Service Pack 1 and later. If you have Outlook clients in
your organization, using Outlook Anywhere and/or MAPI
over HTTP is required. For more information, see Outlook
Anywhere and MAPI over HTTP.
Spell check Outlook Web App no longer has built-in spell check
services. Instead, it uses the spell check features in your
Web browsers.
Message flags The ability to set a custom date on a message flag isn't
available in Outlook Web App. You can use Outlook to set
custom dates.
Chat contact list The chat contact list that appeared in the folder list in
Outlook Web App for Exchange 2010 is no longer
available.
Search folders The ability for users to use Search folders isn't currently
available in Outlook Web App.
Mail flow
FEATURE COMMENTS AND MITIGATION
Anti-spam agent management in the EMC In Exchange 2010, when you enabled the anti-spam
agents on a Hub Transport server, you could manage the
anti-spam agents in the Exchange Management Console
(EMC). In Exchange 2013, when you enable the anti-spam
agents on a Mailbox server, you can't manage the agents
using the EAC. You can only use the Shell. For information
about how to enable the anti-spam agents on a Mailbox
server, see Enable anti-spam functionality on Mailbox
servers.
Connection Filtering agent on Hub Transport servers In Exchange 2010, when you enabled the anti-spam
agents on a Hub Transport server, the Attachment Filter
agent was the only anti-spam agent that wasn't available.
In Exchange 2013, when you enable the anti-spam agents
on a Mailbox server, the Attachment Filter agent and the
Connection Filtering agent aren't available. The
Connection Filtering agent provides IP Allow List and IP
Block List capabilities. For information about how to
enable the anti-spam agents on a Mailbox server, see
Enable anti-spam functionality on Mailbox servers.
NOTE
You can't enable the anti-spam agents on an Exchange
2013 Client Access server. Therefore, the only way to get
the Connection Filtering agent is to install an Edge
Transport server in the perimeter network. For more
information, see Edge Transport servers.
NOTE
Cmdlets related to managed folders are still available.
You can create managed folders, managed content
settings and managed folder mailbox policies, and
apply a managed folder mailbox policy to a user, but
the MRM assistant skips processing of mailboxes that
have a managed folder mailbox policy applied.
Port Managed Folder wizard In Exchange 2010, you use the Port Managed Folder
wizard to create retention tags based on managed folder
and managed content settings. In Exchange 2013, the
Exchange admin center doesn't include this functionality.
You can use the New-RetentionPolicyTag cmdlet with
the ManagedFolderToUpgrade parameter to create a
retention tag based on a managed folder.
Directory lookups using Automatic Speech Recognition In Exchange 2010, Outlook Voice Access users can use
(ASR) speech inputs using Automatic Speech Recognition (ASR)
to search for users listed in the directory. Speech inputs
could be also used in Outlook Voice Access to navigate
menus, messages, and other options. However, even if an
Outlook Voice Access user is able to use speech inputs,
they have to use the telephone key pad to enter their PIN,
and navigate personal options.
In Exchange 2013, authenticated and non-authenticated
Outlook Voice Access users can't search for users in the
directory using speech inputs or ASR in any language.
However, callers that call into an auto attendant can use
speech inputs in multiple languages to navigate auto
attendant menus and search for users in the directory.
Tools
FEATURE COMMENTS AND MITIGATION
Exchange Best Practice Analyzer In Exchange 2010, the Exchange Best Practice Analyzer
examined your Exchange deployment and determined
whether the configuration was in line with Microsoft best
practices. In Exchange 2013, the Exchange Best Practice
Analyzer has been replaced by the Office 365 Best
Practices Analyzer for Exchange Server 2013.
FEATURE COMMENTS AND MITIGATION
Mail flow troubleshooter In Exchange 2010, the mail flow troubleshooter assisted
you in troubleshooting common mail flow problems. In
Exchange 2013, the mail flow troubleshooter has been
retired. You can now use the messaging tracking feature
in EAC in Exchange 2013. For more information, see Track
messages with delivery reports.
Routing Log Viewer In Exchange 2013, the routing log viewer has been retired.
Architecture
FEATURE COMMENTS AND MITIGATION
Extensible Storage Engine (ESE) streaming backup APIs Exchange 2013 supports only Exchange-aware Volume
Shadow Copy Service (VSS)-based backups. Exchange
2013 does include a plug-in for Windows Server Backup
that enables you to backup and restore data. For
information, see Backup, restore, and disaster recovery.
User Datagram Protocol (UDP) notifications Support for User Datagram Protocol (UDP) notifications is
removed from Exchange 2013. This affects the user
experience when Outlook 2003 clients connect to their
mailboxes on an Exchange 2013 server. For more
information, see Microsoft Knowledge Base article
2009942, Folders take a long time to update when an
Exchange Server 2010 user uses Outlook 2003 in online
mode.
High availability
FEATURE COMMENTS AND MITIGATION
Cluster continuous replication (CCR) Exchange 2013 uses database availability groups (DAGs)
and mailbox database copies. For information, see High
availability and site resilience.
Local continuous replication (LCR) Exchange 2013 uses DAGs and mailbox database copies.
For information, see High availability and site resilience.
Standby continuous replication (SCR) Exchange 2013 uses DAGs and mailbox database copies.
For information, see High availability and site resilience.
Single copy cluster (SCC) Exchange 2013 uses DAGs and mailbox database copies.
For information, see High availability and site resilience.
Clustered mailbox servers Exchange 2013 uses DAGs and mailbox database copies.
For information, see High availability and site resilience.
Client access
FEATURE COMMENTS AND MITIGATION
Client authentication using Integrated Windows NTLM isn't supported for POP3 or IMAP4 client
authentication (NTLM) for POP3 and IMAP4 users connectivity in Exchange 2013. Connections from POP3 or
IMAP4 client programs using NTLM will fail. If you're
running the RTM version of Exchange 2013, the
recommended alternative to NTLM is to use Plain Text
Authentication with SSL.
If you're using Exchange 2013, to use NTLM, you must
retain an Exchange 2007 server in your Exchange 2013
organization.
Message flags The ability to set a custom date on a message flag isn't
available in Outlook Web App 2013. You can use Outlook
to set custom dates.
Spell check Outlook Web App uses the spell check features in your
Web browser.
Search Folders The ability for users to use Search folders isn't currently
available in Outlook Web App.
Recipient-related features
FEATURE COMMENTS AND MITIGATION
Export-Mailbox and Import-Mailbox cmdlets In Exchange 2013, use export requests or import
requests. For more information, see Mailbox import and
export requests.
Move-Mailbox cmdlet set In Exchange 2013, use move requests to move mailboxes.
For information, see Mailbox moves in Exchange 2013.
NOTE
Cmdlets related to managed folders are still available.
You can create managed folders, managed content
settings and managed folder mailbox policies, and
apply a managed folder mailbox policy to a user, but
the MRM assistant skips processing of mailboxes that
have a managed folder mailbox policy applied.
Directory lookups using Automatic Speech Recognition In Exchange 2007, Outlook Voice Access users can use
(ASR) for Outlook Voice Access speech inputs using Automatic Speech Recognition (ASR)
in English (US) - (en-US) to search for users listed in the
directory. Speech inputs could be also used in Outlook
Voice Access to navigate menus, messages, and other
options. However, even if an Outlook Voice Access user is
able to use speech inputs, they have to use the telephone
key pad to enter their PIN, and navigate personal options.
In Exchange 2013, authenticated and non-authenticated
Outlook Voice Access users can't search for users in the
directory using speech inputs or ASR in any language.
However, callers that call into an auto attendant can use
speech inputs in multiple languages to navigate auto
attendant menus and search for users in the directory.
What's new for Outlook Web App in Exchange 2013
5/28/2019 • 8 minutes to read • Edit Online
NOTE
For more details about using Outlook Web App in your Exchange Server 2013 organization, see Outlook Web App.
Outlook Web App users in your organization now have the ability to add public folders to, or remove them from, their
Favorites. Previously, this could only be done in Outlook.
People
Now, users can link multiple entries for the same person and view the information in a single contact card.
For example, if a user has two entries for Holly Holt in his Contacts folder, one entry copied from the
organization's address list and one entry that he added manually, he can link the two entries in his Contacts
folder and view all the information in one place. Contact linking is done automatically, but the user can also
manually link and unlink contacts.
Connected accounts have been extended to include the ability to connect to a user's LinkedIn account. After
the link is established, Outlook Web App automatically adds the user's LinkedIn contacts to the Contacts
folder.
Calendar
Users can now view multiple calendars in a merged view. Entries from each calendar have their own color,
making it easy for users to identify which calendar an entry belongs to. In the day view, users can view
multiple calendars in a merged view or in separate columns.
The month view now includes an agenda for the selected day, providing users with helpful information as
they review the day's activities.
In all calendar views, users can click an item to view a pop-up of the item's details. In addition to the details,
controls are now available to accept or decline the item if it's a meeting, to edit or delete if it's an
appointment, or, if a meeting item, to join the meeting if an online meeting link is included.
Supported browsers
To experience all Outlook Web App features, use one of the operating system and browser combinations labeled
"Best", as noted in the tables below. Outlook Web App is supported by many operating system and web browser
combinations, but not all Outlook Web App features are available in all combinations. Some browsers support
only the light version of Outlook Web App.
Internet Explorer Not available Not available Best - plus offline Best - plus offline
10 access access
Internet Explorer Not available Not available Best - plus offline Best - plus offline
11 access access
Firefox 17 or later Good Good Best Best
Chrome 24 or Good - plus Good - plus Best - plus offline Best - plus offline
later offline access offline access access access
NOTE
In previous versions, Outlook Web App had a built-in spell checker. In Exchange Server 2013, Outlook Web App relies on the
web browser for spell checking, which Internet Explorer prior to version 10 doesn't provide.
NOTE
Office 365 users will be limited to the light version of Outlook Web App when using Internet Explorer 8. Users whose
mailboxes are on a locally managed Exchange server will continue to see the standard version of Outlook Web App when
using Internet Explorer 8, but may experience slow or otherwise unsatisfactory performance.
Firefox 23 or later versions Best - plus offline access Best - plus offline access
Chrome 24 or later versions Best - plus offline access Best - plus offline access
NOTE
Operating system and browser combinations not listed display the light version of Outlook Web App.
iPhone 4S, iPhone 5, iPhone 5c or iPhone 5s. This app is iOS 6 or later versions
optimized for iPhone 5.
iPad Wi-Fi (3rd generation), iPad Wi-Fi + Cellular (3rd iOS 6 or later versions
generation), iPad Wi-Fi (4th generation), iPad Wi-Fi +
Cellular (4th generation), iPad mini Wi-Fi, iPad mini Wi-Fi
+ Cellular, iPad Air, iPad Air Wi-Fi + Cellular, iPad mini
with Retina display, iPad mini with Retina display Wi-Fi +
Cellular
NOTE
This app won't work with Outlook.com (formerly Hotmail) mailboxes.
Unavailable features
The following Outlook Web App features are currently unavailable in Exchange 2013. Some of these features may
be included in a future release.
Search scope: The ability for Outlook Web App users to search their primary mailbox and their online
archive simultaneously is no longer available in Exchange 2013. To search an online archive, users must
first navigate to the archive and then conduct their search.
Distribution list moderation: The ability to moderate distribution lists from Microsoft Outlook Web App
isn't currently available in Exchange 2013.
Custom date on message flags: The ability to set a custom date on a message flag isn't available in
Outlook Web App 2013. You can use Outlook to set custom dates.
Reading pane at the bottom of the window: The option to display the reading pane at the bottom of the
Outlook Web App window isn't currently available in Exchange 2013.
Reply to embedded email messages: The ability for users to reply to email messages sent as
attachments isn't currently available in Exchange 2013.
Search folders: The ability for users to use Search folders isn't currently available in Exchange 2013.
Access to legacy public folders: The ability for users to access public folders located on servers running
previous versions of Exchange isn't currently available in Exchange 2013.
Show Recovery option: The ability for users to work with recovery passwords for their mobile devices
with Outlook Web App isn't currently available in Exchange 2013.
What's new for Unified Messaging in Exchange 2013
5/28/2019 • 5 minutes to read • Edit Online
NOTE
UCMA 4.0 is installed when you're installing Exchange 2013. For details about UCMA 4.0 and setup requirements, see
Exchange 2013 prerequisites. To upgrade to the most recent version of UCMA, you must first uninstall any previous versions
of UCMA that are installed using Add/Remove programs.
Cmdlet updates
For Exchange 2013, many UM cmdlets have been brought over from Exchange 2010, but there have been changes
in some of those cmdlets, and new cmdlets have been added for new functionality. For details, see Unified
Messaging cmdlet updates.
What's new for transport rules
5/28/2019 • 2 minutes to read • Edit Online
New predicates
AttachmentExtensionMatchesWords: Used to detect messages that contain attachments with specific
extensions.
AttachmentHasExecutableContent: Used to detect messages that contain attachments with executable
content.
HasSenderOverride: Used to detect messages where the sender has chosen to override a DLP policy
restriction.
MessageContainsDataClassifications: Used to detect sensitive information in the message body and any
of the attachments. For a list of data classifications available, see What the sensitive information types in
Exchange look for.
MessageSizeOver: Used to detect messages whose overall size is greater than or equal to the specified
limit.
SenderIPRanges: Used to detect messages sent from a specific set of IP address ranges.
New actions
GenerateIncidentReport: Generates an incident report that is sent to a specified SMTP address. The
action also has a parameter called IncidentReportOriginalMail that accepts one of two values:
IncludeOriginalMail or DoNotIncludeOriginalMail.
NotifySender: Controls how the sender of a message that goes against a DLP policy is notified. You can
choose to simply inform the sender and route the message normally, or you can choose to reject the
message and notify the sender.
StopRuleProcessing: Stops the processing of all subsequent rules on the message.
ReportSeverityLevel: Sets the specified severity level in the incident report. Values for the action are:
Informational, Low, Medium, High, and Off.
RouteMessageOutboundRequireTLS: Requires Transport Layer Security (TLS ) encryption when routing
this message outside your organization. If TLS encryption isn't supported, the message is rejected and not
delivered.
Mailbox
Mailbox servers running different versions of Exchange can be added to the same database
availability group The Add-DatabaseAvailabilityGroupServer cmdlet and the Exchange admin
center incorrectly allow an Exchange 2013 server to be added to an Exchange 2016-based database
availability group (DAG ), and vice versa. Exchange supports adding only Mailbox servers running the
same version (Exchange 2013 versus Exchange 2016, for example) to a DAG. Additionally, the Exchange
admin center displays both Exchange 2013 and Exchange 2016 servers in the list of servers available to
add to a DAG. This could allow an administrator to inadvertently add a server running an incompatible
version of Exchange to a DAG (for example, adding an Exchange 2013 server to an Exchange 2016-based
DAG ).
There is currently no workaround for this issue. Administrators must be diligent when adding a Mailbox
server to a DAG. Add only Exchange 2013 servers to Exchange 2013-based DAGs, and only Exchange
2016 servers to Exchange 2016-based DAGs. You can differentiate each version of Exchange by looking at
the Version column in the list of servers in the Exchange admin center. The following are the server
versions for Exchange 2013 and Exchange 2016:
Exchange 2013 15.0 (Build xxx.xx)
Exchange 2016 15.1 (Build xxx.xx)
Mailbox size increase when migrating from previous Exchange versions: When you move a
mailbox from a previous version of Exchange to Exchange 2013, the mailbox size reported may increase
30 percent to 40 percent. Disk space used by the mailbox database has not increased, only the attribution
of space used by each mailbox has increased. The increase in mailbox size is due to the inclusion of all
item properties into quota calculations, providing a more accurate computation of space consumed by
items within their mailbox. This increase may cause some users to exceed their mailbox size quotas when
their mailbox is moved to Exchange 2013.
To prevent users from exceeding their mailbox size quotas, increase the database or mailbox quota values
to accommodate the new quota calculation. To configure database or mailbox quota values, use the
IssueWarningQuota, ProhibitSendQuota, and ProhibitSendReceiveQuota parameters on the Set-
MailboxDatabase and Set-Mailbox cmdlets, respectively.
Outlook 2007 and Outlook 2010 clients may be unable to download the Offline Address Book: If
the Offline Address Book (OAB ) internal URL isn't accessible from the Internet, Outlook 2007 and
Outlook 2010 clients may be unable to download the OAB.
To work around this issue for Outlook 2007 and Outlook 2010 clients, make the OAB internal URL
accessible from the Internet. Outlook 2013 isn't affected by this issue.
Installing Exchange 2013 in an existing Exchange organization may cause all clients to
download the OAB: Installing the first Exchange 2013 server into an existing Exchange 2007 or
Exchange 2010 organization may cause all clients in the organization to download a new copy of the OAB,
resulting in network saturation and server performance issues. This issue occurs because Exchange 2013
creates a new default OAB in the organization that supersedes the Exchange 2007 or Exchange 2010 OAB.
Mailboxes that don't have a specific OAB assigned, or that are located on a mailbox database that doesn't
have a specific OAB assigned, will download the new default OAB.
To prevent clients from downloading a new copy of the OAB when Exchange 2013 is installed, assign an
OAB to every mailbox or to the mailbox database the mailboxes are located on. This must be done prior to
Exchange 2013 being installed in the organization.
Users may be routed to an OAB generation mailbox that's not responsible for the requested
OAB: Exchange 2013 CU5 and later CUs have changed how OABs are linked to OAB generation
mailboxes. This change makes it possible for a user to be routed to an OAB generation mailbox that isn't
responsible for the OAB that the user is requesting. This can happen if all of the following are true:
You have more than one OAB generation mailbox in your organization.
You upgrade the Mailbox servers that host OAB generation mailboxes before you upgrade your
Client Access servers.
You're upgrading your Exchange 2013 servers from a release prior to CU5 to a later release (for
example, upgrading from Exchange 2013 CU3 to Exchange 2013 CU6).
Your Client Access servers are running a release prior to CU5.
To work around this issue, make sure that you upgrade your Client Access servers to Exchange 2013 CU6
or later before you upgrade your Mailbox servers. This will make sure the Client Access servers know how
to proxy the requests to the OAB generation mailbox that is responsible for generating the user's OAB.
To read more about the OAB changes in Exchange 2013 CU5, see OAB Improvements in Exchange 2013
Cumulative Update 5.
Public folders
Unauthorized senders can no longer send messages to mail-enabled public folders: Prior to
Exchange 2013 CU6, unauthorized senders could send messages to mail-enabled public folders. This
allowed the possibility for external senders to send mail to mail-enabled public folders regardless of the
permissions set on the public folder.
Starting with Exchange 2013 CU6, if you want external senders to send mail to a mail-enabled public
folders, the Anonymous user needs to be granted at least the Create Items permission. If you've set up
mail-enabled public folders and haven't done this, external senders will receive a delivery failure
notification and the messages won't be delivered to the mail-enabled public folder.
You can use the Shell or Outlook to set the permissions on the Anonymous user. To read more about how
to set permissions on the Anonymous user, see Mail-enable or mail-disable a public folder.
The maximum number of public folders that can be migrated to Exchange 2013 from legacy Exchange
servers is 500,000. For more information about public folder migration, see Use batch migration to
migrate public folders to Exchange 2013 from previous versions.
Mail flow
TransportAgent cmdlets on Client Access servers require local Windows PowerShell: An issue
exists with the *-TransportAgent cmdlets that prevents those cmdlets from installing, uninstalling, and
managing transport agents on Client Access servers using the Exchange Management Shell. To install,
uninstall, and manage transport agents on Client Access servers, you must manually load the
Exchange Windows PowerShell snap-in and then run the *-TransportAgent cmdlets. If you attempt to
install, uninstall, or manage transport agents using the Exchange Management Shell, your changes will be
applied to the Exchange 2013 Mailbox server you're connected to.
To install, uninstall, or manage transport agents on Client Access servers, do the following on the Client
Access server you want to manage:
WARNING
Loading the Microsoft.Exchange.Management.PowerShell.SnapIn Windows PowerShell snap-in and running
cmdlets other than the *-TransportAgent cmdlets is not supported and may result in irreparable damage to your
Exchange deployment.
You must be a local Administrator on the Client Access server where you want to install, uninstall, or manage
transport agents. We do not support the modification of access control lists (ACLs) on Exchange files, directories, or
Active Directory objects.
IMPORTANT
Perform the following procedure on Client Access servers only. You don't need to load the Exchange Windows
PowerShell snap-in if you want to manage transport agents on Mailbox servers.
Add-PSSnapin Microsoft.Exchange.Management.PowerShell.SnapIn
Client connectivity
NTLM authentication fails for non-domain joined clients: Authentication between a client, such as
Windows Live Mail, and Exchange 2013 may fail when the following conditions are true:
Then authentication method the client uses is NTLM.
The computer isn't joined to the domain.
To work around this issue, you can do one of the following:
Join the computer the client is running on to the domain.
Change the authentication type the client uses from NTLM to Basic Auth over TLS.
GSSAPI authentication fails when used with the Send-MailMessage cmdlet: Generic Security
Service Application Program Interface (GSSAPI) authentication may fail when the Send-MailMessage
cmdlet, which is included with default installs of Windows PowerShell, is used to send authenticated mail
to Exchange 2013. When this happens, you'll see an entry in the Application event log on the Exchange
2013 Client Access server that received the connection with the following information:
Source: MSExchangeFrontEndTransport
Event ID: 1035
Description: Inbound authentication failed with error IllegalMessage for Receive connector Client
Frontend <server name>. The authentication mechanism is Gssapi. The source IP address of the
client who tried to authenticate to Exchange is [<client IP address>].
To work around this issue, you need to remove the Integrated authentication method from the client
receive connector on your Exchange 2013 Client Access servers. To remove the Integrated
authentication method from a client receive connector, run the following command on each Exchange
2013 Client Access server that could receive connections from computers running the Send-
MailMessage cmdlet:
MAPI over HTTP may experience poor performance when you upgrade to Exchange 2013 SP1: If
you upgrade from an Exchange 2013 cumulative update to Exchange 2013 SP1 and enable MAPI over
HTTP, clients that connect to an Exchange 2013 SP1 server using the protocol may experience poor
performance. This is because required settings aren't configured during an upgrade from a cumulative
update to Exchange 2013 SP1. This issue doesn't occur if you upgrade to Exchange 2013 SP1 from
Exchange 2013 RTM or if you install a new Exchange 2013 SP1 or later server.
NOTE
This is only an issue if the MAPI over HTTP protocol is enabled on your Client Access servers. It's disabled by
default. If MAPI over HTTP is disabled, clients use the RPC over HTTP protocol instead.
2. On servers running the Mailbox server role, run the following commands in a Windows Command
Prompt:
set AppCmdLocation=%windir%\System32\inetsrv
set ExchangeLocation=%ProgramFiles%\Microsoft\Exchange Server\V15
Exchange 2013 CU9 Released: June 2015 Exchange Cumulative Update and
Update Rollups
IMPORTANT
Make sure you read the Release notes for Exchange 2013 topic before you begin your deployment. The release notes
contain important information on issues you might encounter during and after your deployment.
IMPORTANT
See Establish a Test Environment later in this topic about installing Exchange 2013 in a test environment.
Mailbox and Client Access servers: Learn about the Mailbox and Client Access server roles that are
included with Exchange 2013.
Exchange 2013 system requirements: Understand the system requirements that need to be satisfied in
your organization before you can install Exchange 2013.
Exchange 2013 prerequisites: Learn which Windows Server 2008 R2 Service Pack 1 (SP1) or Windows
Server 2012 features and the other software that needs to be installed to perform a successful installation
of Exchange 2013.
Exchange Server Deployment Assistant: Use this tool to generate a customized checklist for planning,
installing, or upgrading to Exchange 2013. Guidance is available for multiple scenarios, including an on-
premises, hybrid, or cloud deployment.
Active Directory: Read this topic to learn about how Exchange 2013 uses Active Directory and how your
Active Directory deployment affects your Exchange deployment.
Anti-malware protection: Read this topic to understand anti-malware protection options for Exchange
2013.
Exchange Server Hybrid Deployments: Read this topic to help you with planning a hybrid deployment
with Microsoft Office 365 and your on-premises Exchange 2013 organization.
Planning for high availability and site resilience: Read this topic to help you with planning to achieve your
high availability and business continuity requirements.
Integration with SharePoint and Lync: Read this topic to learn about integrating Exchange 2013, Microsoft
SharePoint 2013, and Microsoft Lync 2013 to enable cross-product archiving, hold, and eDiscovery; site
mailboxes; authentication; Lync presence; and more.
Planning for Unified Messaging: Read this topic to learn more about planning for Exchange 2013 Unified
Messaging.
Exchange 2013 storage configuration options: Read this topic to learn about the storage architectures,
disk types, and storage configurations supported by the Exchange 2013 Mailbox server role.
Exchange 2013 virtualization: Read this topic to learn more about how you can deploy Exchange 2013 in
a virtualized environment.
Multi-tenancy in Exchange 2013: Read this topic to learn more about how you can configure Exchange
2013 to host multiple and discrete organizations or business units that ordinarily don't share email, data,
users, global address lists (GALs), or other commonly used Exchange objects.
Exchange Development Technologies: This topic contains important information about Application
Programming Interfaces (APIs) that are available for applications that use Exchange 2013.
NOTE
Exchange 2013 doesn't support in-place upgrades from previous versions of Exchange. This mode is used only to
install cumulative updates or service packs.
RecoverServer: Use this mode when there has been a catastrophic failure of a server, and you need to
recover data. You must install a server using the same fully qualified domain name (FQDN ) as the failed
server, and then run Setup with the /m:RecoverServer switch. Don't specify the roles to restore. Setup
detects the Exchange Server object in Active Directory and installs the corresponding files and
configuration automatically. After you recover the server, you can restore databases and reconfigure any
additional settings. To run in RecoverServer mode, you can't have Exchange installed on the server. The
Exchange server object must exist in Active Directory. You can only use this mode during an unattended
installation.
NOTE
You must complete one mode of Setup before you can use another mode.
IMPORTANT
If you have an Exchange 2003 on-premises organization and want to configure a new hybrid deployment with
Office 365, you must add one or more servers running Exchange 2010 Server Service Pack 3, not Exchange 2013
servers, to your on-premises organization. To do that, we strongly recommend that you use the Exchange 2010
hybrid deployment option in the Exchange Server Deployment Assistant.
Cloud only
For more information about this scenario, see Understanding Cloud-Only Deployments.
In addition to the above Exchange 2013 deployment scenarios, the Deployment Assistant also has deployment
scenarios for Exchange 2010.
Active Directory
5/20/2019 • 2 minutes to read • Edit Online
Schema partition
The schema partition stores the following two types of information:
Schema classes define all the types of objects that can be created and stored in Active Directory.
Schema attributes define all the properties that can be used to describe the objects that are stored in
Active Directory.
When you install the first Exchange 2013 server role in the forest or run the Active Directory preparation process,
the Active Directory preparation process adds many classes and attributes to the Active Directory schema. The
classes that are added to the schema are used to create Exchange-specific objects, such as agents and connectors.
The attributes that are added to the schema are used to configure the Exchange-specific objects and the mail-
enabled users and groups. These attributes include properties, such as Outlook Web App settings and
Microsoft Exchange Unified Messaging (UM ) settings. Every domain controller and global catalog server in the
forest contains a complete replica of the schema partition.
For more information about schema modifications in Exchange 2013, see Exchange 2013 Active Directory schema
changes.
Configuration partition
The configuration partition stores information about the forest-wide configuration. This configuration information
includes the configuration of Active Directory sites, Exchange global settings, transport settings, and mailbox
policies. Each type of configuration information is stored in a container in the configuration partition. Exchange
configuration information is stored in a subfolder under the configuration partition's Services container. The
information that is stored in this container includes the following:
Address lists
Address book mailbox policies
Administrative groups
Client access settings
Connections
Mobile Mailbox Settings
Global settings
Monitoring Settings
System policies
Retention policies container
Transport settings
Every domain controller and global catalog server in the forest contains a complete replica of the configuration
partition.
Domain partition
The domain partition stores information in default containers and in organizational units that are created by the
Active Directory administrator. These containers hold the domain-specific objects. This data includes Exchange
system objects and information about the computers, users, and groups in that domain. When Exchange 2013 is
installed, Exchange updates the objects in this partition to support Exchange functionality. This functionality affects
how recipient information is stored and accessed.
Each domain controller contains a complete replica of the domain partition for the domain for which it is
authoritative. Every global catalog server in the forest contains a subset of the information in every domain
partition in the forest.
NOTE
The Active Directory schema changes identified in this topic may not apply to all editions of an Exchange Server version.
To verify that Active Directory has been successfully prepared, see the "How do you know this worked?" section in Prepare
Active Directory and domains.
CLASS CHANGE
ms-Exch-Unified-Policy ntdsSchemaAdd
ms-Exch-Unified-Rule ntdsSchemaAdd
CLASS CHANGE
ms-Exch-Intra-Organization-Connector ntdsSchemaModify
ms-Exch-Client-Access-Rule ntdsSchemaModify
CLASS CHANGE
msExchThrottlingPolicy ntdsSchemaModify
CLASS CHANGE
ms-Exch-Config-Settings ntdsSchemaAdd
ms-Exch-Encryption-Virtual-Directory ntdsSchemaAdd
CLASS CHANGE
Exch-Mapi-Virtual-Directory ntdsSchemaAdd
Exch-Push-Notifications-App ntdsSchemaAdd
ms-Exch-Provisioning-Tags 1
IDENTIFIER VALUES
ms-Exch-Is-Dirsync-Status-Pending 1
ms-Exch-Archive-GUID 9
ms-Exch-Accepted-Domain-Name 9
ms-Exch-Bypass-Audit 9
ATTRIBUTE SEARCH FLAG VALUE
ms-Exch-Mailbox-Audit-Enable 19
ms-Exch-Default-Public-Folder-Mailbox 19
ms-Exch-OWA-Set-Photo-URL 16
ms-Exch-Organization-Upgrade-Policy-Link 1
ms-DS-GeoCoordinates-Altitude 1
ms-DS-GeoCoordinates-Latitude 1
ms-DS-GeoCoordinates-Longitude 1
ms-Exch-Mailbox-Database-Transport-Flags 16
ms-Exch-Extension-Custom-Attribute-1 1
ms-Exch-Extension-Custom-Attribute-2 1
ms-Exch-Extension-Custom-Attribute-3 1
ms-Exch-Extension-Custom-Attribute-4 1
ms-Exch-Extension-Custom-Attribute-5 1
ms-Exch-Recipient-SoftDeleted-Status 27
ms-Exch-When-Soft-Deleted-Time 17
ms-Exch-Device-Client-Type 1
ms-Exch-Team-Mailbox-Expiration 16
ms-Exch-Team-Mailbox-Expiry-Days 16
ms-Exch-Team-Mailbox-Owners 16
ATTRIBUTE SEARCH FLAG VALUE
ms-Exch-Team-Mailbox-SharePoint-Linked-By 16
ms-Exch-Team-Mailbox-SharePoint-Url 16
ms-Exch-Team-Mailbox-Show-In-Client-List 16
ms-Exch-Home-MDB-SL 1
ms-Exch-Home-MTA-SL 1
ms-Exch-Mailbox-Move-Source-Archive-MDB-Link-SL 1
ms-Exch-Mailbox-Move-Source-MDB-Link-SL 1
ms-Exch-Mailbox-Move-Target-Archive-MDB-Link-SL 1
ms-Exch-Organization-Upgrade-Policy-Link-SL 1
ms-Exch-Previous-Archive-Database-SL 8
ms-Exch-Previous-Home-MDB-SL 8
ms-Exch-Auth-Issuer-Name 1
ms-Exch-Auth-Application-Identifier 1
ms-Exch-Transport-Rule-Immutable-Id 1
ms-Exch-Public-Folder-EntryId 24
ms-Exch-Public-Folder-Mailbox 24
ms-Exch-Public-Folder-Smtp-Address 24
ms-Exch-Relocate-Tenant-Completion-Target-Vector 8
ms-Exch-Relocate-Tenant-Flags 8
ATTRIBUTE SEARCH FLAG VALUE
ms-Exch-Relocate-Tenant-Safe-Lockdown-Schedule 8
ms-Exch-Relocate-Tenant-Start-Lockdown 8
ms-Exch-Relocate-Tenant-Start-Retired 8
ms-Exch-Relocate-Tenant-Start-Sync 8
ms-Exch-Relocate-Tenant-Transition-Counter 8
ms-Exch-Sync-Cookie 8
ms-Exch-Relocate-Tenant-Source-Forest 9
ms-Exch-Relocate-Tenant-Status, 9
ms-Exch-Relocate-Tenant-Target-Forest 9
NOTE
To find DNS and NetBIOS information for computers running Windows Server 2008, see View DNS and NetBIOS name-
related information of a computer running Windows Server 2008.
A computer in an Active Directory domain also has a primary DNS suffix and can have additional DNS suffixes. By
default, the primary DNS suffix is the same as the DNS domain name. For detailed steps about how to change the
primary DNS suffix, see the procedures later in this topic.
You define the DNS domain name and NetBIOS domain name of an Active Directory domain when you configure
the first domain controller in the domain. For more information about configuring domain controllers, see Domain
Controller Roles and Active Directory Domain Services Overview.
Disjoint namespaces
In most domain topologies, the primary DNS suffix of the computers in the domain is the same as the DNS
domain name.
In some cases, you may require these namespaces to be different. This is called a disjoint namespace. For example,
a merger or acquisition may cause you to have a topology with a disjoint namespace. In addition, if DNS
management in your company is split between administrators who manage Active Directory and administrators
who manage networks, you may need to have a topology with a disjoint namespace.
A disjoint namespace scenario is one in which the primary DNS suffix of a computer doesn't match the DNS
domain name where that computer resides. The computer with the primary DNS suffix that doesn't match is said
to be disjoint. Another disjoint namespace scenario occurs if the NetBIOS domain name of a domain controller
doesn't match the DNS domain name.
Exchange 2013 and disjoint namespaces
Exchange 2013 supports the following three scenarios for deploying Exchange in a domain that has a disjoint
namespace:
Primary DNS suffix and DNS domain name are different: The primary DNS suffix of the domain
controller isn't the same as the DNS domain name. Computers that are members of the domain can be
either disjoint or not disjoint.
Member computer is disjoint: A member computer in an Active Directory domain is disjoint, even
though the domain controller is not disjoint.
NetBIOS name of domain controller differs from subdomain of its DNS domain name: The
NetBIOS domain name of the domain controller isn't the same as the subdomain of the DNS domain name
of that domain controller.
These scenarios are detailed in the following sections.
NOTE
It's supported to run Exchange 2013 in the disjoint namespace scenarios described in this topic. However, if you have a
disjoint namespace scenario that isn't one of the scenarios described in this topic, you must work with Microsoft Services to
deploy Exchange 2013. For more information, see Microsoft Services.
Scenario: Primary DNS suffix and DNS domain name are different
In this scenario, the primary DNS suffix of the domain controller isn't the same as the DNS domain name. The
domain controller is disjoint in this scenario. Computers that are members of the domain, including Exchange
servers and Microsoft Outlook client computers, can have a primary DNS suffix that either matches the primary
DNS suffix of the domain controller or matches the DNS domain name.
NOTE
The current version of the GPMC that you can download from the Microsoft Download Center operates on the 32-
bit versions of the Windows Server 2003 and Windows XP operating systems and can remotely manage Group Policy
objects on 32-bit and 64-bit domain controllers. This version of the GPMC doesn't include a 64-bit version, and the
32-bit version doesn't run on 64-bit platforms. The 32-bit version of Windows Server 2008 and the 32-bit version of
Windows Vista both include a 32-bit version of the GPMC. The 64-bit version of Windows Server 2008 and the 64-
bit version of Windows Vista both include a 64-bit version of the GPMC.
For information about keyboard shortcuts that may apply to the procedures in this topic, see Keyboard
shortcuts in the Exchange admin center.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
If you have a computer in your domain running Windows Server 2008 or Windows Vista, you can skip this step.
2. Click Start > Programs > Administrative Tools > Group Policy Management.
3. In Group Policy Management, expand the forest and the domain in which you will apply Group Policy.
Right-click Group Policy Objects, and then click New.
4. In New GPO, type a name for the policy, and then click OK.
5. Right-click the new policy that you created in Step 4, and then click Edit.
6. In Group Policy Management Editor, expand Computer Configuration, expand Policies, expand
Administrative Templates, expand Network, and then click DNS Client.
7. Right-click DNS Suffix Search List, click All Tasks, and then click Edit.
8. On the DNS Suffix Search List Properties page, select Enabled. In the DNS Suffixes box, type the
primary DNS suffix of the disjoint computer, the DNS domain name, and any additional namespaces for
other servers with which Exchange may interoperate, such as monitoring servers or servers for third-party
applications. Click OK.
9. In Group Policy Management, expand Group Policy Objects, and then select the policy that you created
in Step 4. On the Scope tab, scope the policy so that it applies to only the computers that are disjoint.
Mixed Exchange 2010 and Exchange 2007 organization Supported with the following minimum versions of
Exchange:
1Update Rollup 10 for Exchange 2007 SP3 on all
Exchange 2007 servers in the organization,
including Edge Transport servers.
2 Exchange 2010 SP3 on all Exchange 2010
servers in the organization, including Edge
Transport servers.
Exchange 2013 CU2 or later on all Exchange
2013 servers in the organization.
1 If you want to create an EdgeSync Subscription between an Exchange 2007 Hub Transport server and an
Exchange 2013 SP1 Edge Transport server, you need to install Exchange 2007 SP3 Update Rollup 13 or later
on the Exchange 2007 Hub Transport server.
2 If you want to create an EdgeSync Subscription between an Exchange 2010 Hub Transport server and an
Exchange 2013 SP1 Edge Transport server, you need to install Exchange 2010 SP3 Update Rollup 5 or later on
the Exchange 2010 Hub Transport server.
COMPONENT REQUIREMENT
COMPONENT REQUIREMENT
Schema master By default, the schema master runs on the first Active
Directory domain controller installed in a forest. The
schema master must be running one of the following:
Windows Server 2012 R2 Standard or
Datacenter1
Windows Server 2012 Standard or Datacenter
Windows Server 2008 R2 Standard or Enterprise
Windows Server 2008 R2 Datacenter RTM or
later
Windows Server 2008 Standard or Enterprise
(32-bit or 64-bit)
Windows Server 2008 Datacenter RTM or later
Windows Server 2003 Standard Edition with
Service Pack 2 (SP2) or later (32-bit or 64-bit)
Windows Server 2003 Enterprise Edition with
SP2 or later (32-bit or 64-bit)
Global catalog server In each Active Directory site where you plan to install
Exchange 2013, you must have at least one global
catalog server running one of the following:
Windows Server 2012 R2 Standard or
Datacenter1
Windows Server 2012 Standard or Datacenter
Windows Server 2008 R2 Standard or Enterprise
Windows Server 2008 R2 Datacenter RTM or
later
Windows Server 2008 Standard or Enterprise
(32-bit or 64-bit)
Windows Server 2008 Datacenter RTM or later
Windows Server 2003 Standard Edition with
Service Pack 2 (SP2) or later (32-bit or 64-bit)
Windows Server 2003 Enterprise Edition with
SP2 or later (32-bit or 64-bit)
For more information about global catalog servers, see
What is the Global Catalog.
COMPONENT REQUIREMENT
Domain controller In each Active Directory site where you plan to install
Exchange 2013, you must have at least one writeable
domain controller running one of the following:
Windows Server 2012 R2 Standard or
Datacenter1
Windows Server 2012 Standard or Datacenter
Windows Server 2008 R2 Standard or Enterprise
SP1 or later
Windows Server 2008 R2 Datacenter RTM or
later
Windows Server 2008 Standard or Enterprise
SP1 or later (32-bit or 64-bit)
Windows Server 2008 Datacenter RTM or later
Windows Server 2003 Standard Edition with
Service Pack 2 (SP2) or later (32-bit or 64-bit)
Windows Server 2003 Enterprise Edition with
SP2 or later (32-bit or 64-bit)
DNS namespace support Exchange 2013 supports the following domain name
system (DNS) namespaces:
Contiguous
Noncontiguous
Single label domains
Disjoint
For more information about DNS namespaces
supported by Exchange, see Microsoft Knowledge Base
article 2269838, Microsoft Exchange compatibility with
Single Label Domains, Disjoined Namespaces, and
Discontiguous Namespaces.
1 Windows Server 2012 R2 is supported only with Exchange 2013 SP1 or later.
2 Windows Server 2012 R2 forest functionality mode is supported only with Exchange 2013 SP1 or later.
NOTE
In multi-domain environments, on Windows Server 2008 domain controllers that have the Active Directory language
locale set to Japanese, your servers might not receive some attributes that are stored on an object during inbound
replication. For more information, see Microsoft Knowledge Base article 949189, A Windows Server 2008 domain
controller that is configured with the Japanese language locale may not apply updates to attributes on an object during
inbound replication.
Hardware
The recommended hardware requirements for Exchange 2013 servers vary depending on a number of factors
including the server roles that are installed and the anticipated load that will be placed on the servers.
For detailed information on how to properly size and configure your deployment, see Exchange 2013 Sizing
and Configuration Recommendations.
For information about deploying Exchange in a virtualized environment, see Exchange 2013 virtualization.
Hardware requirements for Exchange 2013
Paging file size The page file size minimum and For detailed pagefile
maximum must be set to physical recommendations, see the
RAM plus 10 MB, to a maximum "Pagefile" section in Exchange
size of 32778MB if you're using 2013 Sizing and Configuration
more than 32GB of RAM. Recommendations.
Operating system
The following table lists the supported operating systems for Exchange 2013.
IMPORTANT
We don't support the installation of Exchange 2013 on a computer that's running in Windows Server Core mode. The
computer must be running the full installation of Windows Server. If you want to install Exchange 2013 on a computer
that's running in Windows Server Core mode, you must convert the server to a full installation of Windows Server by
doing one of the following:
Windows Server 2008 R2 Reinstall Windows Server and select the Full Installation option.
Windows Server 2012 R2 or Windows Server 2012 Convert your Windows Server Core mode server to a
full installation by running the following command.
COMPONENT REQUIREMENT
Mailbox, Client Access, and Edge Transport server roles One of the following:
Windows Server 2012 R2 Standard or
Datacenter1
Windows Server 2012 Standard or Datacenter
Windows Server 2008 R2 Standard with Service
Pack 1 (SP1)
Windows Server 2008 R2 Enterprise with Service
Pack 1 (SP1)
Windows Server 2008 R2 Datacenter RTM or
later
1 Windows Server 2012 R2 is supported only with Exchange 2013 SP1 or later.
2 Windows 8.1 is supported only with Exchange 2013 SP1 or later.
Supported Windows Management Framework versions for Exchange 2013
Exchange 2013 only supports the version of Windows Management Framework that's built into the release of
Windows that you're installing Exchange on. Don't install versions of Windows Management Framework that
are made available as stand-alone downloads on servers running Exchange.
.NET Framework
We strongly recommend that you use the latest version of .NET Framework that's supported by the release of
Exchange you're installing.
Exchange 2013 X X
CU19
Exchange 2013 X
CU16 - CU18
Supported clients
Exchange 2013 supports the following versions of Outlook and Entourage for Mac:
Outlook 2016
Outlook 2013
Outlook 2010
Outlook 2007
Entourage 2008 for Mac, Web Services Edition
Outlook for Mac for Office 365
Outlook for Mac 2011
For a list of Outlook releases that Exchange supports, see Outlook Updates.
IMPORTANT
We strongly recommend that you install the latest available service packs and updates available so that your users
receive the best possible experience when connecting to Exchange.
Outlook clients earlier than Outlook 2007 are not supported. Email clients on Mac operating systems that
require DAV, such as Entourage 2008 for Mac RTM and Entourage 2004, are not supported.
Outlook Web App supports several browsers on a variety of operating systems and devices. For detailed
information, see What's new for Outlook Web App in Exchange 2013.
Exchange 2013 prerequisites
6/6/2019 • 8 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Install-WindowsFeature RSAT-ADDS
Add-WindowsFeature RSAT-ADDS
After you've installed the operating system roles and features, install the following software in the order
shown:
1. .NET Framework 4.7.1
IMPORTANT
Exchange 2013 CU21 require .NET Framework 4.7.1. Upgrade your servers to .NET Framework 4.7.1 before you
install Exchange 2013 CU21 or you'll receive an error. If .NET Framework 4.6.2 is installed on your Exchange
servers, upgrade your servers to Exchange 2013 CU20 before installing .NET Framework 4.7.1.
2. Windows Management Framework 4.0 (included with Windows Server 2012 R2)
3. Microsoft Unified Communications Managed API 4.0, Core Runtime 64-bit
4. Visual C++ Redistributable Package for Visual Studio 2012
5. Visual C++ Redistributable Package for Visual Studio 2013
NOTE
Here you'll find an overview of the latest supported Visual C++ Redistributable versions
Install-WindowsFeature ADLDS
Install the version of Microsoft .NET Framework that corresponds to the version of Exchange 2013 you're
installing:
1. .NET Framework 4.7.1
IMPORTANT
Exchange 2013 CU21 require .NET Framework 4.7.1. Upgrade your servers to .NET Framework 4.7.1 before you
install Exchange 2013 CU21 or you'll receive an error. If .NET Framework 4.6.2 is installed on your Exchange
servers, upgrade your servers to Exchange 2013 CU20 before installing .NET Framework 4.7.1.
2. Windows Management Framework 4.0 (included with Windows Server 2012 R2)
3. Visual C++ Redistributable Package for Visual Studio 2012
NOTE
Here you'll find an overview of the latest supported Visual C++ Redistributable versions
Import-Module ServerManager
After you've installed the operating system roles and features, install the following software in the order
shown:
1. .NET Framework 4.7.1
IMPORTANT
Exchange 2013 CU21 require .NET Framework 4.7.1. Upgrade your servers to .NET Framework 4.7.1 before you
install Exchange 2013 CU21 or you'll receive an error. If .NET Framework 4.6.2 is installed on your Exchange
servers, upgrade your servers to Exchange 2013 CU20 before installing .NET Framework 4.7.1.
NOTE
Here you'll find an overview of the latest supported Visual C++ Redistributable versions
NOTE
This hotfix may already be installed if you've configured Windows Update to install security updates on your
computer.
Import-Module ServerManager
After you've installed the operating system roles and features, install the following software in the order
shown:
1. .NET Framework 4.7.1
IMPORTANT
Exchange 2013 CU21 require .NET Framework 4.7.1. Upgrade your servers to .NET Framework 4.7.1 before you
install Exchange 2013 CU21 or you'll receive an error. If .NET Framework 4.6.2 is installed on your Exchange
servers, upgrade your servers to Exchange 2013 CU20 before installing .NET Framework 4.7.1.
NOTE
Here you'll find an overview of the latest supported Visual C++ Redistributable versions
NOTE
Whether this is the first installation of Exchange in your environment, or you already have earlier versions of Exchange
Server running, you need to prepare Active Directory for Exchange 2013. You can see Exchange 2013 Active Directory
schema changes for details on new schema classes and attributes that Exchange 2013 adds to Active Directory, including
those made by Service Packs (SPs) and Cumulative Updates (CUs).
There are a couple of ways you can prepare Active Directory for Exchange. The first is to let the Exchange 2013
Setup wizard do it for you. If you don't have a large Active Directory deployment, and you don't have a separate
team that manages Active Directory, we recommend using the wizard. The account you use will need to be a
member of both the Schema Admins and Enterprise Admins security groups. For more information about how
to use the Setup wizard, check out Install Exchange 2013 using the Setup wizard.
If you have a large Active Directory deployment, or if a separate team manages Active Directory, this topic is for
you. Following the steps in this topic gives you much more control over each stage of preparation, and who can
do each step. For example, Exchange administrators might not have the permissions needed to extend the
Active Directory schema.
What do you need to know before you begin?
1. Extend the Active Directory schema
2. Prepare Active Directory
3. Prepare Active Directory domains
How do you know this worked?
Curious about what's happening when Active Directory is being prepared for Exchange? Check out What
changes in Active Directory when Exchange 2013 is installed?
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
If you don't have a separate team that manages your Active Directory schema, you can skip this step and go directly to
Step 2. Prepare Active Directory. If the schema isn't extended in step 1, the commands in step 2 will extend the schema for
you. If you decide to skip step 1, the information you need to keep in mind above still applies.
When you're ready, do the following to extend your Active Directory schema. If you have multiple Active
Directory forests, make sure you're logged into the right one.
1. Make sure the computer is ready to run Exchange 2013 Setup. To see what you need to run Setup, check
out the Active Directory preparation section in Exchange 2013 prerequisites.
2. Open a Windows Command Prompt window and go to where you downloaded the Exchange installation
files.
3. Run the following command to extend the schema.
After Setup finishes extending the schema, you'll need to wait while Active Directory replicates the changes to
all of your domain controllers. If you want to check on how replication is going, you can use the repadmin tool.
Repadmin is included as part of the Active Directory Domain Services Tools feature in Windows Server 2012
R2, Windows Server 2012, and Windows Server 2008 R2. For more information about how to use it, see
Repadmin.
2. Prepare Active Directory
Now that the Active Directory schema has been extended, you can prepare other parts of Active Directory for
Exchange 2013. During this step, Exchange will create containers, objects, and other items in Active Directory
that it'll use to store information. The collection of all of the Exchange containers, objects, attributes, and so on, is
called the Exchange organization.
Before you prepare Active Directory for Exchange, there are a few things to keep in mind:
The account you're logged in as needs to be a member of the Enterprise Admins security group. If you
skipped step 1 because you want the PrepareAD command to extend the schema, the account you use
also needs to be a member of the Schema Admins security group.
The computer where you'll run the command needs to be in the same Active Directory domain and site
as the schema master. It'll also need to contact all of the domains in the forest on TCP port 389.
Wait until Active Directory has replicated the changes made in step 1 to all of your domain controllers
before you do this step.
When you run the command below to prepare Active Directory for Exchange, you'll need to name the Exchange
organization. This name is used internally by Exchange and isn't normally seen by users. The name of the
company where Exchange is being installed is often used for the organization name. The name you use won't
affect the functionality of Exchange or determine what you can use for email addresses. You can name it
anything you want, as long as you keep the following in mind:
You can use any uppercase or lowercase letters from A to Z.
You can use numbers 0 to 9.
The name can contain spaces as long as they're not at the beginning or end of the name.
You can use a hyphen or dash in the name.
The name can be up to 64 characters but can't be blank.
The name can't be changed after it's set.
When you're ready, do the following to prepare Active Directory for Exchange. If the organization name you
want to use has spaces, enclose the name in quotation marks (").
1. Open a Windows Command Prompt window and go to where you downloaded the Exchange installation
files.
2. Run the following command:
IMPORTANT
If you've configured a hybrid deployment between your on-premises organization and Exchange Online, you need to
include the /TenantOrganizationConfig switch when you run the above command.
After Setup finishes preparing Active Directory for Exchange, you'll need to wait while Active Directory
replicates the changes to all of your domain controllers. If you want to check on how replication is going, you
can use the repadmin tool. repadmin is included as part of the Active Directory Domain Services Tools feature
in Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2. For more information
about how to use the tool, see Repadmin.
3. Prepare Active Directory domains
The final step to get Active Directory ready for Exchange is to prepare each of the Active Directory domains
where Exchange will be installed or where mail-enabled users will be located. This step creates additional
containers and security groups, and sets permissions so that Exchange can access them.
If you have multiple domains in your Active Directory forest, you have a couple of choices in how you prepare
them. Select the option that matches what you want to do. If you only have one domain, you can skip this step
because the PrepareAD command in step 2 already prepared the domain for you.
3. Repeat the steps for each Active Directory domain where you'll install an Exchange server or where mail-
enabled users will be located.
WARNING
Never change values in ADSI Edit unless you're told to do so by Microsoft support. Changing values in ADSI Edit can
cause irreparable harm to your Exchange organization and Active Directory.
After Exchange extends your Active Directory schema and prepares Active Directory for Exchange, several
properties are updated to show that preparation is complete. Use the information in the following list to make
sure these properties have the right values. Each property needs to match the value in the table below for the
release of Exchange 2013 that you're installing.
In the Schema naming context, verify that the rangeUpper property on ms-Exch-Schema-Verision-
Pt is set to the value shown for your version of Exchange 2013 in the Exchange 2013 Active Directory
versions table.
In the Configuration naming context, verify that the objectVersion property in the CN=<your
organization>,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=<domain> container is set
to the value shown for your version of Exchange 2013 in the Exchange 2013 Active Directory versions
table.
In the Default naming context, verify that the objectVersion property in the Microsoft Exchange
System Objects container under DC=<root domain is set to the value shown for your version of
Exchange 2013 in the Exchange 2013 Active Directory versions table.
You can also check the Exchange setup log to verify that Active Directory preparation has completed
successfully. For more information, see Verify an Exchange 2013 installation. You won't be able to use the Get-
ExchangeServer cmdlet mentioned in the Verify an Exchange 2013 installation topic until you've completed
the installation of at least one Mailbox server role and one Client Access server role in an Active Directory site.
NOTE
The Exchange Server Deployment Assistant provides you with customized step-by-step guidance about how to deploy
Exchange Server. The Deployment Assistant can help you deploy a new installation of Exchange Server 2013, upgrade a
previous version to Exchange 2013, or configure a hybrid deployment of Exchange 2013 and Exchange Online. To learn
more, see Exchange Server Deployment Assistant.
NOTE
This step is optional. It's only
necessary if your organization is
running a disjoint namespace.
5. Install the Mailbox server role. Install Exchange 2013 using the
Setup wizard
6. Install the Client Access server Install Exchange 2013 using the
role. Setup wizard
7. Install the Edge Transport server Install the Exchange 2013 Edge
role. Transport role using the Setup
wizard
NOTE
This step is optional. It's only
necessary if you want to install
an Edge Transport server. For
more information, see Edge
Transport servers.
NOTE
This step is necessary if you want
to use Exchange Web Services,
Outlook Anywhere, or the offline
address book. It also may be
required if you need to change
any of the default settings for
EAC, Outlook Web App, or
Exchange ActiveSync.
13. Add digital certificates on the Configure an SSL certificate
Client Access server.
NOTE
This step is optional. It's only
necessary if you want to use
Unified Messaging in your
organization.
NOTE
This step is optional. It's only
necessary if you've configured
Unified Messaging in your
organization and want to
integrate it with Lync Server.
TIP
Have you heard about the Exchange Server Deployment Assistant? It's a free online tool that helps you quickly deploy
Exchange 2013 in your organization by asking you a few questions and creating a customized deployment checklist just
for you. If you want to learn more about it, go to Exchange Server Deployment Assistant.
NOTE
After you install any server roles on a computer running Exchange 2013, you can't use the Exchange 2013 Setup wizard
to add any additional server roles to this computer. If you want to add more server roles to a computer, you must either
use Add or Remove Programs from Control Panel or use Setup.exe from a Command Prompt window.
For information about tasks to complete after installation, see Exchange 2013 post-Installation tasks.
WARNING
After you install Exchange on a server, you must not change the server name. Renaming a server after you have installed
an Exchange server role is not supported.
NOTE
To download the latest version of Exchange 2013, see Updates for Exchange 2013.
IMPORTANT
If you have User Access Control (UAC) enabled, you must right-click Setup.exe and select Run as
administrator.
4. On the Check for Updates? page, choose whether you want Setup to connect to the Internet and
download product and security updates for Exchange 2013. If you select Connect to the Internet and
check for updates, Setup will download updates and apply them prior to continuing. If you select
Don't check for updates right now, you can download and install updates manually later. We
recommend that you download and install updates now. Click Next to continue.
5. The Introduction page begins the process of installing Exchange into your organization. It will guide
you through the installation. Several links to helpful deployment content are listed. We recommend that
you visit these links prior to continuing setup. Click Next to continue.
6. On the License Agreement page, review the software license terms. If you agree to the terms, select I
accept the terms in the license agreement, and then click Next.
7. On the Recommended settings page, select whether you want to use the recommended settings. If
you select Use recommended settings, Exchange will automatically send error reports and
information about your computer hardware and how you use Exchange to Microsoft. If you select Don't
use recommended settings, these settings remain disabled but you can enable them at any time after
Setup completes. For more information about these settings and how information sent to Microsoft is
used, click ?.
8. On the Server Role Selection page, choose whether you want to install the Mailbox role, the Client
Access role, both roles, or just the Management Tools on this computer. You can add additional server
roles later if you choose not to install them during this installation. An organization must have at least
one Mailbox role and at least one Client Access server role installed. They can be installed on the same
computer or on separate computers. The management tools are installed automatically if you install any
server role.
Select Automatically install Windows Server roles and features that are required to install
Exchange Server to have the Setup wizard install required Windows prerequisites. You may need to
reboot the computer to complete the installation of some Windows features. If you don't select this
option, you must install the Windows features manually.
NOTE
This option installs only the Windows features required by Exchange. You must manually install other
prerequisites manually. For more information, see Exchange 2013 prerequisites.
NOTE
The organization name can't contain more than 64 characters. The organization name can't be blank.
If you want to use the Active Directory split permissions model, select Apply Active Directory split
permission security model to the Exchange organization.
WARNING
Most organizations don't need to apply the Active Directory split permissions model. If you need to separate
management of Active Directory security principals and Exchange configuration, Role Based Access Control
(RBAC) split permissions might work for you. For more information, click ?.
TIP
Have you heard about the Exchange Server Deployment Assistant? It's a free online tool that helps you quickly deploy
Exchange 2013 in your organization by asking you a few questions and creating a customized deployment checklist just for
you. If you want to learn more about it, go to Exchange Server Deployment Assistant.
NOTE
After you install any server roles on a computer running Exchange 2013, you can't use the Exchange 2013 Setup wizard to
add any additional server roles to this computer. If you want to add more server roles to a computer, you must either use
Add or Remove Programs from Control Panel or use Setup.exe from a Command Prompt window.
The Edge Transport role can't be installed on the same computer as the Mailbox or Client Access server roles.
For information about tasks to complete after installation, see Exchange 2013 post-Installation tasks.
The following information applies to the Exchange 2013 Mailbox and Client Access server roles.
Estimated time to complete: 60 minutes
Each organization requires at a minimum one Client Access server and one Mailbox server in the Active
Directory forest. Additionally, each Active Directory site that contains a Mailbox server must also contain at
least one Client Access server. If you're separating your server roles, we recommend installing the Mailbox
server role first.
The computer you install Exchange 2013 on must be a member of an Active Directory domain.
You must ensure the account you use is delegated membership in the Schema Admins group if you haven't
previously prepared the Active Directory schema. If you're installing the first Exchange 2013 server in the
organization, the account you use must have membership in the Enterprise Admins group. If you've already
prepared the schema and aren't installing the first Exchange 2013 server in the organization, the account
you use must be a member of the Exchange 2013 Organization Management management role group.
Administrators who are members of the Delegated Setup role group can deploy Exchange 2013 servers
that have been previously provisioned by a member of the Organization Management role group.
The following information applies to the Exchange 2013 Edge Transport server role.
Estimated time to complete: 40 minutes
The Edge Transport role is available with Exchange 2013 SP1 or later.
You need to configure the primary DNS suffix on the computer. For example, if the fully qualified domain
name of your computer is edge.contoso.com, the DNS suffix for the computer is contoso.com. For more
information, see Primary DNS Suffix is missing.
Exchange 2007 and Exchange 2010 Hub Transport servers need an update before you can create an
EdgeSync Subscription between them and an Exchange 2013 Edge Transport server. If you don't install this
update, the EdgeSync Subscription won't work correctly. For more information, see the "Supported
coexistence scenarios" section in Exchange 2013 system requirements.
Make sure the account you use is a member of the local Administrators group on the computer you're
installing the Edge Transport role.
4. Setup copies the setup files locally to the computer on which you're installing Exchange 2013.
5. Setup checks the prerequisites, including all prerequisites specific to the server roles that you're installing. If
you haven't met all the prerequisites, Setup fails and returns an error message that explains the reason for
the failure. If you've met all the prerequisites, Setup installs Exchange 2013.
6. Restart the computer after Exchange 2013 has completed.
7. Complete your deployment by performing the tasks provided in Exchange 2013 post-Installation tasks.
Examples
The following are examples of using Setup.exe:
Setup.exe /mode:Install /role:ClientAccess,Mailbox /OrganizationName:MyOrg
/IAcceptExchangeServerLicenseTerms
This command creates an Exchange 2013 organization in Active Directory called MyOrg, installs the Client
Access server role, Mailbox server role, and the management tools and also accepts the Exchange 2013
licensing terms.
Setup.exe /mode:Install /role:ClientAccess,Mailbox /TargetDir:"C:\Exchange Server"
/IAcceptExchangeServerLicenseTerms
This command installs the Client Access server role, the Mailbox server role, and the management tools to
the "C:\Exchange Server" directory. This command assumes an Exchange 2013 organization has already
been prepared.
Setup.exe /mode:Install /r:CA,MB /IAcceptExchangeServerLicenseTerms
This command installs the Client Access server role, the Mailbox server role, and the management tools to
the default installation location.
Setup.exe /mode:Install /r:EdgeTransport /IAcceptExchangeServerLicenseTerms
This command installs the Edge Transport server role and the management tools to the default installation
location.
Setup.exe /mode:Install /r:ET /IAcceptExchangeServerLicenseTerms
This command installs the Edge Transport server role and the management tools to the default installation
location.
Setup.exe /mode:Uninstall /IAcceptExchangeServerLicenseTerms
This command completely removes Exchange 2013 from the server and removes this server's Exchange
configuration from Active Directory.
Setup.exe /PrepareAD /on:"My Org" /IAcceptExchangeServerLicenseTerms
This command creates an Exchange organization called My Org and prepares Active Directory for
Exchange 2013.
C:\ExchangeServer\bin\Setup.exe /m:Install /r:ClientAccess /SourceDir:d:\amd64
/IAcceptExchangeServerLicenseTerms
This command adds the Client Access server role to an existing Exchange 2013 server using D:\amd64 as
the source directory.
Setup.exe /role:ClientAccess,Mailbox /UpdatesDir:"C:\ExchangeServer\New Patches"
/IAcceptExchangeServerLicenseTerms
This command updates ExchangeServer.msi with patches from the specified directory, and then installs the
Client Access server role, Mailbox server role, and the management tools. If a language pack bundle is
included in this directory, the language pack is also installed.
Setup.exe /mode:Install /role:ClientAccess,Mailbox /DomainController:DC01
/IAcceptExchangeServerLicenseTerms
This command uses the domain controller DC01 to query and make changes to Active Directory while
installing the Client Access server role, Mailbox server role, and the management tools.
Setup.exe /mode:Install /role:ClientAccess /AnswerFile:c:\ExchangeConfig.txt
/IAcceptExchangeServerLicenseTerms
This command installs the Client Access server role by using the settings in the ExchangeConfig.txt file.
Setup.exe /rprs:Exchange03 /IAcceptExchangeServerLicenseTerms
This command removes the object Exchange03 from Active Directory.
Setup.exe /AddUmLanguagePack:ko-KR /IAcceptExchangeServerLicenseTerms
This command installs the Korean Unified Messaging language pack from the
%ExchangeSourceDir%\ServerRoles\UnifiedMessaging directory.
TIP
Have you heard about the Exchange Server Deployment Assistant? It's a free online tool that helps you quickly deploy
Exchange 2013 in your organization by asking you a few questions and creating a customized deployment checklist just for
you. If you want to learn more about it, go to Exchange Server Deployment Assistant.
For information about tasks to complete after installation, see Exchange 2013 post-Installation tasks.
WARNING
After you install Exchange on a server, you must not change the server name. Renaming a server after you have installed
an Exchange server role is not supported.
IMPORTANT
If you have User Access Control (UAC) enabled, you must right-click Setup.exe and select Run as administrator.
4. On the Check for Updates? page, choose whether you want Setup to connect to the Internet and
download product and security updates for Exchange 2013. If you select Connect to the Internet and
check for updates, Setup will download updates and apply them prior to continuing. If you select Don't
check for updates right now, you can download and install updates manually later. We recommend that
you download and install updates now. Click Next to continue.
5. The Introduction page begins the process of installing Exchange into your organization. It will guide you
through the installation. Several links to helpful deployment content are listed. We recommend that you
visit these links prior to continuing setup. Click Next to continue.
6. On the License Agreement page, review the software license terms. If you agree to the terms, select I
accept the terms in the license agreement, and then click Next.
7. On the Recommended settings page, select whether you want to use the recommended settings. If you
select Use recommended settings, Exchange will automatically send error reports and information
about your computer hardware and how you use Exchange to Microsoft. If you select Don't use
recommended settings, these settings remain disabled but you can enable them at any time after Setup
completes. For more information about these settings and how information sent to Microsoft is used, click
?.
8. On the Server Role Selection page, select Edge Transport. Remember that you can't add the Mailbox or
Client Access server roles to a computer that has the Edge Transport role installed. The management tools
are installed automatically if you install any server role.
Select Automatically install Windows Server roles and features that are required to install
Exchange Server to have the Setup wizard install required Windows prerequisites. You may need to
reboot the computer to complete the installation of some Windows features. If you don't select this option,
you must install the Windows features manually.
NOTE
This option installs only the Windows features required by Exchange. You must install other prerequisites manually.
For more information, see Exchange 2013 prerequisites.
NOTE
Public folders are administered at an organizational level; therefore, the creation and deletion of public folder stores is
restricted to Exchange administrators.
The Active Directory computer account for the server is added to the Exchange Servers group.
The server is added as a provisioned server in the Exchange admin center.
In large companies, the people who install and set up new servers often aren't Exchange administrators. To enable
them to install Exchange, an Exchange administrator can provision the server in Active Directory. When a server is
provisioned, all of the changes needed for the new Exchange server to function are made to Active Directory
separately from the actual installation of Exchange on a computer. An Exchange administrator can provision a new
server in Active Directory hours or even days before Exchange is installed on the new computer. After a server has
been provisioned, the person doing the installation needs only to be a member of the Delegated Setup role group
to install Exchange. The Delegated Setup role group only allows members to install provisioned servers.
Keep the following in mind when thinking about using delegated setup:
At least one Exchange 2013 server has to already be installed before you can delegate the installation of
additional servers. The person who installs the first server needs to be an Exchange administrator. For more
information, check out Checklist: Perform a new installation of Exchange 2013.
A delegated user can't uninstall an Exchange server. To uninstall an Exchange server, you need to be an
Exchange administrator.
CD "C:\Downloads\Exchange 2013"
5. After you provision the server, you need to make sure that you've added the users who should be able to
install Exchange on provisioned servers to the Delegated Setup role group. To see how to add users to a
role group, see Manage Role Group Members.
When you're done with these steps, the computer will be ready for Exchange to be installed. Exchange 2013 can be
installed on a provisioned server by using the steps in Install Exchange 2013 using the Setup wizard.
WARNING
After you upgrade Exchange 2013 to a newer cumulative update or service pack, you can't uninstall the new version to
revert to the previous version. If you uninstall the new version, you remove Exchange from the server.
WARNING
Any customized per-server settings you make in Exchange XML application configuration files, for example,
web.config files on Client Access servers or the EdgeTransport.exe.config file on Mailbox servers, will be overwritten
when you install an Exchange Cumulative Update (CU). Make sure that you save this information so you can easily
re-configure your server after the install. You must re-configure these settings after you install an Exchange CU.
After you install a cumulative update or service pack, you must restart the computer so that changes can be
made to the registry and operating system.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
WARNING
You need to remove all instances of Exchange 2003 from your organization before you can upgrade to Exchange 2013.
You can migrate all your Exchange 2003 mailboxes to Exchange Online. For more information about this
approach, see Ways to migrate multiple email accounts to Office 365.
The following table lists the scenarios in which coexistence between Exchange 2013 and earlier versions of
Exchange is supported.
Coexistence of Exchange 2013 and earlier versions of Exchange Server
EXCHANGE VERSION EXCHANGE ORGANIZATION COEXISTENCE
Mixed Exchange 2010 and Exchange 2007 organization Supported with the following minimum versions of
Exchange:
1Update Rollup 10 for Exchange 2007 SP3 on all
Exchange 2007 servers in the organization,
including Edge Transport servers.
2 Exchange 2010 SP3 on all Exchange 2010
servers in the organization, including Edge
Transport servers.
Exchange 2013 CU2 or later on all Exchange 2013
servers in the organization.
1 If you want to create an EdgeSync Subscription between an Exchange 2007 Hub Transport server and an
Exchange 2013 SP1 Edge Transport server, you need to install Exchange 2007 SP3 Update Rollup 13 or later on
the Exchange 2007 Hub Transport server.
2 If you want to create an EdgeSync Subscription between an Exchange 2010 Hub Transport server and an
Exchange 2013 SP1 Edge Transport server, you need to install Exchange 2010 SP3 Update Rollup 5 or later on the
Exchange 2010 Hub Transport server.
Learn about Exchange 2013 roles and components What's new in Exchange 2013
Client Access server
Mailbox server
Mail flow
Unified Messaging
Install Exchange 2013 Install Exchange 2013 using the Setup wizard
Install the Exchange 2013 Edge Transport role using the
Setup wizard (optional)
Verify an Exchange 2013 installation
Add digital certificates on the Client Access server Exchange 2013 Client Access server configuration
Digital certificates and SSL
Create a digital certificate request
Configure Exchange-related virtual directories Default settings for Exchange virtual directories
NOTE
The Exchange Server Deployment Assistant provides you with customized step-by-step guidance about how to deploy
Exchange Server. The Deployment Assistant can help you deploy a new installation of Exchange Server 2013, upgrade a
previous version to Exchange 2013, or configure a hybrid deployment of Exchange 2013 and Exchange Online. To learn more,
see Exchange Server Deployment Assistant.
NOTE
This step is necessary if you want
to use Exchange Web Services,
Outlook Anywhere, or the offline
address book. It also may be
required if you need to change
any of the default settings for
Exchange Control Panel,
Microsoft Office Outlook Web
App, or Exchange ActiveSync.
WARNING
You need to remove all instances of Exchange 2003 from your organization before you can upgrade to Exchange 2013.
You can migrate all your Exchange 2003 mailboxes to Exchange Online. For more information about this
approach, see Ways to migrate multiple email accounts to Office 365.
The following table lists the scenarios in which coexistence between Exchange 2013 and earlier versions of
Exchange is supported.
Coexistence of Exchange 2013 and earlier versions of Exchange Server
EXCHANGE VERSION EXCHANGE ORGANIZATION COEXISTENCE
Mixed Exchange 2010 and Exchange 2007 organization Supported with the following minimum versions of
Exchange:
1Update Rollup 10 for Exchange 2007 SP3 on all
Exchange 2007 servers in the organization,
including Edge Transport servers.
2 Exchange 2010 SP3 on all Exchange 2010
servers in the organization, including Edge
Transport servers.
Exchange 2013 CU2 or later on all Exchange 2013
servers in the organization.
1 If you want to create an EdgeSync Subscription between an Exchange 2007 Hub Transport server and an
Exchange 2013 SP1 Edge Transport server, you need to install Exchange 2007 SP3 Update Rollup 13 or later on
the Exchange 2007 Hub Transport server.
2 If you want to create an EdgeSync Subscription between an Exchange 2010 Hub Transport server and an
Exchange 2013 SP1 Edge Transport server, you need to install Exchange 2010 SP3 Update Rollup 5 or later on the
Exchange 2010 Hub Transport server.
Learn about Exchange 2013 roles and components What's new in Exchange 2013
Client Access server
Mailbox server
Mail flow
Unified Messaging
Install Exchange 2013 Install Exchange 2013 using the Setup wizard
Install the Exchange 2013 Edge Transport role using the
Setup wizard (optional)
Verify an Exchange 2013 installation
Add digital certificates on the Client Access server Exchange 2013 Client Access server configuration
Digital certificates and SSL
Create a digital certificate request
Configure Exchange-related virtual directories Default settings for Exchange virtual directories
NOTE
The Exchange Server Deployment Assistant provides you with customized step-by-step guidance about how to deploy
Exchange Server. The Deployment Assistant can help you deploy a new installation of Exchange Server 2013, upgrade a
previous version to Exchange 2013, or configure a hybrid deployment of Exchange 2013 and Exchange Online. To learn more,
see Exchange Server Deployment Assistant.
NOTE
This step is necessary if you want
to use Exchange Web Services,
Outlook Anywhere, or the offline
address book. It also may be
required if you need to change
any of the default settings for
Exchange Control Panel,
Microsoft Office Outlook Web
App, or Exchange ActiveSync.
GAL synchronization
By default, a GAL contains mail recipients from a single forest. If you have a cross-forest environment, we
recommend using Microsoft Identity Lifecycle Manager (ILM ) 2007 Feature Pack 1 (FP1) to ensure that the GAL in
any given forest contains mail recipients from other forests. ILM 2007 FP1 creates mail users that represent
recipients from other forests, thereby allowing users to view them in the GAL and send mail. For example, users in
Forest A appear as a mail user in Forest B and vice versa. Users in the target forest can then select the mail user
object that represents a recipient in another forest to send mail.
To enable GAL synchronization, you create management agents that import mail-enabled users, contacts, and
groups from designated Active Directory services into a centralized metadirectory. In the metadirectory, mail-
enabled objects are represented as mail users. Groups are represented as contacts without any associated
membership. The management agents then export these mail users to an organizational unit in the specified target
forest.
For more information about Forefront Identity Manager (FIM ), see Forefront Identity Manager 2010.
This topic does not describe how to deploy Exchange 2013 in a dedicated Exchange forest (or resource forest)
topology. For more information about how to deploy Exchange 2013 in a resource forest topology, see Deploy
Exchange 2013 in an Exchange resource forest topology.
NOTE
This topic assumes that you don't have an existing Exchange 2007 or Exchange 2010 topology. If you do
have an existing Exchange topology and you want to upgrade, see Upgrade from Exchange 2010 to Exchange
2013 or Upgrade from Exchange 2007 to Exchange 2013.
2. In each forest, use Active Directory Users and Computers to create a container in which FIM 2010 R2 SP1
will create contacts for each mailbox from the other forest. We recommend that you name this container
FromFIM. To create the container, select the domain in which you want to create the container, right-click
the domain, select New > Organizational Unit. In New Object - Organizational Unit, type FromFIM,
and then click OK.
3. Create a GALSync management agent for each forest by using Forefront Identify Manager. This allows you
to synchronize the users in each forest and create a common GAL. For detailed steps, see the following
resources:
Configuring Global Address List (GAL ) Synchronization with Forefront Identity Manager (FIM ) 2010
Work with Management Agents
Forefront Identity Manager 2010 R2 Documentation Roadmap
IMPORTANT
While the resources discuss Exchange 2010, Exchange 2013 is supported for FIM 2010 R2 SP1. Make sure that you
configure Extensions in FIM 2010 R2 SP1 for Exchange 2013.
On the Configure Extensions page, under Configure partition display name(s), next to Provision for,
select Exchange 2013. You will see the Exchange 2013 RPS URI field. Enter the URI of an Exchange 2013
Client Access server to make sure the remote PowerShell connection is functioning. The Exchange 2013
RPS URI should be in the following format: http://CAS_Server_FQDN/Powershell. Click OK.
NOTE
Make sure that the administrator credentials used to connect to the Exchange 2013 forest can also make remote
PowerShell connections to that forest.
The following figure shows how to select provisioning for Exchange 2013.
Provision GalSync Management Agent for Exchange 2013
4. Create an SMTP Send connector in each of the forests. For detailed steps, see Configure a cross-forest
Send connector.
5. In each forest, enable the Availability service so that users in each forest can view free/busy data about
users in the other forest. For more information, see Availability service in Exchange 2013.
6. If you want mail relayed through any forest in your organization, you must configure a domain in that forest
as an authoritative domain. For detailed steps, see Configure Exchange to accept mail for multiple
authoritative domains.
Deploy Exchange 2013 in an Exchange resource forest
topology
5/28/2019 • 2 minutes to read • Edit Online
2. In the Exchange forest, install Exchange 2013. Install Exchange the same way that you would in a single
forest scenario. For detailed steps about how to install Exchange 2013, see one of the following topics:
Deploy a new installation of Exchange 2013
Install Exchange 2013 using the Setup wizard
3. In the Exchange forest, for each user in the accounts forest that will have a mailbox in the Exchange forest,
create a mailbox that is associated with an external account. For detailed steps, see Manage linked
mailboxes.
Exchange 2013 post-Installation tasks
5/28/2019 • 2 minutes to read • Edit Online
TOPIC DESCRIPTION
Enter your Exchange 2013 product key Read this topic to license an Microsoft Exchange server.
Configure mail flow and client access Read this topic to configure mail flow to and from the
Internet and configure Microsoft Exchange to accept
client connections from the Internet.
Configure Internet mail flow through a subscribed Edge Read this topic if you're installing an Edge Transport
Transport server server and you want to configure an EdgeSync
Subscription between that server and a Hub Transport
server.
Verify an Exchange 2013 installation Read this topic to verify that Exchange 2013 was
installed successfully in your organization.
Install the Exchange 2013 management tools Read this topic to install the Exchange Management
Shell and Exchange Toolbox on client workstations or
other non-Exchange servers in your organization.
If you want to configure additional features, such as permissions, compliance, high availability, and more, see
Exchange Server 2013.
Enter your Exchange 2013 product key
6/14/2019 • 4 minutes to read • Edit Online
TIP
We've noticed some visitors to this page are looking for information on how to install or activate Office. If that's you, check
out these pages:
Install Office
Need help with your Office product key?
If you want to enter a product key on an Exchange 2010 server, go to Enter an Exchange 2010 product key.
If you want to enter a product key on an Exchange 2013 server, you're in the right place! Read on.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the EAC to enter the product key
1. Open the EAC by browsing to https://<Client Access server name>/ecp.
2. Enter your user name and password in Domain\user name and Password, and then click Sign in.
3. Go to Servers > Servers. Select the server you want to license, and then click Edit .
4. (Optional) If you want to upgrade the server from a Standard Edition license to an Enterprise Edition
license, on the General page, select Change product key. You'll only see this option if the server is already
licensed.
5. On the General page, enter your product key in the Enter a valid product key text boxes.
6. Click Save.
7. If you licensed an Exchange server running the Mailbox server role, do the following to restart the Microsoft
Exchange Information Store service:
a. Open Control Panel, go to Administrative Tools, and then open Services.
b. Right-click on Microsoft Exchange Information Store and click Restart.
NOTE
You can run this command again on the same server to upgrade it from a Standard Edition license to an Enterprise Edition
license.
3. (Optional) Run the following command to view the licensing status of all Exchange servers in your
organization.
IMPORTANT
This topic uses example values such as Ex2013CAS, contoso.com, mail.contoso.com, and 172.16.10.11. Replace the
example values with the server names, FQDNs, and IP addresses for your organization.
For additional management tasks related to mail flow and clients and devices, see Mail flow and Clients and
mobile.
IMPORTANT
Each organization requires at a minimum one Client Access server and one Mailbox server in the Active Directory forest.
Additionally, each Active Directory site that contains a Mailbox server must also contain at least one Client Access server. If
you're separating your server roles, we recommend installing the Mailbox server role first.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
A default inbound Receive connector is created when Exchange 2013 is installed. This Receive connector accepts
anonymous SMTP connections from external servers. You don't need to do any additional configuration if this is the
functionality you want. If you want to restrict inbound connections from external servers, modify the Default Frontend
<Client Access server> Receive connector on the Client Access server.
IMPORTANT
A public Domain Name System (DNS) MX resource record is required for each SMTP domain for which you accept email
from the Internet. Each MX record should resolve to the Internet-facing server that receives email for your organization.
1. Open the EAC by browsing to the URL of your Client Access server. For example,
https://Ex2013CAS/ECP.
2. Enter your user name and password in Domain\user name and Password and then click Sign in.
3. Go to Mail flow > Accepted domains. On the Accepted domains page, click New .
4. In the New accepted domain wizard, specify a name for the accepted domain.
5. In the Accepted domain field, specify the SMTP recipient domain you want to add. For example,
contoso.com.
6. Select Authoritative domain and then click Save.
How do you know this step worked?
In the EAC, verify the new accepted domain appears in Mail flow > Accepted domains.
NOTE
We recommend that you configure a user principal name (UPN) that matches the primary email address of each user. If
you don't provide a UPN that matches the email address of a user, the user will be required to manually provide their
domain\user name or UPN in addition to their email address. If their UPN matches their email address, Outlook Web App,
ActiveSync, and Outlook will automatically match their email address to their UPN.
After you've configured the external URL on the Client Access server virtual directories, you need to configure
your public DNS records for Autodiscover, Outlook Web App, and mail flow. The public DNS records should
point to the external IP address or FQDN of your Internet-facing Client Access server and use the externally
accessible FQDNs that you've configured on your Client Access server. The following are examples of
recommended DNS records that you should create to enable mail flow and external client connectivity.
Contoso.com MX Mail.contoso.com
Mail.contoso.com A 172.16.10.11
ECP https://owa.contoso.com/ecp
VIRTUAL DIRECTORY EX TERNAL URL VALUE
EWS https://mail.contoso.com/EWS/Exchange.asmx
Microsoft-Server-ActiveSync https://mail.contoso.com/Microsoft-Server-
ActiveSync
OAB https://mail.contoso.com/OAB
OWA https://owa.contoso.com/owa
PowerShell http://mail.contoso.com/PowerShell
To verify that you have successfully configured your public DNS records, do the following:
1. Open a command prompt and run nslookup.exe .
2. Change to a DNS server that can query your public DNS zone.
3. In nslookup , look up the record of each FQDN you created. Verify that the value that's returned for each
FQDN is correct.
4. In nslookup , type set type=mx and then look up the accepted domain you added in Step 1. Verify that
the value returned matches the FQDN of the Client Access server.
3. Run each of the following commands in the Shell to configure each internal URL to match the virtual
directory's external URL.
4. While we're in the Shell, let's also configure the Offline Address Book (OAB ) to allow Autodiscover to
select the right virtual directory for distributing the OAB. Run the following commands to do this.
After you've configured the internal URL on the Client Access server virtual directories, you need to configure
your private DNS records for Outlook Web App, and other connectivity. Depending on your configuration, you'll
need to configure your private DNS records to point to the internal or external IP address or fully qualified
domain name (FQDN ) of your Client Access server. The following are examples of recommended DNS records
that you should create to enable internal client connectivity.
ECP https://owa.contoso.com/ecp
EWS https://mail.contoso.com/EWS/Exchange.asmx
Microsoft-Server-ActiveSync https://mail.contoso.com/Microsoft-Server-
ActiveSync
OAB https://mail.contoso.com/OAB
OWA https://owa.contoso.com/owa
PowerShell http://mail.contoso.com/PowerShell
To verify that you have successfully configured your private DNS records, do the following:
1. Open a command prompt and run nslookup.exe .
2. Change to a DNS server that can query your private DNS zone.
3. In nslookup , look up the record of each FQDN you created. Verify that the value that's returned for each
FQDN is correct.
NOTE
The ECP and OWA virtual directory internal URLs must be the same.
You can't set an internal URL on the Autodiscover virtual directory.
8. Finally, we need to open the Shell and configure the Offline Address Book (OAB ) to allow Autodiscover
to select the right virtual directory for distributing the OAB. Run the following commands to do this.
After you've configured the internal URL on the Client Access server virtual directories, you need to configure
your private DNS records for Outlook Web App, and other connectivity. Depending on your configuration, you'll
need to configure your private DNS records to point to the internal or external IP address or FQDN of your
Client Access server. The following is an example of recommended DNS record that you should create to enable
internal client connectivity if you've configured your virtual directory internal URLs to use internal.contoso.com.
ECP https://internal.contoso.com/ecp
EWS https://internal.contoso.com/EWS/Exchange.asmx
Microsoft-Server-ActiveSync https://internal.contoso.com/Microsoft-Server-
ActiveSync
OAB https://internal.contoso.com/OAB
OWA https://internal.contoso.com/owa
PowerShell http://internal.contoso.com/PowerShell
To verify that you have successfully configured your private DNS records, do the following:
1. Open a command prompt and run nslookup.exe .
2. Change to a DNS server that can query your private DNS zone.
3. In nslookup , look up the record of each FQDN you created. Verify that the value that's returned for each
FQDN is correct.
Run Get-ExchangeServer
To verify that Exchange 2013 installed successfully, run the Get-ExchangeServer cmdlet in the Exchange
Management Shell. A list is displayed of all Exchange 2013 server roles that are installed on the specified server
when this cmdlet is run.
For detailed syntax and parameter information, see Get-ExchangeServer.
NOTE
You don't need to perform this procedure to use the Exchange admin center (EAC) remotely. The EAC is a web-based console
that's hosted on computers running the Exchange 2013 Client Access server role. For more information about accessing the
EAC remotely, see Exchange admin center in Exchange 2013.
For more information about managing Exchange 2013, see Exchange admin center in Exchange 2013 and Using
PowerShell with Exchange 2013 (Exchange Management Shell).
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
4. On the Check for Updates page, choose whether you want Setup to connect to the Internet and download
product and security updates for Exchange 2013. If you select Connect to the Internet and check for
updates, Setup will download updates and apply them prior to continuing. If you select Don't check for
updates right now, you can download and install updates manually later. We recommend that you
download and install updates now. Click Next to continue.
5. The Introduction page begins the process of installing Exchange into your organization. It will guide you
through the installation. Several links to helpful deployment content are listed. We recommend that you visit
these links prior to continuing setup. Click Next to continue.
6. On the License Agreement page, review the software license terms. If you agree to the terms, select I
accept the terms in the license agreement, and then click Next.
7. On the Recommended settings page, select whether you want to use the recommended settings. If you
select Use recommended settings, Exchange will automatically send error reports and information about
your computer hardware and how you use Exchange to Microsoft. If you select Don't use recommended
settings, these settings remain disabled but you can enable them at any time after Setup completes. For
more information about these settings and how information sent to Microsoft is used, click ?.
8. On the Server Role Selection page, verify that Management Tools is selected.
Select Automatically install Windows Server roles and features that are required to install
Exchange Server to have the Setup wizard install required Windows prerequisites. You may need to
reboot the computer to complete the installation of some Windows features. If you don't select this option,
you must install the Windows features manually.
NOTE
This option installs only the Windows features required by Exchange. You must manually install other prerequisites
manually. For more information, see Exchange 2013 prerequisites.
If you want to use the Active Directory split permissions model, select Apply Active Directory split
permission security model to the Exchange organization.
WARNING
Most organizations don't need to apply the Active Directory split permissions model. If you need to separate
management of Active Directory security principals and Exchange configuration, Role Based Access Control (RBAC)
split permissions might work for you. For more information, click ?.
IMPORTANT
If you have User Access Control (UAC) enabled, you must run Setup.exe from an elevated command prompt.
For more information, see Install Exchange 2013 using unattended mode.
Exchange 2013 virtualization
6/11/2019 • 11 minutes to read • Edit Online
NOTE
Deployment of Exchange 2013 on Infrastructure-as-a-Service (IaaS) providers is supported if all supportability
requirements are met. In the case of providers who are provisioning virtual machines, these requirements include
ensuring that the hypervisor being used for Exchange virtual machines is fully supported, and that the infrastructure
to be utilized by Exchange meets the performance requirements that were determined during the sizing process.
Deployment on Microsoft Azure virtual machines is supported if all storage volumes used for Exchange databases
and database transaction logs (including transport databases) are configured for Azure Premium Storage.
Search Exchange, SharePoint and Lync data using the SharePoint 2013
eDiscovery Center
Exchange 2013 allows SharePoint 2013 to search Exchange mailbox content using Federated search API.
SharePoint 2013 provides an eDiscovery Center to allow authorized personnel to perform eDiscovery. Microsoft
Search Foundation provides a common indexing and search infrastructure to both Exchange 2013 and SharePoint
2013 and allows you to use the same query syntax across both applications. This ensures an eDiscovery search
performed in SharePoint 2013 will return the same Exchange 2013 content as the same search performed using
In-Place eDiscovery in Exchange 2013. SharePoint 2013 eDiscovery Center also allows you to export content
returned in an eDiscovery search, including export of Exchange 2013 content to a PST file.
For more details, see the following topics:
In-Place eDiscovery
In-Place Hold and Litigation Hold
Configure eDiscovery in SharePoint 2013
What's new in eDiscovery in SharePoint Server 2013
Configure Exchange for SharePoint eDiscovery Center
Site mailboxes
In many organizations, information resides in two different stores - email in Microsoft Exchange and documents in
SharePoint, with two different interfaces to access them. This causes a disjointed user experience and impedes
effective collaboration. Site mailboxes allow users to collaborate effectively by bringing together Exchange emails
and SharePoint documents. For users, a site mailbox serves as a central filing cabinet, providing a place to file
project emails and documents that can only be accessed and edited by site members. Site mailboxes are surfaced
in Outlook 2013 and give users easy access to the email and documents for the projects they care about.
Additionally, the same set of content can be accessed directly from the SharePoint site itself.
Under the covers of a site mailbox, the content is kept where it belongs. Exchange stores the email, providing users
with the same message view for email conversations that they use every day for their own mailboxes. SharePoint
stores the documents, bringing document coauthoring and versioning to the table. Exchange synchronizes just
enough metadata from SharePoint to create the document view in Outlook (e.g. document title, last modified date,
last modified author, size).
Site mailboxes are provisioned and managed from SharePoint 2013. For more details, see the following topics:.
Site mailboxes
Configure site mailboxes in SharePoint Server 2013
User photos
User photos is a feature that allows you to store high resolution user photos in Exchange 2013 that can be
accessed by client applications, including Outlook, Outlook Web App, SharePoint 2013, Lync 2013, and mobile
email clients. A low -resolution photo is also stored in Active Directory. As with Unified contact stores, user photos
allow your organization to maintain a consistent user profile photo that can be consumed by client applications
without requiring each application to have its own user photos and different ways to add and manage them. Users
can manage their own photos using Outlook Web App, SharePoint 2013 or Lync 2013. For detail about managing
photos on Outlook Web App, see My account.
OAuth authentication
Exchange 2013, SharePoint 2013 and Lync Server 2013 provide the rich cross-product functionality described
above using OAuth authorization protocol for server-to-server authentication. Using the same authentication
protocol allows these applications to seamlessly and securely authenticate to each other. The authentication
mechanism supports authentication as an application using the context of a linked account and user
impersonation where the access request is made in the user context.
OAuth is a standard authorization protocol used by many web sites and web services. It allows clients to access
resources provided by a resource server without having to provide a username and password. Authentication is
performed by an authorization server trusted by the resource owner, which provides the client with an access
token. The token grants access to a specific set of resources for a specified period. For more details about
Exchange 2013's implementation of OAuth, see [MS -XOAUTH]: OAuth 2.0 Authorization Protocol Extensions.
OAuth in on-premises deployments
Within an on-premises deployment, Exchange 2013, SharePoint 2013 and Lync Server 2013 do not require an
authorization server to issue tokens. Each of these applications issue self-signed tokens to access resources
provided by other application. The application that provides access to resources, for example Exchange 2013, must
trust the self-signed tokens presented by the calling application. Trust is established by creating a partner
application configuration for the calling application, which includes the calling application's ApplicationID,
certificate, and AuthMetadataUrl. Exchange 2013, SharePoint 2013 and Lync Server 2013 publish their auth
metadata document in a well-known URL.
Server AuthMetadataUrl
IMPORTANT
The default Server Auth Certificate created by Exchange 2013 is valid for five years. You must ensure the authorization
configuration includes a current certificate.
When Exchange 2013 receives an access request from a partner application via Exchange Web Services (EWS ), it
parses the www-authenticate header of the https request, which contains the access token signed by the calling
server using its private key. The auth module validates the access token using the partner application
configuration. It then grants access to resources based on the RBAC permissions granted to the application. If the
access token is on behalf of a user, the RBAC permissions granted to the user are checked. For example, if a user
performs an eDiscovery search using the eDiscovery Center in SharePoint 2013, Exchange checks whether the
user is a member of the Discovery Management role group or has the Mailbox Search role assigned and the
mailboxes being searched are within the scope of the RBAC role assignment. For more details, see Permissions.
You need to be assigned permissions before you can perform this procedure or procedures. To see what
permissions you need, see the "Partner applications - configure" entry in the Sharing and collaboration
permissions topic.
For information about keyboard shortcuts that may apply to the procedures in this topic, see Keyboard
shortcuts in the Exchange admin center.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
More information
In hybrid deployments, you can use OAuth authentication between your on-premises Exchange 2013
organization and the Exchange Online organization. For more information, see Using OAuth authentication
to support eDiscovery in an Exchange hybrid deployment.
In on-premises deployments, you can configure server-to-server authentication between Exchange 2013
and SharePoint 2013 so administrators and compliance officers can use the eDiscovery Center in
SharePoint 2013 to search Exchange 2013 mailboxes. For more information, see Configure Exchange for
SharePoint eDiscovery Center.
Deployment reference
5/28/2019 • 2 minutes to read • Edit Online
Get-ExchangeServer | fl name,edition,admindisplayversion
ADSI EDIT ADVANCED VIEW, ACL ENTRIES APPLIED TO A BINARY VALUE (ACCESS MASK IN
ADSI EDIT SUMMARY PAGE VIEW/EDIT TAB GIVEN OBJECT LDP)
ADSI EDIT ADVANCED VIEW, ACL ENTRIES APPLIED TO A BINARY VALUE (ACCESS MASK IN
ADSI EDIT SUMMARY PAGE VIEW/EDIT TAB GIVEN OBJECT LDP)
Create All Child Objects Create All Child Objects ACTRL_DS_CREATE_CHILD 0x00000001
Delete All Child Objects Delete All Child Objects ACTRL_DS_DELETE_CHILD 0x00000002
ACTRL_DS_LIST_OBJECT 0x00000080
Extended rights are custom rights specified by individual applications. They are specified in the ACL. However, they are
meaningless to Active Directory. The specific application enforces any extended rights. Examples of Exchange extended
rights are "Create public folder" or "Create named properties in the information store."
For information about permissions that are set during a Microsoft Exchange Server 2010 installation, see Exchange 2010
Deployment Permissions Reference.
NOTE
The permissions described in this section are the default permissions that are configured when you deploy Exchange 2013 using the
shared permissions model. If you've deployed Exchange 2013 using the Active Directory split permissions model, the default
permission are different. For more information on the changes to the default permissions when using Active Directory split
permissions and the shared and split permissions models in general, see Active Directory split permissions in Understanding split
permissions. If you don't choose to use Active Directory split permissions when you install Exchange, Exchange will use shared
permissions.
List Contents
Read Property
List Object
Distinguished name of the object: CN=All Address Lists,CN=Address Lists Container,CN=<organization>
ON PROPERTY/ APPLIES
ACCOUNT ACE TYPE INHERITANCE PERMISSIONS TO
Distinguished name of the object: CN=Offline Address Lists,CN=Address Lists Container, CN=<organization>
ON PROPERTY/ APPLIES
ACCOUNT ACE TYPE INHERITANCE PERMISSIONS TO
Exchange Trusted
Subsystem
Exchange Trusted
Subsystem
Exchange Trusted
Subsystem
Exchange Trusted
Subsystem
Exchange Trusted
Subsystem
Exchange Trusted
Subsystem
Exchange Trusted
Subsystem
Exchange Servers
ON PROPERTY/ APPLIES
ACCOUNT ACE TYPE INHERITANCE PERMISSIONS TO
Exchange Servers
Exchange Servers
Distinguished name of the object: CN=Public Folder Management,OU=Microsoft Exchange Security Groups,DC=
<root domain>
ON PROPERTY/ APPLIES
ACCOUNT ACE TYPE INHERITANCE PERMISSIONS TO
Prepare Domain
The following tables show the permissions set when you execute the Setup /PrepareDomain command.
NOTE
The permissions described in this section are the default permissions that are configured when you deploy Exchange 2013 using the
shared permissions model. If you've deployed Exchange 2013 using the Active Directory split permissions model, the default
permission are different. For more information on the changes to the default permissions when using Active Directory split
permissions and the shared and split permissions models in general, see Active Directory split permissions in Understanding split
permissions. If you don't choose to use Active Directory split permissions when you install Exchange, Exchange will use shared
permissions.
Delete Child
Reset Password on
Next Logon
Distinguished name of the object: CN=Exchange Install Domain Servers,CN=Microsoft Exchange System
Objects,DC=<domain>
ON PROPERTY/ APPLIES
ACCOUNT ACE TYPE INHERITANCE PERMISSIONS TO
msExchEdgeSyncCredential
Edge Transport
If you install an Edge Transport server and establish an Edge Subscription with the Exchange organization, the
permissions in the following permissions table are set when the Edge Transport server is instantiated into the
organization.
Distinguished name of the object: CN=<server>,CN=Servers,CN=<admin group>,CN=Administrative Groups,CN=
<organization>
ON PROPERTY/
ACCOUNT ACE TYPE INHERITANCE PERMISSIONS APPLIES TO COMMENTS
PROCEDURE DONE?
Storage architectures
The following table describes supported storage architectures and provides best practice guidance for each type of
storage architecture where appropriate.
Supported storage architectures
STORAGE ARCHITECTURE DESCRIPTION BEST PRACTICE
Storage area network (SAN): SAN is an architecture to attach Don't share physical disks backing
Internet Small Computer System remote computer storage devices up Exchange data with other
Interface (iSCSI) (such as disk arrays and tape applications.
libraries) to servers in such a way
that the devices appear as locally Use dedicated storage networks.
attached to the operating system Use multiple network paths for
(for example, block storage). iSCSI stand-alone configurations.
SANs encapsulate SCSI commands
within IP packets and use standard
networking infrastructure as the
storage transport (for example,
Ethernet).
SAN: Fibre Channel Fibre Channel SANs encapsulate Don't share physical disks backing
SCSI commands within Fibre up Exchange data with other
Channel packets and generally applications.
utilize specialized Fibre Channel
networks as the storage transport. Use multiple Fibre Channel network
paths for stand-alone
configurations.
Follow storage vendor's best
practices for tuning Fibre Channel
host bus adapters (HBAs), for
example, Queue Depth and Queue
Target.
A network-attached storage (NAS ) unit is a self-contained computer connected to a network, with the sole
purpose of supplying file-based data storage services to other devices on the network. The operating system and
other software on the NAS unit provide the functionality of data storage, file systems, and access to files, and the
management of these functionalities (for example, file storage).
All storage used by Exchange for storage of Exchange data must be block-level storage because Exchange 2013
doesn't support the use of NAS volumes, other than in the SMB 3.0 scenario outlined in the topic Exchange 2013
virtualization. Also, in a virtualized environment, NAS storage that's presented to the guest as block-level storage
via the hypervisor isn't supported.
Using storage tiers is not recommended, as it could adversely affect system performance. For this reason, do not
allow the storage controller to automatically move the most accessed files to "faster" storage.
Serial ATA (SATA) SATA is a serial interface for ATA Supported: 512-byte sector disks
and integrated device electronics for Windows Server 2008 and
(IDE) disks. SATA disks are available Windows Server 2008 R2. In
in a variety of form factors, speeds, addition, 512e disks are supported
and capacities. for Windows Server 2008 R2 with
the following:
In general, choose SATA disks for
Exchange 2013 mailbox storage The hotfix described in
when you have the following Microsoft Knowledge Base
design requirements: article 982018, An update
that improves the
High capacity compatibility of Windows 7
Moderate performance and Windows Server 2008
R2 with Advanced Format
Moderate power utilization Disks is available.
Windows Server 2008 R2
with Service Pack 1 (SP1)
and Exchange Server 2010
SP1.
Exchange 2013 and later supports
native 4-kilobyte (KB) sector disks
and 512e disks. Support requires
that all copies of a database reside
on the same physical disk type. For
example, it is not a supported
configuration to host one copy of a
given database on a 512-byte
sector disk and another copy of
that same database on a 512e disk
or 4K disk.
Best practice: Consider enterprise
class SATA disks, which generally
have better heat, vibration, and
reliability characteristics.
PHYSICAL DISK TYPE DESCRIPTION SUPPORTED OR BEST PRACTICE
Serial Attached SCSI Serial Attached SCSI is a serial Supported: 512-byte sector disks
interface for SCSI disks. Serial for Windows Server 2008 and
Attached SCSI disks are available in Windows Server 2008 R2. In
a variety of form factors, speeds, addition, 512e disks are supported
and capacities. for Windows Server 2008 R2 with
the following:
In general, choose Serial Attached
SCSI disks for Exchange 2013 The hotfix described in
mailbox storage when you have the Microsoft Knowledge Base
following design requirements: article 982018, An update
that improves the
Moderate capacity compatibility of Windows 7
High performance and Windows Server 2008
R2 with Advanced Format
Moderate power utilization Disks is available.
Windows Server 2008 R2
with Service Pack 1 (SP1)
and Exchange Server 2010
SP1.
Exchange 2013 and later supports
native 4-kilobyte (KB) sector disks
and 512e disks. Support requires
that all copies of a database reside
on the same physical disk type. For
example, it is not a supported
configuration to host one copy of a
given database on a 512-byte
sector disk and another copy of
that same database on a 512e disk
or 4K disk.
Best practice: Physical disk-write
caching must be disabled when
used without a UPS.
PHYSICAL DISK TYPE DESCRIPTION SUPPORTED OR BEST PRACTICE
Solid-state drive (SSD) (flash disk) An SSD is a data storage device Supported: 512-byte sector disks
that uses solid-state memory to for Windows Server 2008 and
store persistent data. An SSD Windows Server 2008 R2. In
emulates a hard disk drive interface. addition, 512e disks are supported
SSD disks are available in a variety for Windows Server 2008 R2 with
of speeds (different I/O the following:
performance capabilities) and
capacities. The hotfix described in
Microsoft Knowledge Base
In general, choose SSD disks for article 982018, An update
Exchange 2013 mailbox storage that improves the
when you have the following compatibility of Windows 7
design requirements: and Windows Server 2008
R2 with Advanced Format
Low capacity Disks is available.
Extremely high performance Windows Server 2008 R2
with Service Pack 1 (SP1)
and Exchange Server 2010
SP1.
Exchange 2013 and later supports
native 4-kilobyte (KB) sector disks
and 512e disks. Support requires
that all copies of a database reside
on the same physical disk type. For
example, it is not a supported
configuration to host one copy of a
given database on a 512-byte
sector disk and another copy of
that same database on a 512e disk
or 4K disk.
Best practice: Physical disk-write
caching must be disabled when
used without a UPS.
In general, Exchange 2013 Mailbox
servers don't require the
performance characteristics of SSD
storage.
To deploy on JBOD with the primary datacenter servers, you need three or more highly available database copies
within the DAG. If mixing lagged copies on the same server hosting highly available database copies (for example,
not using dedicated lagged database copy servers), you need at least two lagged database copies.
For the secondary datacenter servers to use JBOD, you should have at least two highly available database copies
in the secondary datacenter. The loss of a copy in the secondary datacenter won't result in requiring a reseed
across the WAN or having a single point of failure in the event the secondary datacenter is activated. If mixing
lagged database copies on the same server hosting highly available database copies (for example, not using
dedicated lagged database copy servers), you need at least two lagged database copies.
For dedicated lagged database copy servers, you should have at least two lagged database copies within a
datacenter to use JBOD. Otherwise, the loss of disk results in the loss of the lagged database copy, as well as the
loss of the protection mechanism.
Multiple Databases Per Volume
Multiple databases per volume is a new JBOD scenario available in Exchange 2013 that allows for active and
passive copies (including lagged copies) to be mixed on a single disk, enabling better disk utilization. However, to
deploy lagged copies in this manner, automatic lagged copy log file play down must be enabled. The following
table shows guidelines for JBOD considerations for multiple databases per volume.
JBOD Considerations
DATACENTER SERVERS 3 OR MORE COPIES (TOTAL) TWO OR MORE COPIES PER DATACENTER
The following table provides guidance about storage array configurations for Exchange 2013.
Supported RAID types for the Exchange 2013 Mailbox server role
RAID TYPE DESCRIPTION SUPPORTED OR BEST PRACTICE
RAID TYPE DESCRIPTION SUPPORTED OR BEST PRACTICE
Disk array RAID stripe size (KB) The stripe size is the per disk unit of Best practice: 256 KB or greater.
data distribution within a RAID set. Follow storage vendor best
Stripe size is also referred to as practices.
block size.
Storage array cache settings The cache settings are provided by Best practice: 100 percent write
a battery-backed caching array cache (battery or flash-backed
controller. cache) for DAS storage controllers
in either a RAID or JBOD
configuration. 75 percent write
cache, 25 percent read cache
(battery or flash-backed cache) for
other types of storage solutions
such as SAN. If your SAN vendor
has different best practices for
cache configuration on their
platform, follow the guidance of
your SAN vendor.
Physical disk write caching The settings for the cache are on Supported: Physical disk write
each individual disk. caching must be disabled when
used without a UPS.
The following table provides guidance about database and log file choices.
Database and log file choices for the Exchange 2013 Mailbox server role
HIGH AVAILABILITY:
DATABASE AND LOG FILE STAND-ALONE: SUPPORTED SUPPORTED OR BEST
OPTIONS DESCRIPTION OR BEST PRACTICE PRACTICE
File placement: database Database per log Best practice: For Supported: Isolation of
per log isolation isolation refers to recoverability, move logs and databases isn't
placing the database file database (.edb) file and required.
and logs from the same logs from the same
mailbox database onto database to different
different volumes volumes backed by
backed by different different physical disks.
physical disks.
File placement: database Database files per Best practice: Based on Supported: When using
files per volume volume refers to how your backup JBOD, create a single
you distribute database methodology. volume with separate
files within or across disk directories for
volumes. database(s) and for log
files.
HIGH AVAILABILITY:
DATABASE AND LOG FILE STAND-ALONE: SUPPORTED SUPPORTED OR BEST
OPTIONS DESCRIPTION OR BEST PRACTICE PRACTICE
File placement: log Log streams per volume Best practice: Based on Supported: When using
streams per volume refers to how you your backup JBOD, create a single
distribute database log methodology. volume with separate
files within or across disk directories for
volumes. database(s) and for log
files.
Best practice: When
using JBOD, leverage
multiple databases per
volume.
Log truncation method Log truncation method Best practice: Best practice:
is the process for
truncating and deleting Use backups for Enable circular
old database log files. log truncation logging for
There are two (for example, deployments
mechanisms: circular logging that use
disabled). Exchange native
Circular logging, data protection
in which Provision for features.
Exchange deletes three days of log
the logs. generation Provision for
capacity. three days
Log truncation, beyond replay
which occurs lag setting of log
after a successful generation
full or capacity.
incremental
Volume Shadow
Copy Service
(VSS) backup.
Volume path Volume path refers to Supported: Drive letter Supported: Drive letter
how a volume is or mount point. or mount point.
accessed.
Best practice: Mount Best practice: Mount
point host volume must point host volume must
be RAID enabled. be RAID-enabled.
File system File system is a method Supported: NTFS and Supported: NTFS and
for storing and ReFS. ReFS.
organizing computer
files and the data they
contain to make it easy
to find and access the
files.
NTFS allocation unit size NTFS allocation unit size Supported: All allocation Supported: All allocation
represents the smallest unit sizes. unit sizes.
amount of disk space
that can be allocated to Best practice: 64 KB for Best practice: 64 KB for
hold a file. both .edb and log file both .edb and log file
volumes. volumes.
NTFS Encrypting File EFS enables users to Supported: Not Not supported for
System (EFS) encrypt individual files, supported for Exchange Exchange database or
folders, or entire data database or log files. log files.
drives. Because EFS
provides strong
encryption through
industry-standard
algorithms and public
key cryptography,
encrypted files are
confidential even if an
attacker bypasses
system security.
HIGH AVAILABILITY:
STAND-ALONE: SUPPORTED SUPPORTED OR BEST
VOLUME CONFIGURATION DESCRIPTION OR BEST PRACTICE PRACTICE
Windows BitLocker Windows BitLocker is a Supported: All Exchange Supported: All Exchange
(volume encryption) data protection feature database and log files. database and log files.
in Windows Server Windows failover
2008. BitLocker protects clusters require
against data theft or Windows Server 2008
exposure on computers R2 or Windows Server
that are lost or stolen, 2008 R2 SP1 and the
and it offers more following hotfix: You
secure data deletion cannot enable BitLocker
when computers are on a disk volume in
decommissioned. Windows Server 2008
R2 if the computer is a
failover cluster node.
Exchange volumes with
Bitlocker enabled are
not supported on
Windows failover
clusters running earlier
versions of Windows.
For more information
about Windows 7
BitLocker encryption,
see BitLocker Drive
Encryption in Windows
7: Frequently Asked
Questions.
HIGH AVAILABILITY:
STAND-ALONE: SUPPORTED SUPPORTED OR BEST
VOLUME CONFIGURATION DESCRIPTION OR BEST PRACTICE PRACTICE
Server Message Block The Server Message Limited Support. Limited Support.
(SMB) 3.0 Block (SMB) protocol is a Supported scenario is a Supported scenario is a
network file sharing hardware virtualized hardware virtualized
protocol (on top of deployment where the deployment where the
TCP/IP or other network disks are hosted on disks are hosted on
protocols) that allows VHDs on an SMB 3.0 VHDs on an SMB 3.0
applications on a share. These VHDs are share. These VHDs are
computer to access files presented to the host presented to the host
and resources on a via a hypervisor. For via a hypervisor. For
remote server. It also more information, see more information, see
allows applications to Exchange 2013 Exchange 2013
communicate with any virtualization. virtualization.
server program that is
set up to receive an
SMB client request.
Windows Server 2012
introduces the new 3.0
version of the SMB
protocol with the
following features:
SMB Transparent
failover
SMB Scaleout
SMB
Multichannel
SMB Direct
SMB Encryption
VSS for SMB file
shares
SMB Directory
Leasing
SMB PowerShell
HIGH AVAILABILITY:
STAND-ALONE: SUPPORTED SUPPORTED OR BEST
VOLUME CONFIGURATION DESCRIPTION OR BEST PRACTICE PRACTICE
Resilient File System ReFS is a newly Supported for volumes Supported for volumes
(ReFS) engineered file system containing Exchange containing Exchange
for Windows Server database files, log files database files, log files
2012 that is built on the and content indexing and content indexing
foundations of NTFS. files. If deploying on files. If deploying on
ReFS maintains high Windows Server 2012, Windows Server 2012,
degree of compatibility ensure the following ensure the following
with NTFS while hotfixes are installed on hotfixes are installed on
providing enhanced Windows Server 2012: Windows Server 2012:
data verification and
auto-correction Windows 8 and Windows 8 and
techniques as well as an Windows Server Windows Server
integrated end-to-end 2012 update 2012 update
resiliency to corruptions rollup: April 2013 rollup: April 2013
especially when used in Virtual Disk Virtual Disk
conjunction with the Service or Service or
storage spaces feature. applications that applications that
For more information on use the Virtual use the Virtual
ReFS, see Resilient File Disk Service Disk Service
System Overview. crash or freeze in crash or freeze in
Windows Server Windows Server
2012 2012
Windows 8- Windows 8-
based or based or
Windows Server Windows Server
2012-based 2012-based
computer freezes computer freezes
when you run when you run
the 'dir' the 'dir'
command on an command on an
ReFS volume ReFS volume
ReFS is not supported ReFS is not supported
for OS volumes. for OS volumes.
Best practice: Data Best practice: Data
integrity features must integrity features must
be disabled for the be disabled for the
Exchange database Exchange database
(.edb) files or the volume (.edb) files or the volume
that hosts these files. that hosts these files.
HIGH AVAILABILITY:
STAND-ALONE: SUPPORTED SUPPORTED OR BEST
VOLUME CONFIGURATION DESCRIPTION OR BEST PRACTICE PRACTICE
Data De-Duplication Data deduplication is a Not Supported for Not Supported for
new technique to Exchange database files. Exchange database files.
optimize storage Note: Can be used for Note: Can be used for
utilization for Windows Exchange database files Exchange database files
Server 2012. It is a that are completely that are completely
method of finding and offline (used as backups offline (used as backups
removing duplication or archives). or archives).
within data without
compromising its fidelity
or integrity. The goal is
to store more data in
less space by
segmenting files into
small variable-sized
chunks, identifying
duplicate chunks, and
maintaining a single
copy of each chunk.
Redundant copies of the
chunk are replaced by a
reference to the single
copy, the chunks are
organized into container
files, and the containers
are compressed for
further space
optimization.
IPv6 support in Exchange 2013
6/14/2019 • 6 minutes to read • Edit Online
NOTE
If you want to specify an IPv6
address for the SourceIPAddress
parameter, make sure that the
appropriate DNS AAAA and mail
exchange (MX) records are
configured correctly. This helps
ensure message delivery if a
remote messaging server tries
any kind of reverse lookup test
on the specified IPv6 address.
Incoming message rate limits Partial Incoming message rate limits that
you can set on a Receive connector,
such as the
MaxInboundConnectionPercentage
PerSource parameter, the
MaxInboundConnectionPerSource
parameter, and the TarpitInterval
parameter, only apply to a global
IPv6 address. Link local IPv6
addresses and site local IPv6
addresses aren't affected by any
specified incoming message rate
limits.
Database availability group (DAG) Yes Static IPv6 addresses are supported
member by Windows Server and the Cluster
service. However, using static IPv6
addresses goes against best
practices. Exchange 2013 doesn't
support the configuration of static
IPv6 addresses during setup.
Failover clusters support Intra-site
Automatic Tunnel Addressing
Protocol (ISATAP). They support
only IPv6 addresses that allow for
dynamic registration in DNS. Link
local addresses can't be used in a
cluster.
For more information about DAG
network requirements, see the
"Network requirements" section in
Planning for high availability and
site resilience.
Domain Name System (DNS) host Address record (A record) AAAA record or A6 record
name resolution
For more information about IPv6 addressing, see IPv6 Address Types.
NOTE
If you want the change to be replicated immediately, you must manually initiate replication between domain controllers.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Failover Cluster Command Interface Windows feature
not installed
5/28/2019 • 2 minutes to read • Edit Online
NOTE
Additional Windows features or updates might need to be installed before Exchange 2013 Setup can continue. For a
complete list of required Windows features and updates, check out Exchange 2013 prerequisites.
Install-WindowsFeature RSAT-Clustering-CmdInterface
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Client Access server role is already installed
5/28/2019 • 2 minutes to read • Edit Online
NOTE
If you haven't prepared the Active Directory schema for Exchange 2013, the logged-on user must also be a member of the
Schema Admins Windows security group. Alternately, another user who's a member of the Schema Admins Windows group
can prepare the Active Directory schema before Exchange 2013 is installed.
To resolve this issue, add the logged-on user as a member of the Enterprise Admins security group. Or, log on to
an account that's a member of the Enterprise Admins security group. Then run Exchange 2013 Setup again.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Installation of the first Exchange server in the
organization can't be delegated
5/28/2019 • 2 minutes to read • Edit Online
NOTE
If you haven't prepared the Active Directory schema for Exchange 2013, the logged-on user must also be a member of the
Schema Admins Windows security group. Alternately, another user who's a member of the Schema Admins Windows group
can prepare the Active Directory schema before Exchange 2013 is installed.
To resolve this issue, add the logged-on user as a member of the Enterprise Admins security group. Or, log on to
an account that's a member of the Enterprise Admins security group. Then run Exchange 2013 Setup again.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Installation of the first Exchange server in the
organization can't be delegated
5/28/2019 • 2 minutes to read • Edit Online
NOTE
If you haven't prepared the Active Directory schema for Exchange 2013, the logged-on user must also be a member of the
Schema Admins Windows security group. Alternately, another user who's a member of the Schema Admins Windows group
can prepare the Active Directory schema before Exchange 2013 is installed.
To resolve this issue, add the logged-on user as a member of the Enterprise Admins security group. Or, log on to
an account that's a member of the Enterprise Admins security group. Then run Exchange 2013 Setup again.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Installation of the first Exchange server in the
organization can't be delegated
5/28/2019 • 2 minutes to read • Edit Online
NOTE
If you haven't prepared the Active Directory schema for Exchange 2013, the logged-on user must also be a member of the
Schema Admins Windows security group. Alternately, another user who's a member of the Schema Admins Windows group
can prepare the Active Directory schema before Exchange 2013 is installed.
To resolve this issue, add the logged-on user as a member of the Enterprise Admins security group. Or, log on to
an account that's a member of the Enterprise Admins security group. Then run Exchange 2013 Setup again.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Installation of the first Exchange server in the
organization can't be delegated
5/28/2019 • 2 minutes to read • Edit Online
NOTE
If you haven't prepared the Active Directory schema for Exchange 2013, the logged-on user must also be a member of the
Schema Admins Windows security group. Alternately, another user who's a member of the Schema Admins Windows group
can prepare the Active Directory schema before Exchange 2013 is installed.
To resolve this issue, add the logged-on user as a member of the Enterprise Admins security group. Or, log on to
an account that's a member of the Enterprise Admins security group. Then run Exchange 2013 Setup again.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Active Directory functional level isn't Windows Server
2003 or later
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
Cross-forest installation of Exchange 2013 isn't supported. Use an account that is a member of the Active Directory forest
where you're installing Exchange 2013.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Global updates required
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
Cross-forest installation of Exchange 2013 isn't supported. Use an account that is a member of the Active Directory forest
where you're installing Exchange 2013.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
The Host record for the local computer cannot be
found in the DNS database
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
We don't recommend installing Exchange 2013 on Active Directory domain controllers. For more information, see Installing
Exchange on a domain controller is not recommended.
If you want to continue using Active Directory split permissions, you must install Exchange 2013 on a member
server.
For more information about split and shared permissions in Exchange 2013, see the following topics:
Understanding split permissions
Configure Exchange 2013 for split permissions
Configure Exchange 2013 for shared permissions
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
The current account isn't logged into an Active
Directory domain
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
Cross-forest installation of Exchange 2013 isn't supported. Use an account that is a member of the Active Directory forest
where you're installing Exchange 2013.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
The computer needs to be restarted before Setup can
continue
5/28/2019 • 2 minutes to read • Edit Online
WARNING
Even though it can be tempting to do so, we strongly recommend that you don't attempt to work around this issue by
manually deleting or changing keys or values in the Windows Registry. While doing so might fix this issue now, it might cause
issues later on. This is especially important if the failed installation was a Windows update.
The logged-on user is not a member of the Schema
Admins group
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
Cross-forest installation of Exchange 2013 isn't supported. Use an account that is a member of the Active Directory forest
where you're installing Exchange 2013.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
UCMA 4.0, Core Runtime not installed
5/28/2019 • 2 minutes to read • Edit Online
NOTE
If this update requires a reboot to complete installation, you'll need to exit Exchange 2013 Setup, reboot, and then start
Setup again.
NOTE
If this update requires a reboot to complete installation, you'll need to exit Exchange 2013 Setup, reboot, and then start
Setup again.
Microsoft Knowledge Base article KB2619234, A hotfix is available to enable the Association Cookie/GUID that is
used by RPC over HTTP to also be used at the RPC layer in Windows 7 and in Windows Server 2008 R2)
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Installation of the first Exchange server in the
organization can't be delegated
5/28/2019 • 2 minutes to read • Edit Online
NOTE
If you haven't prepared the Active Directory schema for Exchange 2013, the logged-on user must also be a member of the
Schema Admins Windows security group. Alternately, another user who's a member of the Schema Admins Windows group
can prepare the Active Directory schema before Exchange 2013 is installed.
To resolve this issue, add the logged-on user as a member of the Enterprise Admins security group. Or, log on to
an account that's a member of the Enterprise Admins security group. Then run Exchange 2013 Setup again.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
No Exchange 2010 or Exchange 2007 servers detected
5/28/2019 • 2 minutes to read • Edit Online
WARNING
If you continue with Exchange Server 2013 installation, you won't be able to add Exchange 2010 or Exchange 2007 servers to
the organization at a future date.
Before deploying Exchange 2013, consider the following factors that may require you to deploy Exchange 2010 or
Exchange 2007 servers prior to deploying Exchange 2013:
Third-party or in-house developed applications: Applications developed for earlier versions of
Exchange may not be compatible with Exchange 2013. You may need to maintain Exchange 2010 or
Exchange 2007 servers to support these applications.
Coexistence or migration requirements: If you plan on migrating mailboxes into your organization,
some solutions may require the use of Exchange 2010 or Exchange 2007 servers.
If you decide that you need to deploy Exchange 2010 or Exchange 2007 servers, you must do so before you deploy
Exchange 2013. Active Directory must be prepared for each Exchange version in the following order:
1. Exchange 2007
2. Exchange 2010
3. Exchange 2013
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
The computer needs to be restarted before Setup can
continue
5/28/2019 • 2 minutes to read • Edit Online
WARNING
Even though it can be tempting to do so, we strongly recommend that you don't attempt to work around this issue by
manually deleting or changing keys or values in the Windows Registry. While doing so might fix this issue now, it might cause
issues later on. This is especially important if the failed installation was a Windows update.
Exchange 2007 servers must be upgraded to Service
Pack 3, Update Rollup 10
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
After you upgrade your Exchange 2007 Edge Transport servers to Exchange 2007 SP3 RU10, you must re-create the Edge
subscription between your Exchange organization and each Edge Transport server to update their server version in Active
Directory. For more information about re-creating Edge subscriptions in Exchange 2007, see Subscribing the Edge Transport
Server to the Exchange Organization.
Exchange 2010 servers must be upgraded to Service
Pack 3
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
After you upgrade your Exchange 2010 Edge Transport servers to Exchange 2010 SP3, you must re-create the Edge
subscription between your Exchange organization and each Edge Transport server to update their server version in Active
Directory. For more information about re-creating Edge subscriptions in Exchange 2010, see Managing Edge Subscriptions.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Office 2010 Filter Pack not installed
5/28/2019 • 2 minutes to read • Edit Online
NOTE
If this update requires a reboot to complete installation, you'll need to exit Exchange 2013 Setup, reboot, and then start
Setup again.
NOTE
You must also install the Microsoft Office 2010 Filter Pack Service Pack 1 64-bit update. For more information, see Office
2010 Filter Pack SP1 not installed.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Office 2010 Filter Pack SP1 not installed
5/28/2019 • 2 minutes to read • Edit Online
NOTE
If this update requires a reboot to complete installation, you'll need to exit Exchange 2013 Setup, reboot, and then start
Setup again.
Service Pack 1 for Microsoft Office Filter Pack 2010 (KB2460041) 64-bit Edition
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Can't install Exchange 2013 in a forest containing
Exchange 2000 or Exchange 2003 servers.
5/28/2019 • 2 minutes to read • Edit Online
IF YOU HAVE THE FOLLOWING INSTALLED IN YOUR ORGANIZATION YOU MUST TAKE THIS PATH TO UPGRADE TO EXCHANGE 2013
When upgrading to Exchange 2010 or Exchange 2013, you can use the Exchange Deployment Assistant to help
you complete your deployment. For more information, see the following links:
Exchange 2010 Deployment Assistant
Exchange 2013 Deployment Assistant
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
An incompatible operating system was found
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
Exchange 2013 doesn't support the Server Core installation option of Windows Server 2008 R2, Windows Server 2012, or
Windows Server 2012 R2.
COMPONENT REQUIREMENT
Mailbox, Client Access, and Edge Transport server roles One of the following:
Windows Server 2012 R2 Standard or Datacenter1
Windows Server 2012 Standard or Datacenter
Windows Server 2008 R2 Standard with Service
Pack 1 (SP1)
Windows Server 2008 R2 Enterprise with Service
Pack 1 (SP1)
Windows Server 2008 R2 Datacenter RTM or later
1 Windows Server 2012 R2 is supported only with Exchange 2013 SP1 or later.
2 Windows 8.1 is supported only with Exchange 2013 SP1 or later.
For more information, see Exchange 2013 system requirements.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Exchange 2010 servers must be upgraded to Service
Pack 3
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
After you upgrade your Exchange 2010 Edge Transport servers to Exchange 2010 SP3, you must re-create the Edge
subscription between your Exchange organization and each Edge Transport server to update their server version in Active
Directory. For more information about re-creating Edge subscriptions in Exchange 2010, see Managing Edge Subscriptions.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
ExecutionPolicy GPO is defined
5/28/2019 • 2 minutes to read • Edit Online
NOTE
Even though this Knowledge Base article was written for Exchange 2010, it also applies to Exchange 2013 cumulative updates
and service packs.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
Primary DNS Suffix is missing
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
Changing the computer name or primary DNS suffix after you install Exchange 2013 isn't supported.
1. Log on to the computer where you want to install the Edge Transport role as a user that's a member of the
local Administrators group.
2. Open the Control Panel and then double-click System.
3. In the Computer name, domain, and workgroup settings section, click Change settings.
4. In the System Properties window, make sure the Computer Name tab is selected and then click
Change....
5. In Computer Name/Domain Changes, click More....
6. In Primary DNS suffix of this computer, enter the DNS domain name for the Edge Transport server. For
example, contoso.com.
7. Click OK to close each window.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Did you find what you're looking for? Please take a minute to send us feedback about the information you were
hoping to find.
The Simple Mail Transport Protocol is currently
installed_SMTPSvcInstalled
5/28/2019 • 2 minutes to read • Edit Online
NOTE
The following step is optional.
5. Click Add Expression to specify additional filter criteria. Only messages that meet all filter criteria will be
displayed.
6. Click Apply Filter. The results that meet the filter criteria are displayed.
7. In the results pane, click the distribution group you want to change the expansion server for, and then click
Properties in the action pane.
8. On Properties, click the Advanced tab.
9. In the Expansion server drop-down list, select a specific server from the list or select Any server in the
organization.
10. Repeat steps 5 through 7 for all distribution groups or for dynamic distribution groups that are using the
Bridgehead server as their expansion server.
2 minutes to read
2 minutes to read
Older database files present_SecondSGFilesExist
5/28/2019 • 2 minutes to read • Edit Online
NOTE
By default, the database files are located in:
<systemDrive>:\Program Files\Microsoft\Exchange Server\Mailbox\First Storage Group.
For more information about the Recipient Update Service, see the following Microsoft Knowledge Base articles:
"How the Recipient Update Service applies recipient policies" (https://go.microsoft.com/fwlink/?
linkid=3052&kbid=328738).
"How the Recipient Update Service Populates Address Lists" (https://go.microsoft.com/fwlink/?
linkid=3052&kbid=253828).
"How to check the progress of the Exchange Recipient Update Service" (https://go.microsoft.com/fwlink/?
linkid=3052&kbid=246127).
"Tasks performed by the Exchange Recipient Update Service" (https://go.microsoft.com/fwlink/?
linkid=3052&kbid=253770).
Active Directory domain is mixed
mode_RootDomainModeMixed
5/28/2019 • 2 minutes to read • Edit Online
WARNING
If you have or will have any domain controllers running Windows NT® 4.0 and earlier, do not raise the domain functional
level to Windows 2000 Server native. After the domain functional level is set to Windows 2000 Server native, it cannot be
changed back to Windows 2000 Server mixed.
If you have or will have any domain controllers running Windows NT 4.0 and earlier or Windows 2000 Server, do not raise
the domain functional level to Windows Server 2003. After the domain functional level is set to Windows Server 2003, it
cannot be changed back to Windows 2000 Server mixed or Windows 2000 Server native.
The primary DNS server cannot be
contacted_PrimaryDNSTestFailed
6/11/2019 • 2 minutes to read • Edit Online
WARNING
If you have or will have any domain controllers running Windows NT® 4.0 and earlier, do not raise the domain functional
level to Windows 2000 Server native. After the domain functional level is set to Windows 2000 Server native, it cannot be
changed back to Windows 2000 Server mixed.
If you have or will have any domain controllers running Windows NT 4.0 and earlier or Windows 2000 Server, do not raise
the domain functional level to Windows Server 2003. After the domain functional level is set to Windows Server 2003, it
cannot be changed back to Windows 2000 Server mixed or Windows 2000 Server native.
The operating system is in debug
mode_OSCheckedBuild
5/28/2019 • 2 minutes to read • Edit Online
NOTE
RegSvr32 has been successfully registered when the following dialog box is displayed:
DllRegisterServer in schmmgmt.dll succeeded.
2. To open a new management console, click Start, click Run, and then type mmc.
3. On the Console menu, click Add/Remove Snap-in.
4. Click Add to open the Add Standalone Snap-in dialog box.
5. Select Active Directory Schema, and then click Add.
6. "Active Directory Schema" is displayed in the Add/Remove snap-in. Click Close, and then click OK to return
to the console.
7. Select Active Directory Schema so that the Classes and Attributes sections are displayed on the right
side.
8. Right-click Active Directory Schema and then click Operations Master.
9. The current schema master is displayed
After you identify the current schema master, determine which subnet the schema master is located in. Then, use
one of the following methods to install Exchange:
Modify the subnet on the Exchange server to move it into the site in which the schema master is located.
Then, install Exchange.
Temporarily force a site membership change on the Exchange server, and then install Exchange. After
Exchange is installed, return the Exchange server to its original site.
To force site membership
1. On the server on which you want to install Exchange, start Registry Editor. To do this, click Start, click Run,
type regedit, and then click OK.
2. Locate the following registry subkey:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters
3. Create the following new String value:
Value name: SiteName
Value type: REG_SZ
Value data: <site_that_contains_the_schema_master>
4. Exit Registry Editor, and then restart the Netlogon service. This action forces the Exchange server to
participate in the site that you specified.
5. Install Exchange.
6. Remove the registry entry that you added in step 3.
7. Restart the Netlogon service. This action returns Exchange to the original site.
Not in schema master
site/domain_NotInSchemaMasterDomain
5/28/2019 • 2 minutes to read • Edit Online
NOTE
RegSvr32 has been successfully registered when the following dialog box is displayed:
DllRegisterServer in schmmgmt.dll succeeded.
2. To open a new management console, click Start, click Run, and then type mmc.
3. On the Console menu, click Add/Remove Snap-in.
4. Click Add to open the Add Standalone Snap-in dialog box.
5. Select Active Directory Schema, and then click Add.
6. "Active Directory Schema" is displayed in the Add/Remove snap-in. Click Close, and then click OK to return
to the console.
7. Select Active Directory Schema so that the Classes and Attributes sections are displayed on the right
side.
8. Right-click Active Directory Schema and then click Operations Master.
9. The current schema master is displayed
After you identify the current schema master, determine which subnet the schema master is located in. Then, use
one of the following methods to install Exchange:
Modify the subnet on the Exchange server to move it into the site in which the schema master is located.
Then, install Exchange.
Temporarily force a site membership change on the Exchange server, and then install Exchange. After
Exchange is installed, return the Exchange server to its original site.
To force site membership
1. On the server on which you want to install Exchange, start Registry Editor. To do this, click Start, click Run,
type regedit, and then click OK.
2. Locate the following registry subkey:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters
3. Create the following new String value:
Value name: SiteName
Value type: REG_SZ
Value data: <site_that_contains_the_schema_master>
4. Exit Registry Editor, and then restart the Netlogon service. This action forces the Exchange server to
participate in the site that you specified.
5. Install Exchange.
6. Remove the registry entry that you added in step 3.
7. Restart the Netlogon service. This action returns Exchange to the original site.
2 minutes to read
2 minutes to read
Messages currently exist in one or more
queues_MessagesInQueue
5/28/2019 • 2 minutes to read • Edit Online
Basic Authentication
Windows Authentication
ASP.NET
Directory Browsing
HTTP Errors
HTTP Logging
REQUIRED IIS 7 COMPONENTS FOR THE CAS SERVER ROLE
HTTP Redirection
Tracing
ISAPI Filters
Request Monitor
Static Content
Exchange 2010 Setup and Exchange 2007 Setup require that the Windows Server 2008-based computer or the
Windows Server 2008 R2-based computer on which you are installing the Mailbox server role already has the
following IIS 7 components installed.
Basic Authentication
Windows Authentication
To address this issue, follow the appropriate steps to install the required IIS 7 components on the destination
computer, and then run Microsoft Exchange Setup again.
Install the IIS 7 Components for the CAS server role by using the Windows Server 2008 Server Manager
1. Click Start, click Administrative Tools, and then click Server Manager.
2. In the navigation pane, expand Roles, right-click Web Server (IIS ), and then click Add Role Services.
3. In the Select Role Services pane, scroll down to IIS.
4. In the Security area, click to select the following check boxes:
Basic Authentication
Digest Authentication
Windows Authentication
5. In the Performance area, click to select the following check boxes:
Static Compression
Dynamic Compression
6. In the Select Role Services pane, click Next, and then click Install in the Confirm Installations
Selections pane.
7. Click Close to exit the Add Role Services wizard.
Install the IIS 7 Components for the Mailbox server role by using the Windows Server 2008 Server
Manager
1. Click Start, click Administrative Tools, and then click Server Manager.
2. In the navigation pane, expand Roles, right-click Web Server (IIS ), and then click Add Role Services.
3. In the Select Role Services pane, scroll down to IIS.
4. In the Security area, click to select the following check boxes:
Basic Authentication
Windows Authentication
5. In the Select Role Services pane, click Next, and then click Install in the Confirm Installations
Selections pane.
6. Click Close to exit the Add Role Services wizard.
IIS 7 .NET Extensibility component is
required_LonghornIIS7NetExt
5/28/2019 • 2 minutes to read • Edit Online
NOTE
Installed components have a check mark in the Action list. When you click Remove, the check mark is replaced by the
word Remove.
NOTE
By default, the database files are located in:
<systemDrive>:\Program Files\Microsoft\Exchange Server\Mailbox\First Storage Group.
1. To disable the ADC service on the server that is running the ADC service, right-click My Computer on the desktop,
and then click Manage.
2. Expand the Services and Applications node, and then click the Services node.
3. In the right pane, right-click Microsoft Active Directory Connector and then click Properties.
4. Change the Startup Type to Disabled. The next time that the computer starts, the ADC service will not start.
5. Click Apply, and then click OK.
6. To uninstall the ADC service, use the Active Directory Installation Wizard on the Microsoft Exchange 2000 Server or
Microsoft Exchange Server 2003 CD. Open the \ADC\I386 folder and double-click the Setup.exe program. Follow the
prompts to Remove All ADC service components.
IMPORTANT
You must complete step 6 and Remove All ADC components to resolve this issue. It is insufficient to disable the ADC
service.
For more information about ADC, see the following Microsoft Knowledge Base articles:
325300, "Support WebCast: Introduction to the Active Directory Connector"
(https://go.microsoft.com/fwlink/?linkid=3052&kbid=325300).
325221, "Support WebCast: Microsoft Advanced Active Directory Connector"
(https://go.microsoft.com/fwlink/?linkid=3052&kbid=325221).
312632, "How To Install and Configure the Active Directory Connector in Exchange 2000 Server"
(https://go.microsoft.com/fwlink/?linkid=3052&kbid=312632).
2 minutes to read
Domain preparation required_DomainPrepRequired
5/28/2019 • 2 minutes to read • Edit Online
To re-enable permissions inheritance for an Exchange configuration object using Exchange Server 2003 Exchange System
Manager
1. Enable the Security tab for the object properties box of Exchange System Manager by setting a registry parameter.
a. Start Registry Editor (Regedt32.exe).
b. Locate the following key in the registry:
HKEY_CURRENT_USER\Software\Microsoft\Exchange\EXAdmin
c. On the Edit menu, click New, and then add the following registry value:
Value Name: ShowSecurityPage
Data Type: REG_DWORD
Radix: Binary
Value: 1
d. Quit Registry Editor.
NOTE
By default, the Security tab is not enabled in the configuration object properties box.
2. Open Exchange System Manager, find the object in question, right-click the object and select Properties.
3. Select the Security tab and then click Advanced.
4. Select Allow inheritable permissions from the parent to propagate to this object and all child objects to re-
enable permissions inheritance.
5. Restart Exchange Server.
WARNING
If you incorrectly modify the attributes of Active Directory objects when you use ADSI Edit, the LDP tool, or another LDAP
version 3 client, you may cause serious problems. These problems may require that you reinstall Microsoft
Windows Server™ 2003, Exchange Server, or both. Modify Active Directory object attributes at your own risk.
To re-enable permissions inheritance for an Exchange configuration object using ADSIEdit from Exchange Server 2007 or
Exchange Server 2010
NOTE
The Edge Transport server role cannot coexist on the same computer with any other server role.
NOTE
You must deploy the Edge Transport server role in the perimeter network and outside the Active Directory forest.
For example, to add the Hub Transport server role to an existing Mailbox server, type the following:
%LocalExchangeInstallationDir%\bin\Setup.com /role:HubTransport /Mode:Install
NOTE
If any Exchange Server 2007 server role previously installed successfully, the Setup wizard will run in maintenance mode. If no
Exchange 2007 server roles were previously successfully installed, the Setup wizard will start from where it stopped.
To use the Exchange Server 2007 Setup wizard in maintenance mode to reinstall the failed server role
1. Log on to the server for which you want to reinstall a server role.
2. Open Control Panel and then double-click Add or Remove Programs.
3. On the Change or Remove Programs page, select Microsoft Exchange Server, and then click Change.
4. In the Exchange Server 2007 Setup wizard, on the Exchange Maintenance Mode page, click Next.
5. On the Server Role Selection page, select the check boxes for the server roles that you want to install, and
then click Next.
NOTE
The Edge Transport server role cannot coexist on the same computer with any other server role.
NOTE
You must deploy the Edge Transport server role in the perimeter network and outside the Active Directory forest.
NOTE
If you select Management Tools, you will install the Exchange Management Console, the Exchange cmdlets for the
Exchange Management Shell, and the Exchange Help file. The management tools will be installed automatically if you
install any other server role.
6. If you selected Hub Transport Role, and if you are installing Exchange 2007 in a forest that has an existing
Exchange Server 2003 or Exchange 2000 Server organization, on the Mail Flow Settings page, select a
bridgehead server in the existing organization that is a member of the Exchange 2003 or Exchange 2000
routing group to which you want to create a routing group connector.
7. On the Readiness Checks page, view the status to determine if the organization and server role
prerequisite checks completed successfully. If they have completed successfully, click Install to install
Exchange 2007.
8. On the Completion page, click Finish.
To use the Exchange Server 2007 Setup wizard to reinstall the failed server role when no other server
role was previously successfully installed
1. Follow the guidance in "How to Perform a Custom Installation Using Exchange Server 2007 Setup"
(https://go.microsoft.com/fwlink/?LinkId=86648) in the Exchange Server 2007 product documentation.
WARNING
If you have or will have any domain controllers running Windows NT® 4.0 and earlier, do not raise the domain functional
level to Windows 2000 Server native. After the domain functional level is set to Windows 2000 Server native, it cannot be
changed back to Windows 2000 Server mixed.
If you have or will have any domain controllers running Windows NT 4.0 and earlier or Windows 2000 Server, do not raise
the domain functional level to Windows Server 2003. After the domain functional level is set to Windows Server 2003, it
cannot be changed back to Windows 2000 Server mixed or Windows 2000 Server native.
The local domain needs to be
updated_LocalDomainPrep
5/28/2019 • 2 minutes to read • Edit Online
Basic Authentication
Windows Authentication
ASP.NET
Directory Browsing
HTTP Errors
HTTP Logging
REQUIRED IIS 7 COMPONENTS FOR THE CAS SERVER ROLE
HTTP Redirection
Tracing
ISAPI Filters
Request Monitor
Static Content
Exchange 2010 Setup and Exchange 2007 Setup require that the Windows Server 2008-based computer or the
Windows Server 2008 R2-based computer on which you are installing the Mailbox server role already has the
following IIS 7 components installed.
Basic Authentication
Windows Authentication
To address this issue, follow the appropriate steps to install the required IIS 7 components on the destination
computer, and then run Microsoft Exchange Setup again.
Install the IIS 7 Components for the CAS server role by using the Windows Server 2008 Server Manager
1. Click Start, click Administrative Tools, and then click Server Manager.
2. In the navigation pane, expand Roles, right-click Web Server (IIS ), and then click Add Role Services.
3. In the Select Role Services pane, scroll down to IIS.
4. In the Security area, click to select the following check boxes:
Basic Authentication
Digest Authentication
Windows Authentication
5. In the Performance area, click to select the following check boxes:
Static Compression
Dynamic Compression
6. In the Select Role Services pane, click Next, and then click Install in the Confirm Installations
Selections pane.
7. Click Close to exit the Add Role Services wizard.
Install the IIS 7 Components for the Mailbox server role by using the Windows Server 2008 Server
Manager
1. Click Start, click Administrative Tools, and then click Server Manager.
2. In the navigation pane, expand Roles, right-click Web Server (IIS ), and then click Add Role Services.
3. In the Select Role Services pane, scroll down to IIS.
4. In the Security area, click to select the following check boxes:
Basic Authentication
Windows Authentication
5. In the Select Role Services pane, click Next, and then click Install in the Confirm Installations
Selections pane.
6. Click Close to exit the Add Role Services wizard.
IIS 7 component not
installed_LonghornIIS7DigestAuthNotInstalled
5/28/2019 • 2 minutes to read • Edit Online
Basic Authentication
Windows Authentication
ASP.NET
Directory Browsing
HTTP Errors
HTTP Logging
REQUIRED IIS 7 COMPONENTS FOR THE CAS SERVER ROLE
HTTP Redirection
Tracing
ISAPI Filters
Request Monitor
Static Content
Exchange 2010 Setup and Exchange 2007 Setup require that the Windows Server 2008-based computer or the
Windows Server 2008 R2-based computer on which you are installing the Mailbox server role already has the
following IIS 7 components installed.
Basic Authentication
Windows Authentication
To address this issue, follow the appropriate steps to install the required IIS 7 components on the destination
computer, and then run Microsoft Exchange Setup again.
Install the IIS 7 Components for the CAS server role by using the Windows Server 2008 Server Manager
1. Click Start, click Administrative Tools, and then click Server Manager.
2. In the navigation pane, expand Roles, right-click Web Server (IIS ), and then click Add Role Services.
3. In the Select Role Services pane, scroll down to IIS.
4. In the Security area, click to select the following check boxes:
Basic Authentication
Digest Authentication
Windows Authentication
5. In the Performance area, click to select the following check boxes:
Static Compression
Dynamic Compression
6. In the Select Role Services pane, click Next, and then click Install in the Confirm Installations
Selections pane.
7. Click Close to exit the Add Role Services wizard.
Install the IIS 7 Components for the Mailbox server role by using the Windows Server 2008 Server
Manager
1. Click Start, click Administrative Tools, and then click Server Manager.
2. In the navigation pane, expand Roles, right-click Web Server (IIS ), and then click Add Role Services.
3. In the Select Role Services pane, scroll down to IIS.
4. In the Security area, click to select the following check boxes:
Basic Authentication
Windows Authentication
5. In the Select Role Services pane, click Next, and then click Install in the Confirm Installations
Selections pane.
6. Click Close to exit the Add Role Services wizard.
IIS 7 component not
installed_LonghornIIS7HttpCompressionDynamicNotInstalled
5/28/2019 • 2 minutes to read • Edit Online
Basic Authentication
Windows Authentication
ASP.NET
Directory Browsing
HTTP Errors
HTTP Logging
HTTP Redirection
Tracing
REQUIRED IIS 7 COMPONENTS FOR THE CAS SERVER ROLE
ISAPI Filters
Request Monitor
Static Content
Exchange 2010 Setup and Exchange 2007 Setup require that the Windows Server 2008-based computer or the Windows
Server 2008 R2-based computer on which you are installing the Mailbox server role already has the following IIS 7
components installed.
Basic Authentication
Windows Authentication
To address this issue, follow the appropriate steps to install the required IIS 7 components on the destination computer,
and then run Microsoft Exchange Setup again.
Install the IIS 7 Components for the CAS server role by using the Windows Server 2008 Server Manager
1. Click Start, click Administrative Tools, and then click Server Manager.
2. In the navigation pane, expand Roles, right-click Web Server (IIS ), and then click Add Role Services.
3. In the Select Role Services pane, scroll down to IIS.
4. In the Security area, click to select the following check boxes:
Basic Authentication
Digest Authentication
Windows Authentication
5. In the Performance area, click to select the following check boxes:
Static Compression
Dynamic Compression
6. In the Select Role Services pane, click Next, and then click Install in the Confirm Installations Selections pane.
7. Click Close to exit the Add Role Services wizard.
Install the IIS 7 Components for the Mailbox server role by using the Windows Server 2008 Server Manager
1. Click Start, click Administrative Tools, and then click Server Manager.
2. In the navigation pane, expand Roles, right-click Web Server (IIS ), and then click Add Role Services.
3. In the Select Role Services pane, scroll down to IIS.
4. In the Security area, click to select the following check boxes:
Basic Authentication
Windows Authentication
5. In the Select Role Services pane, click Next, and then click Install in the Confirm Installations Selections pane.
6. Click Close to exit the Add Role Services wizard.
IIS 7 component not
installed_LonghornIIS7HttpCompressionStaticNotInstalled
5/28/2019 • 2 minutes to read • Edit Online
Basic Authentication
Windows Authentication
ASP.NET
Directory Browsing
HTTP Errors
HTTP Logging
HTTP Redirection
REQUIRED IIS 7 COMPONENTS FOR THE CAS SERVER ROLE
Tracing
ISAPI Filters
Request Monitor
Static Content
Exchange 2010 Setup and Exchange 2007 Setup require that the Windows Server 2008-based computer or the
Windows Server 2008 R2-based computer on which you are installing the Mailbox server role already has the
following IIS 7 components installed.
Basic Authentication
Windows Authentication
To address this issue, follow the appropriate steps to install the required IIS 7 components on the destination
computer, and then run Microsoft Exchange Setup again.
Install the IIS 7 Components for the CAS server role by using the Windows Server 2008 Server Manager
1. Click Start, click Administrative Tools, and then click Server Manager.
2. In the navigation pane, expand Roles, right-click Web Server (IIS ), and then click Add Role Services.
3. In the Select Role Services pane, scroll down to IIS.
4. In the Security area, click to select the following check boxes:
Basic Authentication
Digest Authentication
Windows Authentication
5. In the Performance area, click to select the following check boxes:
Static Compression
Dynamic Compression
6. In the Select Role Services pane, click Next, and then click Install in the Confirm Installations Selections
pane.
7. Click Close to exit the Add Role Services wizard.
Install the IIS 7 Components for the Mailbox server role by using the Windows Server 2008 Server
Manager
1. Click Start, click Administrative Tools, and then click Server Manager.
2. In the navigation pane, expand Roles, right-click Web Server (IIS ), and then click Add Role Services.
3. In the Select Role Services pane, scroll down to IIS.
4. In the Security area, click to select the following check boxes:
Basic Authentication
Windows Authentication
5. In the Select Role Services pane, click Next, and then click Install in the Confirm Installations Selections
pane.
6. Click Close to exit the Add Role Services wizard.
The World Wide Web Publishing Service is disabled
or missing_W3SVCDisabledOrNotInstalled
5/28/2019 • 2 minutes to read • Edit Online
Encrypted web connections are 443/TCP (HTTPS) For more information about these
used by the following clients and clients and services, see the
services: following topics:
Autodiscover service Autodiscover service
Exchange ActiveSync Exchange ActiveSync
Exchange Web Services EWS reference for Exchange
(EWS)
Offline address books
Offline address book
distribution Outlook Anywhere
IMAP4 clients 143/TCP (IMAP), 993/TCP (secure IMAP4 is disabled by default. For
IMAP) more information, see POP3 and
IMAP4 in Exchange Server 2013.
The IMAP4 service on the Client
Access server proxies connections
to the IMAP4 Backend service on a
Mailbox server.
POP3 clients 110/TCP (POP3), 995/TCP (secure POP3 is disabled by default. For
POP3) more information, see POP3 and
IMAP4 in Exchange Server 2013.
The POP3 service on the Client
Access server proxies connections
to the POP3 Backend service on a
Mailbox server.
SMTP clients (authenticated) 587/TCP (authenticated SMTP) The default Received connector
named "Client Frontend <Server
name>" listens for authenticated
SMTP client submissions on port
587 on the Client Access server.
Note:
If you have mail clients that can
submit authenticated SMTP mail
only on port 25, you can modify
the network adapter bindings value
of this Receive connector to also
listen for authenticated SMTP mail
submissions on port 25.
Network ports required for mail flow (no Edge Transport servers)
The network ports that are required for mail flow in an Exchange organization that has only Client Access servers
and Mailbox servers are described in the following diagram and table. Although the diagram shows separate
Mailbox and Client Access servers, the concepts are the same whether the Client Access server and the Mailbox
server are installed on the same computer or on separate computers.
Inbound mail 25/TCP (SMTP) Internet (any) Client Access The default
server Receive connector
named "Default
Frontend <Client
Access server
name>" on the
Client Access
server listens for
anonymous
inbound SMTP
mail on port 25.
Mail is relayed
from the Client
Access server to a
Mailbox server
using the implicit
and invisible
intra-organization
Send connector
that automatically
routes mail
between
Exchange servers
in the same
organization.
Outbound mail (if 25/TCP (SMTP) Client Access Internet (any) Outbound mail is
routed through server routed through a
the Client Access Client Access
server) server only when
a Send connector
is configured with
Proxy through
Client Access
server in the
Exchange admin
center or
-
FrontEndProxyEnabled
$true
in the Exchange
Management
Shell.
In this case, the
default Receive
connector named
"Outbound Proxy
Frontend <Client
Access server
name>" on the
Client Access
server listens for
outbound mail
from the Mailbox
server. For more
information, see
Create a Send
connector for
email sent to the
Internet.
DNS for name 53/UDP,53/TCP Internet-facing DNS server See the Name
resolution of the (DNS) Exchange server resolution section.
next mail hop (not (Client Access
pictured) server or Mailbox
server)
Network ports required for mail flow with Edge Transport servers
A subscribed Edge Transport server that's installed in your perimeter network basically eliminates SMTP mail flow
through the Client Access server. Specifically:
Outbound mail from the Exchange organization never flows through a Client Access server. Mail always
flows from a Mailbox server in the subscribed Active Directory site to the Edge Transport server (regardless
of the version of Exchange on the Edge Transport server).
Inbound mail never flows through a standalone Client Access server. Mail flows from the Edge Transport
server to a Mailbox server in the subscribed Active Directory site. If the Mailbox server and the Client
Access server are installed on the same computer, mail from an Exchange 2013 Edge Transport server first
arrives on the computer at the Front End Transport service (the Client Access server role) before it flows to
the Transport service (the Mailbox server role). Exchange 2007 or Exchange 2010 Edge Transport servers
always deliver mail directly to the Transport service even when the Mailbox server and the Client Access
server are installed on the same computer.
For more information, see Mail flow.
The network ports that are required for mail flow in Exchange organizations that have Edge Transport servers are
described in the following diagram and table. Unless otherwise noted, the concepts are the same whether the
Client Access server and the Mailbox server are installed on the same computer or on separate computers.
Inbound mail - 25/TCP (SMTP) Internet (any) Edge Transport The default
Internet to Edge server Receive connector
Transport server named "Default
internal Receive
connector <Edge
Transport server
name>" on the
Edge Transport
server listens for
anonymous SMTP
mail on port 25.
Inbound mail - 25/TCP (SMTP) Edge Transport Mailbox servers in The default Send
Edge Transport server the subscribed connector named
server to internal Active Directory "EdgeSync -
Exchange site Inbound to
organization <Active Directory
site name>"
relays inbound
mail on port 25
to any Mailbox
server in the
subscribed Active
Directory site. For
more information,
see the "Send
connectors
created during
the Edge
Subscription
process" section
PURPOSE PORTS SOURCE DESTINATION COMMENTS
in the topic, Edge
Subscriptions.
The service that
actually receives
mail depends on
whether the
Mailbox server
and Client Access
server are
installed on the
same computer
or on separate
computers.
Standalo
ne
Mailbox
server T
he default
Receive
connector
named
"Default
<Mailbox
server
name>"
listens for
inbound
mail
(including
mail from
Edge
Transport
servers)
on port
25.
Mailbox
server
and
Client
Access
server
installed
on the
same
computer
The
default
Receive
connector
named
"Default
Frontend
<Server
name>" in
the Front
End
Transport
service
(the Client
Access
server
role)
listens for
PURPOSE PORTS SOURCE DESTINATION COMMENTS
inbound
mail
(including
mail from
Exchange
2013 Edge
Transport
servers)
on port
25.
Outbound mail - 25/TCP (SMTP) Mailbox servers in Edge Transport Outbound mail
Internal Exchange the subscribed servers always bypasses
organization to Active Directory the Client Access
Edge Transport site server.
server
Mail is relayed
from any Mailbox
server in the
subscribed Active
Directory site to
an Edge Transport
server using the
implicit and
invisible intra-
organization Send
connector that
automatically
routes mail
between
Exchange servers
in the same
organization.
The default
Receive connector
named "Default
internal Receive
connector <Edge
Transport server
name>" on the
Edge Transport
server listens for
SMTP mail on
port 25 from any
Mailbox server in
the subscribed
Active Directory
site.
Outbound mail - 25/TCP (SMTP) Edge Transport Internet (any) The default Send
Edge Transport server connector named
server to Internet "EdgeSync -
<Active Directory
site name> to
Internet" relays
outbound mail on
port 25 from the
Edge Transport
server to the
Internet.
PURPOSE PORTS SOURCE DESTINATION COMMENTS
DNS for name 53/UDP,53/TCP Edge Transport DNS server See the Name
resolution of the (DNS) server resolution section.
next mail hop (not
pictured)
PURPOSE PORTS SOURCE DESTINATION COMMENTS
Name resolution
DNS resolution of the next mail hop is a fundamental part of mail flow in any Exchange organization. Exchange
servers that are responsible for receiving inbound mail or delivering outbound mail must be able to resolve both
internal and external host names for proper mail routing. And all internal Exchange servers must be able to resolve
internal host names for proper mail routing. There are many different ways to design a DNS infrastructure, but the
important result is to ensure name resolution for the next hop is working properly for all of your Exchange servers.
DESCRIPTION
SERVICE SHORT AND DEFAULT SECURITY REQUIRED OR
SERVICE NAME NAME DEPENDENCIES STARTUP TYPE CONTEX T DEPENDENCIES OPTIONAL
NOTE
On
Nove
mber
1,
2016,
DESCRIPTION
SERVICE SHORT Micro
AND DEFAULT SECURITY REQUIRED OR
SERVICE NAME NAME soft
DEPENDENCIES STARTUP TYPE CONTEX T DEPENDENCIES OPTIONAL
stopp
ed
produ
cing
spam
definiti
on
updat
es for
the
Smart
Screen
filters
in
Excha
nge
and
Outlo
ok.
The
existin
g
Smart
Screen
spam
definiti
ons
will be
left in
place,
but
their
effecti
veness
will
likely
degra
de
over
time.
For
more
inform
ation,
see
Depre
cating
suppo
rt for
Smart
Screen
in
Outlo
ok
and
Excha
nge.
DESCRIPTION
SERVICE SHORT AND DEFAULT SECURITY REQUIRED OR
SERVICE NAME NAME DEPENDENCIES STARTUP TYPE CONTEX T DEPENDENCIES OPTIONAL
DESCRIPTION
SERVICE SHORT AND DEFAULT SECURITY REQUIRED OR
SERVICE NAME NAME DEPENDENCIES STARTUP TYPE CONTEX T DEPENDENCIES OPTIONAL
DESCRIPTION
SERVICE SHORT AND DEFAULT SECURITY REQUIRED OR
SERVICE NAME NAME DEPENDENCIES STARTUP TYPE CONTEX T DEPENDENCIES OPTIONAL
NOTE
On
Nove
mber
1,
2016,
Micro
soft
stopp
ed
produ
cing
spam
definiti
on
updat
es for
the
Smart
Screen
filters
in
Excha
nge
and
Outlo
ok.
The
existin
g
Smart
Screen
spam
definiti
ons
will be
left in
place,
but
their
effecti
veness
will
likely
degra
de
over
time.
For
more
inform
ation,
see
Depre
cating
suppo
rt for
Smart
SERVICE SHORT DEFAULT SECURITY REQUIRED OR
SERVICE NAME NAME Screen
DESCRIPTION STARTUP TYPE CONTEX T DEPENDENCIES OPTIONAL
in
Outlo
ok
and
Excha
nge.
Getting help
Getting help
Running commands
Aliases
Arrays
Comparison operators
Identity
Import and export files in the Exchange Management Shell
Modifying multivalued properties
Pipelining
WhatIf, Confirm, and ValidateOnly switches
Working with command output
Running scripts
Scripting with the Exchange Management Shell
Script security
Shell variables
User-defined variables
Cmdlets
5/28/2019 • 2 minutes to read • Edit Online
NOTE
Since Microsoft Exchange Server 2007, there have been changes to how Exchange 2013 uses cmdlets internally due to the
use of Windows PowerShell remoting functionality. These changes have little to no impact on how you need to use cmdlets,
but they may offer additional flexibility in how you manage your Exchange servers.
Cmdlets are usually designed around repetitive administrative tasks, and, in the Shell, several hundred cmdlets are
provided for Exchange-specific management tasks. These cmdlets are available in addition to the non-Exchange
system cmdlets included in the basic Windows PowerShell shell design. For information about how to open the
Exchange Management Shell, see Open the Shell.
All cmdlets in the Shell are presented in verb-noun pairs. The verb-noun pair is always separated by a hyphen (-)
without spaces, and the cmdlet nouns are always singular. Verbs refer to the action that the cmdlet takes. Nouns
refer to the object on which the cmdlet takes action. For example, in the Get-SystemMessage cmdlet, the verb is
Get, and the noun is SystemMessage. All Shell cmdlets that manage a specific feature share the same noun. The
following table provides examples of some verbs available in the Shell.
NOTE
By default, if the verb is omitted, the Shell assumes the Get verb. For example, when you call Mailbox, you retrieve the same
results as when you call Get-Mailbox.
NOTE
Most Get cmdlets only return summary information
when you run them. To tell the Get cmdlet to return
verbose information when you run a command, pipe the
command to the Format-List cmdlet. For more
information about the Format-List command, see
Working with command output. For more information
about pipelining, see Pipelining.
The following list of cmdlets is an example of a complete cmdlet set. This cmdlet set is used to manage the delivery
status notification (DSN ) message and mailbox quota message features of Exchange 2013:
Get-SystemMessage
New-SystemMessage
Remove-SystemMessage
Set-SystemMessage
Identity
6/10/2019 • 5 minutes to read • Edit Online
Like all objects in Exchange 2013, this Receive connector can also be referred to by its unique GUID. For example,
if the Receive connector named "From the Internet" is also assigned the GUID
63d64005-42c5-4f8f-b310-14f6cb125bf3 , you can also retrieve the Receive connector by using the following
command:
Get-ReceiveConnector 63d64005-42c5-4f8f-b310-14f6cb125bf3
DSN messages
The examples in this section refer to the delivery status notification (DSN ) messages that can be configured in an
Exchange 2013 organization. The first example shows how to retrieve DSN 5.4.1 by using the Get-
SystemMessage cmdlet. In the Get-SystemMessage cmdlet, the Identity parameter consists of several pieces of
data that are configured on each DSN message object. These pieces of data include the language that the DSN is
written in, whether the DSN is internal or external in scope, and the DSN message code as in the following
example:
Get-SystemMessage en\internal\5.4.1
You can also retrieve this DSN message by using its GUID as in the following example, because all objects in
Exchange 2013 have a GUID:
Get-SystemMessage 82ca7bde-1c2d-4aa1-97e1-f298a6f10222
For more information about the makeup of the Identity parameter when it's used with the SystemMessage
cmdlets, see DSN message identity.
The Mail Recipients\Set-Mailbox role entry is one of several entries on the Mail Recipients role. To view all the
role entries on the Mail Recipients role, you can use the following command:
To view all the role entries on the Mail Recipients role that contain the string " Mailbox ", use the following
command:
To view all the management roles where Set-Mailbox is one of the role entries, use the following command:
Get-ManagementRoleEntry *\Set-Mailbox
With role entries you can use the wildcard character in a variety of ways to query Exchange 2013 for the
information you're interested in.
For more information about management roles, see Understanding management roles.
Import and export files in the Exchange Management
Shell
6/10/2019 • 9 minutes to read • Edit Online
IMPORTANT
Even if you open the Shell on an Exchange 2013 server, the same connection process takes place and two sessions are
created. This means that you must use the same new syntax to import and export files whether you're opening the Shell on
an Exchange 2013 server or from a remote client workstation.
The Exchange cmdlets that run in the remote session on the remote Exchange server don't have access to your
local file system. This means that you can't use Exchange cmdlets, on their own, to import or export files from or to
your local file system. Additional syntax needs to be used to transfer the files to and from your local file system so
that the Exchange cmdlets running on the remote Exchange server can use the data. For more information about
the required syntax, see "Importing and exporting files in remote Shell" later in this topic.
<Cmdlet> -FileData ([Byte[]]$(Get-Content -Path <local path to file> -Encoding Byte -ReadCount 0))
For example, the following command imports the file C:\MyData.dat into the FileData parameter on the Import-
SomeData fictional cmdlet.
The same process happens with this alternate syntax. The only difference is instead of performing the entire
operation at once, the data retrieved from the local file is stored in a variable that can be referenced after it's
created. The variable is then used in the import command to pass the contents of the local file to the Import-
SomeData cmdlet. Using this two-step process is useful when you want to use the data from the local file in more
than one command.
There are limitations that you must consider when importing files. For more information, see "Limitations on
importing files" later in this topic.
For specific information about how to import data into Exchange 2013, see the Help topics for the feature you're
managing.
Due to the size limits that have been placed on the amount of data that can be transferred between a remote
Exchange 2013 server and a local computer, not all cmdlets that once supported importing support this method of
data transfer. To determine whether a specific cmdlet supports this method, see the Help information for the
specific cmdlet.
These limits should accommodate the majority of typical operations that can be performed on an Exchange 2013
server. If the limits are lowered, you may find that some normal operations fail because they exceed the new limits.
If the limits are raised, the data being transferred could take longer to transfer and become more at risk to
transient conditions that interrupt the data transfer. Also, you may exhaust the memory on the remote server if you
haven't installed enough memory to allow the server to store the entire block of data during transfer. Each
possibility could result in data loss and therefore we recommend you don't change the default limits.
<cmdlet> | ForEach {<cmdlet> | ForEach {$_.FileData | Add-Content <local path to file> -Encoding
Byte}.FileData | Add-Content <local path to file> -Encoding Byte}
For example, the following command exports the data stored in the FileData property on the object created by the
Export-SomeData fictional cmdlet. The exported data is stored in a file you specify on the local computer, in this
case MyData.dat.
NOTE
This procedure uses the ForEach cmdlet, objects, and pipelining. For more information about each, see Pipelining and
Structured data.
When you use this command to provide a new value to the MaxSendSize property, the stored value is
overwritten. This isn't a problem with properties that accept only one value. However, it becomes a problem with
multivalued properties. For example, assume that the BlockedRecipients property on the RecipientFilterConfig
object is configured to have the three values that are listed in the previous section. When you run the command
Get-RecipientFilterConfig | Format-List BlockedRecipients , the following is displayed.
Now assume that you've received a request to add a new SMTP address to the blocked recipients list. You run the
following command to add the new SMTP address.
When you run the Get-RecipientFilterConfig | Format-List BlockedRecipients command again, you will see the
following.
BlockedRecipients : {[email protected]}
This isn't what you expected. You wanted to add the new SMTP address to the existing list of blocked recipients,
but instead the existing list of blocked recipients was overwritten by the new SMTP address. This unintended
result exemplifies how modifying a multivalued property differs from modifying a property that accepts only a
single value. When you modify a multivalued property, you must make sure that you append or remove values
instead of overwriting the whole list of values. The following sections show you how to do exactly that.
The syntax that you choose from the Multivalue property syntax table is specified as a parameter value on a
cmdlet. For example, the following command adds multiple values to a multivalued property:
When you use this syntax, the values that you specify are added or removed from the list of values already present
on the property. Taking the BlockedRecipients example earlier in this topic, we can now add [email protected]
without overwriting the rest of the values on this property by using the following command:
If you wanted to remove [email protected] from the list of values, you would use this command:
More complex combinations can be used, such as adding or removing values to and from a property at the same
time. To do so, insert a semicolon ( ; ) between Add and Remove actions. For example:
If we use the Get-RecipientFilterConfig | Format-List BlockedRecipients command again, we can see that the
email addresses for Carter, Sam, and Brian have been added while the address for John has been removed.
BlockedRecipients : {[email protected], [email protected], [email protected], [email protected],
[email protected]}
WhatIf, Confirm, and ValidateOnly switches
6/14/2019 • 4 minutes to read • Edit Online
IMPORTANT
If you want to use the WhatIf, Confirm, and ValidateOnly switches with commands in a script, you must add the
appropriate switch to each command in the script, and not on the command line that calls the script.
NOTE
WhatIf, Confirm, and ValidateOnly are called switch parameters. For more information about switch parameters, see
Parameters.
WhatIf switch
The WhatIf switch instructs the command to which it is applied to run but only to display the objects that would
be affected by running the command and what changes would be made to those objects. The switch does not
actually change any of those objects. When you use the WhatIf switch, you can see whether the changes that
would be made to those objects match your expectations, without the worry of modifying those objects.
When you run a command together with the WhatIf switch, you put the WhatIf switch at the end of the command,
as in the following example:
When you run this example command, the following text is returned by the Shell:
What if: Creating Accepted Domain "Contoso Domain" with domain name "contoso.com".
Confirm switch
The Confirm switch instructs the command to which it is applied to stop processing before any changes are made.
The command then prompts you to acknowledge each action before it continues. When you use the Confirm
switch, you can step through changes to objects to make sure that changes are made only to the specific objects
that you want to change. This functionality is useful when you apply changes to many objects and want precise
control over the operation of the Shell. A confirmation prompt is displayed for each object before the Shell
modifies the object.
By default, the Shell automatically applies the Confirm switch to cmdlets that have the following verbs:
Clear
Disable
Dismount
Move
Remove
Stop
Suspend
Uninstall
When a cmdlet runs that has any of these verbs, the Shell automatically stops the command and waits for your
acknowledgement before it continues to process.
If you want to manually apply the Confirm switch to a command, include the Confirm switch at the end of the
command, as in the following example:
When you run this example command, the following confirmation prompt is returned by the Shell:
Confirm
Are you sure you want to perform this action?
Enabling journal rule "Litigation Journal Rule".
[Y] Yes [A] Yes to All [N] No [L] No to All [S] Suspend [?] Help
(default is "Y"):
If you want to override the default behavior of the Shell and suppress the confirmation prompt for cmdlets on
which it is automatically applied, you can include the Confirm switch with a value of $False , as in the following
example:
WARNING
The default value of the Confirm switch is $True . The default behavior of the Shell is to automatically display a confirmation
prompt. If you suppress this default behavior, you instruct the command to suppress all confirmation prompts for the
duration of that command. The command will process all objects that meet the criteria for the command without
confirmation.
ValidateOnly switch
The ValidateOnly switch instructs the command to which it is applied to evaluate all the conditions and
requirements that are needed to perform the operation before you apply any changes. The ValidateOnly switch is
available on cmdlets that may take a long time to run, have several dependencies on multiple systems, or affect
critical data, such as mailboxes.
When you apply the ValidateOnly switch to a command, the command runs through the whole process. The
command performs each action as it would without the ValidateOnly switch. But the command doesn't change
any objects. When the command completes its process, it displays a summary with the results of the validation. If
the validation indicates that the command was successful, you can run the command again without the
ValidateOnly switch.
When you run a command together with the ValidateOnly switch, you put the ValidateOnly switch at the end of
the command.
Working with command output
6/14/2019 • 13 minutes to read • Edit Online
Format-List
The Format-List cmdlet takes input from the pipeline and outputs a vertical columned list of all the specified
properties of each object. You can specify which properties you want to display by using the Property parameter.
If the Format-List cmdlet is called without any parameters specified, all properties are output. The Format-List
cmdlet wraps lines instead of truncating them. One of the best uses for the Format-List cmdlet is to override the
default output of a cmdlet so that you can retrieve additional or more focused information.
For example, when you call the Get-Mailbox cmdlet, you only see a limited amount of information in table
format. If you pipe the output of the Get-Mailbox cmdlet to the Format-List cmdlet and add parameters for the
additional or more focused information that you want to view, you can retrieve the output that you want.
You can also specify a wildcard character "*" with a partial property name. If you include a wildcard character, you
can match multiple properties without having to type each property name individually. For example,
Get-Mailbox | Format-List -Property Email* returns all properties that begin with Email .
The following examples show the different ways that you can view the same data returned by the Get-Mailbox
cmdlet.
Get-Mailbox TestUser1
In the first example, the Get-Mailbox cmdlet is called without specific formatting so the default output is in table
format and contains a predetermined set of properties.
Name : TestUser1
Alias : TestUser1
EmailAddresses : {SMTP:[email protected]}
In the second example, the output of the Get-Mailbox cmdlet is piped to the Format-List cmdlet, together with
specific properties. As you can see, the format and content of the output is significantly different.
In the last example, the output of the Get-Mailbox cmdlet is piped to the Format-List cmdlet as in the second
example. However, in the last example, a wildcard character is used to match all properties that start with Email .
If more than one object is passed to the Format-List cmdlet, all specified properties for an object are displayed
and grouped by object. The display order depends on the default parameter for the cmdlet. The default
parameter is most frequently the Name parameter or the Identity parameter. For example, when the Get-
Childitem cmdlet is called, the default display order is file names in alphabetical order. To change this behavior,
you must call the Format-List cmdlet, together with the GroupBy parameter, and the name of a property value
by which you want to group the output. For example, the following command lists all files in a directory and then
groups these files by extension.
Get-Childitem | Format-List Name,Length -GroupBy Extension
Extension: .xml
Name : Config_01.xml
Length : 5627
Name : Config_02.xml
Length : 3901
Extension: .bmp
Name : Image_01.bmp
Length : 746550
Name : Image_02.bmp
Length : 746550
Extension: .txt
Name : Text_01.txt
Length : 16822
Name : Text_02.txt
Length : 9835
In this example, the Format-List cmdlet has grouped the items by the Extension property that is specified by the
GroupBy parameter. You can use the GroupBy parameter with any valid property for the objects in the pipeline
stream.
Format-Table
The Format-Table cmdlet lets you display items in a table format with label headers and columns of property
data. By default, many cmdlets, such as the Get-Process and Get-Service cmdlets, use the table format for
output. Parameters for the Format-Table cmdlet include the Properties and GroupBy parameters. These
parameters work exactly as they do with the Format-List cmdlet.
The Format-Table cmdlet also uses the Wrap parameter. This parameter enables long lines of property
information to display completely instead of truncating at the end of a line. To see how the Wrap parameter is
used to display returned information, compare the output of the Get-Command command in the following two
examples.
In the first example, when the Get-Command cmdlet is used to display command information about the Get-
Process cmdlet, the information for the Definition property is truncated.
Name Definition
---- ----------
get-process get-process [[-ProcessName] String[]...
In the second example, the Wrap parameter is added to the command to force the complete contents of the
Definition property to display.
Get-Command Get-Process | Format-Table Name,Definition -Wrap
As with the Format-List cmdlet, you can also specify a wildcard character " * " with a partial property name. By
including a wildcard character, you can match multiple properties without typing each property name
individually.
Format-Wide
The Format-Wide cmdlet provides a much simpler output control than the other format cmdlets. By default, the
Format-Wide cmdlet tries to display as many columns of property values as possible on a line of output. By
adding parameters, you can control the number of columns and how the output space is used.
In the most basic usage, calling the Format-Wide cmdlet without any parameters arranges the output in as
many columns as will fit the page. For example, if you run the Get-Childitem cmdlet and pipe its output to the
Format-Wide cmdlet, you will see the following display of information:
Get-ChildItem | Format-Wide
Directory: FileSystem::C:\WorkingFolder
Config_01.xml Config_02.xml
Config_03.xml Config_04.xml
Config_05.xml Config_06.xml
Config_07.xml Config_08.xml
Config_09.xml Image_01.bmp
Image_02.bmp Image_03.bmp
Image_04.bmp Image_05.bmp
Image_06.bmp Text_01.txt
Text_02.txt Text_03.txt
Text_04.txt Text_05.txt
Text_06.txt Text_07.txt
Text_08.txt Text_09.txt
Text_10.txt Text_11.txt
Text_12.txt
Generally, calling the Get-Childitem cmdlet without any parameters displays the names of all files in the
directory in a table of properties. In this example, by piping the output of the Get-Childitem cmdlet to the
Format-Wide cmdlet, the output was displayed in two columns of names. Notice that only one property type
can be displayed at a time, specified by a property name that follows the Format-Wide cmdlet. If you add the
Autosize parameter, the output is changed from two columns to as many columns as can fit the screen width.
Directory: FileSystem::C:\WorkingFolder
In this example, the table is arranged in five columns, instead of two columns. The Column parameter offers
more control by letting you specify the maximum number of columns to display information as follows:
Directory: FileSystem::C:\WorkingFolder
In this example, the number of columns is forced to four by using the Column parameter.
In this example, the Out-File cmdlet writes the information that is displayed in the Get-ChildItem | Format-
Wide -Column 4 command to a file that is named OutputFile.txt . You can also redirect pipeline output to a file
by using the redirection operator, which is the right-angle bracket ( > ). To append pipeline output of a
command to an existing file without replacing the original file, use the double right-angle brackets ( >> ), as in
the following example:
In this example, the output from the Get-Childitem cmdlet is piped to the Format-Wide cmdlet for formatting
and then is written to the end of the OutputFile.txt file. Notice that if the OutputFile.txt file didn't exist, use of
the double right-angle brackets ( >> ) would create the file.
For more information about pipelines, see Pipelining.
For more information about the syntax used in the previous examples, see Syntax.
To use this script, save it to the C:\Program Files\Microsoft\Exchange Server\V15\Scripts directory on the
computer where the script will be run. Name the file Out-Ie.ps1 . After you save the file, you can then use the
script as a regular cmdlet.
NOTE
To run scripts in Exchange 2013, scripts must be added to an unscoped management role and you must be assigned the
management role either directly or through a management role group. For more information, see Understanding
management roles.
The Out-Ie script assumes that the data it receives is valid HTML. To convert the data that you want to view into
HTML, you must pipe the results of your command to the ConvertTo-Html cmdlet. You can then pipe the
results of that command to the Out-Ie script. The following example shows how to view a directory listing in an
Internet Explorer window:
Server-side filtering
The implementation of server-side filtering is specific to the cmdlet on which it is supported. Server-side filtering
is enabled only on specific properties on the objects that are returned. For more information, see the Help for the
following cmdlets:
Client-side filtering
Client-side filtering can be used with any cmdlet. This capability includes those cmdlets that also support server-
side filtering. As described earlier in this topic, client-side filtering accepts all the data that is returned by a
previous command in the pipeline, and in turn, returns only the results that match the filter that you specify. The
Where-Object cmdlet performs this filtering. It can be shortened to Where.
As data passes through the pipeline, the Where cmdlet receives the data from the previous object and then
filters the data before passing it on to the next object. The filtering is based on a script block that is defined in the
Where command. The script block filters data based on the object's properties and values.
The Clear-Host cmdlet is used to clear the console window. In this example, you can find all the defined aliases
for the Clear-Host cmdlet if you run the following command:
Get-Alias | Where {$_.Definition -eq "Clear-Host"}
The Get-Alias cmdlet and the Where command work together to return the list of aliases that are defined for
the Clear-Host cmdlet and no other cmdlets. The following table outlines each element of the Where command
that is used in the example.
Elements of the Where command
ELEMENT DESCRIPTION
In the example, the objects that are returned by the Get-Alias cmdlet represent all the defined aliases on the
system. Even though you don't see them from the command line, the aliases are collected and passed to the
Where cmdlet through the pipeline. The Where cmdlet uses the information in the script block to apply a filter
to the alias objects.
The special variable $ _represents the objects that are being passed. The $_ variable is automatically initiated by
the Shell and is bound to the current pipeline object. For more information about this special variable, see Shell
variables.
Using standard "dot" notation (object.property), the Definition property is added to define the exact property of
the object to evaluate. The -eq comparison operator then compares the value of this property to "Clear-Host" .
Only the objects that have the Definition property that match this criterion are passed to the console window
for output. For more information about comparison operators, see Comparison operators.
After the Where command has filtered the objects returned by the Get-Alias cmdlet, you can pipe the filtered
objects to another command. The next command processes only the filtered objects returned by the Where
command.
Cmdlet extension agents
6/14/2019 • 10 minutes to read • Edit Online
Agent priority
The priority of an agent determines the order in which the agent is invoked while a cmdlet runs. An agent that has
a higher priority, closer to zero, is invoked first. The priority of an agent becomes important when two or more
agents attempt to set the value of the same property. The highest priority agent that attempts to set a property
value succeeds, and all subsequent attempts to set the same property by lower priority agents are ignored. For
example, if the Name property on an object is modified by an agent with a priority of 3 and another agent with a
priority of 6 modifies the same object, the modification made by the agent with a priority of 6 is ignored.
If you want to use the Scripting agent to set the value of properties that might be set by other, higher priority
agents, you have the following options:
Disable the agent that currently sets the property.
Set the Scripting agent to a priority higher than the existing agent you want to replace.
Keep the priorities of the agents the same and make sure that the script that runs under the
Scripting agent respects the value provided by the other agents.
WARNING
Changing the priority or replacing the functionality of a built-in agent is an advanced operation. Be sure that you completely
understand the changes you're making.
For more information about changing the priority of an agent, see Manage cmdlet extension agents.
Built-in agents
Exchange 2013 includes several agents that can be invoked when a cmdlet runs. The following table lists the
agents, their order, and whether the agents are enabled by default. You can't add or remove agents to or from a
server running Exchange 2013. However, you can use the Scripting agent to run Windows PowerShell scripts to
extend the functionality of the cmdlets that use it. For more information about the Scripting agent , see the
"Scripting agent" section later in this topic.
You can enable or disable most agents or change the priority of the agents if you want to replace the functionality
of a specific agent with functionality you provide in a custom script that you call using the Scripting agent .
However, some agents can't be disabled. Agents that can't be disabled are called system agents and have their
IsSystem property set to $True . The following table provides information about Exchange 2013 cmdlet extension
agents, including system agents.
The configuration for agents is stored at the organization level. When you enable or disable an agent, or set its
priority, you set that agent configuration across every server in the organization. The exception is adding scripts to
the Scripting agent . You must update the scripts on each server individually. For more information about
configuring scripts for use with the Scripting agent , see the "Scripting agent" section later in this topic.
WARNING
Changing the priority of agents, or enabling or disabling agents, can cause unintended effects if you don't completely
understand what each agent does and how they interact with Exchange cmdlets. Before you change the configuration of any
agent, be sure you fully understand the changes and results you want and that you verify that your custom script will work
as intended.
Scripting agent
You can use the Scripting agent cmdlet extension agent in Exchange 2013 to insert your own scripting logic into
the execution of Exchange cmdlets. Using the Scripting agent , you can add conditions, override values, and set
up reporting.
WARNING
When you enable the Scripting agent cmdlet extension agent, the agent is invoked every time a cmdlet is run on a
server running Exchange 2013. This includes not only cmdlets run directly by you in the Exchange Management Shell, but
also cmdlets run by Exchange services, and the Exchange admin center (EAC). We strongly recommend that you test your
scripts and any changes you make to the configuration file before you copy your updated configuration file to your
Exchange 2013 servers and enable the Scripting agent cmdlet extension agent.
Every time an Exchange cmdlet is run, the cmdlet invokes the Scripting agent cmdlet extension agent. When this
agent is invoked, the cmdlet checks whether any scripts are configured to be invoked by the cmdlet. If a script
should be run for a cmdlet, the cmdlet tries to invoke any APIs defined in the script. The following APIs are
available and are invoked in the following order:
1. ProvisionDefaultProperties: This API can be used to set values of properties on objects when they're
created. When you set a value, that value is returned to the cmdlet and the cmdlet sets the value on the
property. You can fill in values on properties if the user didn't specify a value, or you can override the value
specified by the user. This API respects the values set by higher priority agents. The Scripting agent
cmdlet extension agent won't overwrite the values set by higher priority agents.
2. UpdateAffectedIConfigurable: This API can be used to set values of properties on objects after all other
processing has been completed, but the Validate API hasn't yet been invoked. This API respects the values
set by higher priority agents. The Scripting agent cmdlet extension agent won't overwrite the values set
by higher priority agents.
3. Validate: This API can be used to validate the values on an object's properties that are about to be set by
the cmdlet. This API is called just before a cmdlet writes any data. You can configure validation checks that
allow a cmdlet to either succeed or fail. If a cmdlet passes the validation checks in this API, the cmdlet is
allowed to write the data. If the cmdlet fails the validation checks, it returns any errors defined in this API.
4. OnComplete: This API is used after all cmdlet processing is complete. It can be used to perform post-
processing tasks, such as writing data to an external database.
NOTE
The Scripting agent cmdlet extension agent isn't invoked when cmdlets with the Get verb are run.
ProvisionDefaultProperties
UpdateAffectedIConfigurable
Validate
OnComplete
ELEMENT ATTRIBUTE DESCRIPTION
Every Exchange 2013 server includes the file ScriptingAgentConfig.xml.sample in the <installation
path>\V15\Bin\CmdletExtensionAgents folder. This file must be renamed to ScriptingAgentConfig.xml on every
Exchange 2013 server if you enable the Scripting Agent cmdlet extension agent. The sample configuration file
contains sample scripts that you can use to help you understand how to add scripts to the configuration file.
After you add a script to the configuration file, or if you make a change to the configuration file, you must update
the file on every Exchange 2013 server in your organization. This must be done to make sure that each server
contains an up-to-date version of the scripts that the Scripting Agent cmdlet extension agent runs.
Some characters typically used in scripts also have a special meaning in XML. To use these characters in your
script, use escape sequences. For example, the following characters use an escape sequence:
Instead of a greater than sign ( > ), use >
NOTE
You can copy the configuration file from one Exchange 2013 server to other Exchange 2013 servers. Be sure you
update the configuration file you want to copy before you copy it.
2. Add your script to the renamed configuration file on every Exchange 2013 server in your organization.
3. Enable the Scripting agent cmdlet extension agent. For more information about enabling cmdlet
extension agents, see Manage cmdlet extension agents.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
WARNING
Before you enable an agent, be sure that you're aware of how the agent works and what impact the agent will have on your
organization.
This example enables a cmdlet extension agent by using the Enable-CmdletExtensionAgent cmdlet. You must
specify the name of the agent you want to enable when you run the cmdlet. Before you enable the
Scripting Agent , you need to make sure that you've deployed the ScriptingAgentConfig.xml configuration file to
all the servers in your organization. If you don't deploy the configuration file first and you enable the
Scripting ``Agent , all non-Get cmdlets fail when they're run. This example enables the Scripting Agent .
WARNING
Before you disable an agent, be sure that you're aware of how the agent works and what impact disabling the agent will
have on your organization.
To disable a cmdlet extension agent, use the Disable-CmdletExtensionAgent cmdlet. Specify the name of the
agent you want to disable when you run the cmdlet. This example disables the Scripting Agent .
This example gets multiple cmdlet extension agents by using the Get-CmdletExtensionAgent cmdlet, and then
pipes the output to the Format-Table cmdlet. This example displays a list of all of the cmdlet extension agents in
the organization, and by using the Format-Table cmdlet, the Name, Enabled, and Priority properties of each
agent are displayed in a table.
Agents are ordered from zero to the maximum number of agents. The closer to zero the agent is, the higher the
priority of the agent. Agents with a higher priority are called first. For more information about agent priorities, see
Cmdlet extension agents.
This example changes the priority of a cmdlet extension agent by using the Set-CmdletExtensionAgent cmdlet.
In this example, the priority of the Scripting Agent is changed to 3.
NOTE
More content will be added about other areas of Exchange 2013 soon.
For more information about the Exchange Management Shell in Exchange 2013 and all the available cmdlets, see
the following topics:
Using PowerShell with Exchange 2013 (Exchange Management Shell)
Exchange 2013 cmdlets
Important parameters
The following parameters help you control how your commands run and indicate exactly what a command will do
before it affects data.
Identity The Identity parameter identifies the unique object for the
task. It's typically used with Enable, Disable, Remove, Set,
and Get cmdlets. Identity is also a positional parameter,
which means that you don't have to specify Identity when
you specify the parameter's value on the command line.
For example, Get-Mailbox -Identity user1 queries for the
mailbox of user1. Get-Mailbox user1 is equivalent to Get-
Mailbox -Identity user1.
Get-Command *keyword* This cmdlet retrieves tasks that have keyword in the
cmdlet.
Get-task | Get-Member This cmdlet retrieves all properties and methods of task.
Get-task | Format-List This cmdlet displays the output of the query in a
formatted list. You can pipe the output of any Get cmdlet
to Format-List to view the whole set of properties that
exist on the object returned by that command, or you can
specify individual properties that you want to view,
separated by commas, as in the following example: Get-
Mailbox *john* | Format-List alias,*quota
Get-task | Format-List > file.txt This cmdlet exports the output of task to a text file: file.txt
Permissions
Get-RoleGroupMember "Organization Management" This command retrieves the members of the Organization
Management management role group.
Get-ManagementRoleAssignment -Role "Mail Recipient This command retrieves a list of all the users who are
Creation" -GetEffectiveUsers granted permissions provided by the Mail Recipient
Creation management role. This includes users who are
members of role groups or universal security groups
(USGs) that are assigned the Mail Recipient Creation role.
This doesn't include users who are members of linked role
groups in another forest.
Get-ManagementRoleAssignment -RoleAssignee This command retrieves a list of cmdlets that the user
Administrator | Get-ManagementRole | Get- Administrator can run.
ManagementRoleEntry
ForEach ($RoleEntry in Get-ManagementRoleEntry This command retrieves a list of all the users who can run
*\Remove-Mailbox -parameters Identity) {Get- the Remove-Mailbox cmdlet.
ManagementRoleAssignment -Role $RoleEntry.Role -
GetEffectiveUsers -Delegating $False | Where-Object
{$_.EffectiveUserName -Ne "All Group Members"} | FL Role,
EffectiveUserName, AssignmentChain}
Get-ManagementRoleAssignment -WritableRecipient This command retrieves a list of all users who can modify
kima -GetEffectiveUsers | FT RoleAssigneeName, the mailbox of kima.
EffectiveUserName, Role, AssignmentChain
New-ManagementScope "Seattle Users" - This command creates a new management scope and
RecipientRestrictionFilter { City -Eq "Seattle" } management role group to enable members of the role
group to manage recipients in Seattle.
New-RoleGroup "Seattle Admins" -Roles "Mail
Recipients", "Mail Recipient Creation", "Mailbox Import First, the Seattle Users management scope is created,
Export", -CustomRecipientWriteScope "Seattle Users" which matches only recipients who have Seattle in the
City attribute on their user object.
Then, a new role group called Seattle Admins is created
and the Mail Recipients, Mail Recipient Creation, and
Mailbox Import Export roles are assigned. The role group
is scoped so that its members can manage only users who
match the Seattle Users recipient filter scope.
New-ManagementScope "Vancouver Servers" - This command creates a new management scope and
ServerRestrictionFilter { ServerSite -Eq "Vancouver" } copies an existing role group to enable members of the
new role group to manage only servers in the Vancouver
$RoleGroup = Get-RoleGroup "Server Management" Active Directory site.
New-RoleGroup "Vancouver Server Management" -Roles First, the Vancouver Servers management scope is
$RoleGroup.Roles -CustomConfigWriteScope "Vancouver created, which matches only servers that are located in
Servers" the Vancouver Active Directory site. The Active Directory
site is stored in the ServerSite attribute on the server
objects.
Then, a new role group called Vancouver Server
Management is created that's a copy of the Server
Management role group. This new role group, however, is
scoped to allow its members to manage only servers that
match the Vancouver Servers configuration filter scope.
Add-RoleGroupMember "Organization Management" - This command adds the user davids to the Organization
Member davids Management role group.
Get-ManagementRoleAssignment -Role "Mail Recipient This command removes the Mail Recipient Creation role
Creation" -RoleAssignee "Seattle Admins" | Remove- from the Seattle Admins role group. This command is
ManagementRoleAssignment useful because you don't need to know the name of the
management role assignment that assigns the role to the
role group.
Remote Shell
$Session = New-PSSession -ConfigurationName These commands open a new remote Shell session
Microsoft.Exchange -ConnectionUri between a local domain-joined computer and a remote
http://ExServer.contoso.com/PowerShell/ -Authentication Exchange 2013 server with the FQDN
Kerberos ExServer.contoso.com. Use this command if you want to
administer a remote Exchange 2013 server and only have
Import-PSSession $Session the Windows Management Framework, which includes the
Windows PowerShell command-line interface, installed on
your local computer. This command uses your current
logon credentials to authenticate against the remote
Exchange 2013 server.
$UserCredential = Get-Credential These commands open a new remote Shell session
between a local domain-joined computer and a remote
$Session = New-PSSession -ConfigurationName Exchange 2013 server with the FQDN
Microsoft.Exchange -ConnectionUri ExServer.contoso.com. Use this command if you want to
http://ExServer.contoso.com/PowerShell/ -Authentication administer a remote Exchange 2013 server and only have
Kerberos -Credential $UserCredential the Windows Management Framework, which includes
Import-PSSession $Session Windows PowerShell, installed on your local computer. This
command uses credentials you specify explicitly to
authenticate against the remote Exchange 2013 server.
Remove-PSSession $Session This command closes the remote Shell session between a
local computer and the remote Exchange 2013 server.
Import-RecipientDataProperty -Identity "Tony Smith" - This command shows an example of the syntax, shown in
SpokenName -FileData ([Byte[]]$(Get-Content -Path italics, required to import a file into a remote Exchange
"M:\AudioFiles\TonySmith.wma" -Encoding Byte - 2013 server using the FileData parameter on a cmdlet.
ReadCount 0)) The syntax encapsulates the data contained in the
M:\AudioFiles\TonySmith.wma file and streams the data to
the FileData property on the Import-
RecipientDataProperty cmdlet.
The FileData parameter accepts data from a file on your
local computer using this syntax on most cmdlets.
Filterable properties
Many of the properties for the ContentFilter parameter accept wildcard characters. If you use a wildcard character,
use the -like operator instead of the -eq operator. The -like operator is used to find pattern matches in rich types,
such as strings, whereas the -eq operator is used to find an exact match.
The following table contains a list of the filterable properties for the ContentFilter parameter. This table lists the
name of the property, a description, the acceptable values, and a syntax example. For more information about
OPATH filters, see Filters in recipient Shell commands.
-ContentFilter
{Importance -eq 2}
Journal
Note
Post
RSSFeed
Task
Voicemail
-ContentFilter
{MessageLocale -eq
'tr-TR'}
-ContentFilter
{(Received -lt
'01/01/2013') -and
(Received -gt
'01/01/2012')}
-ContentFilter
{(Sent -lt
'01/01/2013') -and
(Sent -gt
'01/01/2012')}
Step 1: Install the Windows DST update on all client and desktop
computers
Because the Office 365 authentication system is updated when DST or a time zone changes, all Office 365 client
computers need to be updated or they may experience connectivity issues.
Make sure all client and desktop computers have installed the Windows DST update. For more information, see
How to configure daylight saving time for Microsoft Windows operating systems.
Client Version
NOTE
Several RBAC features and concepts aren't discussed in this topic because they're advanced features. If the functionality
discussed in this topic doesn't meet your needs, and you want to further customize your permissions model, see
Understanding Role Based Access Control.
Role-based permissions
In Exchange 2013, the permissions that you grant to administrators and users are based on management roles.
A role defines the set of tasks that an administrator or user can perform. For example, a management role called
Mail Recipients defines the tasks that someone can perform on a set of mailboxes, contacts, and distribution
groups. When a role is assigned to an administrator or user, that person is granted the permissions provided by
the role.
There are two types of roles, administrative roles and end-user roles:
Administrative roles: These roles contain permissions that can be assigned to administrators or
specialist users using role groups that manage a part of the Exchange organization, such as recipients,
servers, or databases.
End-user roles: These roles, assigned using role assignment policies, enable users to manage aspects of
their own mailbox and distribution groups that they own. End-user roles begin with the prefix My .
Roles give permissions to perform tasks to administrators and users by making cmdlets available to those who
are assigned the roles. Because the Exchange admin center (EAC ) and Exchange Management Shell use cmdlets
to manage Exchange, granting access to a cmdlet gives the administrator or user permission to perform the task
in each of the Exchange management interfaces.
Exchange 2013 includes approximately 86 roles that you can use to grant permissions. For a list of roles
included with Exchange 2013, see Built-in management roles.
NOTE
It's possible to assign a role directly to a user or USG without using a role group. However, that method of role
assignment is an advanced procedure and isn't covered in this topic. We recommend that you use role groups to manage
permissions.
The following figure shows the relationship between users, role groups, and roles.
Roles, role groups, and role group members
Exchange 2013 includes several built-in role groups, each one providing permissions to manage specific areas in
Exchange 2013. Some role groups may overlap with others. The following table lists each role group with a
description of its use. If you want to see the roles assigned to each role group, click the name of the role group in
the "Role group" column, and then open the "Management Roles Assigned to This Role Group" section.
Built-in role groups
ROLE GROUP DESCRIPTION
ROLE GROUP DESCRIPTION
IMPORTANT
Because the Organization Management role group is a
powerful role, only users or USGs that perform
organizational-level administrative tasks that can
potentially impact the entire Exchange organization
should be members of this role group.
View-only Organization Management Administrators who are members of the View Only
Organization Management role group can view the
properties of any object in the Exchange organization.
Help Desk The Help Desk role group, by default, enables members
to view and modify the Microsoft Office Outlook Web
App options of any user in the organization. These
options might include modifying the user's display name,
address, and phone number. They don't include options
that aren't available in Outlook Web App options, such
as modifying the size of a mailbox or configuring the
mailbox database on which a mailbox is located.
Public Folder Management Administrators who are members of the Public Folder
Management role group can manage public folders on
servers running Exchange 2013.
If you work in a small organization that has only a few administrators, you might need to add those
administrators to the Organization Management role group only, and you may never need to use the other role
groups. If you work in a larger organization, you might have administrators who perform specific tasks
administering Exchange, such as recipient or server management. In those cases, you might add one
administrator to the Recipient Management role group, and another administrator to the Server Management
role group. Those administrators can then manage their specific areas of Exchange 2013 but won't have
permissions to manage areas they're not responsible for.
If the built-in role groups in Exchange 2013 don't match the job function of your administrators, you can create
role groups and add roles to them. For more information, see Work with Role Groups later in this topic.
The Default Role Assignment Policy role assignment policy is included with Exchange 2013. As the name
implies, it's the default role assignment policy. If you want to change the permissions provided by this role
assignment policy, or if you want to create role assignment policies, see Work with Role Assignment Policies
later in this topic.
IMPORTANT
If an administrator is a member of more than one role group, Exchange 2013 grants the administrator all of the
permissions provided by the role groups he or she is a member of.
If none of the role groups included with Exchange 2013 have the permissions you need, you can use the EAC to
create a role group and add the roles that have the permissions you need. For your new role group, you will:
1. Choose a name for your role group.
2. Select the roles you want to add to the role group.
3. Add members to the role group.
4. Save the role group.
After you create the role group, you manage it like any other role group.
If there's an existing role group that has some, but not all of the permissions you need, you can copy it and then
make changes to create a role group. You can copy an existing role group and make changes to it, without
affecting the original role group. As part of copying the role group, you can add a new name and description,
add and remove roles to and from the new role group, and add new members. When you create or copy a role
group, you use the same dialog box that's shown in the preceding figure.
Existing role groups can also be modified. You can add and remove roles from existing role groups, and add and
remove members from it at the same time, using an EAC dialog box similar to the one in the preceding figure.
By adding and removing roles to and from role groups, you turn on and off administrative features for members
of that role group. For a list of roles you can add to a role group, see Built-in management roles.
NOTE
Although you can change which roles are assigned to built-in role groups, we recommend that you copy built-in role
groups, modify the role group copy, and then add members to the role group copy.
NOTE
If you select a check box for a role that has child roles, the check boxes for the child roles are also selected. If you clear the
check box for a role with child roles, the check boxes for the child roles are also cleared.
For detailed steps about how to create role assignment policies or make changes to existing role assignment policies, see
the following topics:
Manage role assignment policies
Change the assignment policy on a mailbox
Permissions documentation
The following table contains links to topics that will help you learn about and manage permissions in Exchange
2013.
TOPIC DESCRIPTION
Understanding Role Based Access Control Learn about each of the components that make up
RBAC and how you can create advanced permissions
models if role groups and management roles aren't
enough.
Understanding split permissions Learn about splitting Exchange and security principal
management using RBAC and Active Directory split
permissions.
Manage role group members Add members to and from role groups. By adding and
removing members to and from role groups, you
configure who's able to administer Exchange features.
TOPIC DESCRIPTION
Manage linked role groups Configure permissions for Exchange administrators and
specialist users in multi-forest Exchange deployments.
Manage role assignment policies Configure which features end-users have access to on
their mailboxes using role assignment policies.
Change the assignment policy on a mailbox Configure which role assignment policy is applied to one
or more mailboxes.
Create linked role groups that mirror built-in role groups Re-create the built-in role groups as linked role groups
in multi-forest Exchange deployments.
NOTE
This topic focuses on advanced RBAC functionality. If you want to manage basic Exchange 2013
permissions, such as using the Exchange admin center (EAC) to add and remove members to and from
role groups, create and modify role groups, or create and modify role assignment policies, see
Permissions.
As shown in the preceding figure, many components in RBAC are related to each other. It's how
each component is put together that defines the permissions applied to each administrator or
user. The following examples provide some additional context about how role groups and role
assignment policies are used in an organization.
NOTE
You may have noticed that because Jane is a member of the Recipient Management - Vancouver custom
role group, that should give her permissions to manage her own mailbox. This is true; however, the role
group doesn't provide her all of the permissions necessary to manage all of the features of her mailbox.
The permissions needed to manage voice mail and retention policy settings aren't included in her role
group. Those are provided only by the default role assignment policy assigned to her.
To allow for this, consider the role group, which provides Jane's administrative permissions over
the recipients in Vancouver:
1. A custom role group called Recipient Management - Vancouver was created. When it was
created, the following occurred:
a. The role group was assigned all of the same management roles that are also
assigned to the Recipient Management built-in role group. This gives users added
to the Recipient Management - Vancouver custom role group the same permissions
as those users added to the Recipient Management role group. However, the
following steps limit where they can use those permissions.
b. The Vancouver Recipients custom management scope was created, which matches
only recipients who are located in Vancouver. This was done by creating a scope
that filters on a user's city or other unique information.
c. The role group was created with the Vancouver Recipients custom management
scope. This means while administrators added to the Recipient Management -
Vancouver custom role group have full recipient management permissions, they can
only use those permissions against recipients based in Vancouver.
For more information about creating a custom role group, see Manage role groups.
2. Jane is then added as a member of the Recipient Management - Vancouver custom role
group.
For more information about adding members to a role group, see Manage role group
members.
To give Jane the ability to manage her own mailbox settings, a role assignment policy needs to be
configured with the required permissions. The default role assignment policy is used to provide
users with the permissions they need to configure their own mailbox. All end-user roles are
removed from the default role assignment policy, except for: MyBaseOptions ,
MyContactInformation , MyVoicemail , and MyRetentionPolicies . MyBaseOptions is included
because this management role provides the basic user functionality in Outlook Web App, such as
Inbox rules, calendar configuration, and other tasks.
Nothing else needs to be done because Jane is already assigned the default role assignment
policy. This means that the changes made to that role assignment policy are immediately applied
to her mailbox, and any other mailboxes also assigned to the default role assignment policy.
For more information about customizing the default role assignment policy, see Manage role
assignment policies.
NOTE
This topic focuses on advanced RBAC functionality. If you want to manage basic Exchange 2013 permissions, such as
using the Exchange admin center (EAC) to add and remove members to and from role groups, create and modify role
groups, or create and modify role assignment policies, see Permissions.
If you want to assign permissions to users to manage their own mailbox or distribution groups, see Understanding
management role assignment policies.
For more information about RBAC, see Understanding Role Based Access Control.
NOTE
Changing the management role entries in
management roles in a role group is an advanced
task and is generally not required in most cases.
Instead, you may be able to use a pre-existing
management role that suits your requirements. For
more information, see Built-in role groups.
View-only Organization Management Administrators who are members of the View Only
Organization Management role group can view the
properties of any object in the Exchange organization.
ROLE GROUP DESCRIPTION
Server Management Administrators who are members of this role group can
configure server-specific configuration of transport ,
client access, and mailbox features such as database
copies, certificates, transport queues and Send
connectors, virtual directories, and client access
protocols.
Help Desk Users who are members of the Help Desk role group
can perform limited recipient management of Exchange
2013 recipients.
Public Folder Management Administrators who are members of the Public Folder
Management role group can manage public folders on
servers running Exchange 2013.
ROLE GROUP DESCRIPTION
NOTE
Roles assigned to a role group may be assigned using delegating role assignments. With delegating role assignments,
members of a role group that's assigned a delegated role can assign that role to another role group, assignment policy,
user, or USG. Members of the role group can assign only that role and can't delegate the role group, unless they're also
added to the ManagedBy property. For more information about delegated role assignments, see Understanding
management role assignments.
For more information about how to manage role group delegation, see Manage role groups.
New-RoleGroup -Name "Seattle Recipient Management" -Roles "Mail Recipients", "Distribution Groups", "Move
Mailboxes", "UM Mailboxes" -CustomRecipientWriteScope "Seattle Users", -ManagedBy "Brian", "David", "Katie"
-Members "Ray", "Jenn", "Maria", "Chris", "Maija", "Carter", "Jenny", "Sam", "Lukas", "Isabel", "Katie"
If you compare the results of this command to the Management role group layers figure earlier in this topic,
you can see where each step correlates to the role group layers. You can then refer to the Management role
group management topics shown in "Role group management" earlier in this topic to manage each role group
layer.
Understanding management role assignment
policies
6/14/2019 • 6 minutes to read • Edit Online
NOTE
This topic focuses on advanced RBAC functionality. If you want to manage basic Exchange 2013 permissions, such as using
the Exchange admin center (EAC) to add and remove members to and from role groups, create and modify role groups, or
create and modify role assignment policies, see Permissions.
For more information about RBAC, see Understanding Role Based Access Control.
For more information about management roles, role assignments, and scopes, see Understanding Role Based
Access Control.
NOTE
Changing the management role entries in management
roles in a role assignment policy is an advanced task
and is generally not required in most cases. You may,
instead, be able to use a preexisting management role
that suits your requirements. For more information, see
Built-in role groups.
Understanding management roles
6/14/2019 • 29 minutes to read • Edit Online
NOTE
This topic focuses on advanced RBAC functionality. If you want to manage basic Exchange 2013
permissions, such as using the Exchange admin center (EAC) to add and remove members to and from role
groups, create and modify role groups, or create and modify role assignment policies, see Permissions.
Management role scopes and management role assignments are important components for the
operation of management roles. For more information about these components, see the following
topics:
Understanding management role scopes
Understanding management role assignments
Looking for management tasks related to management roles? See Permissions.
NOTE
You can only assign end-user management roles to role assignment policies.
Built-in management roles can't be changed. You can, however, create management roles based on
the built-in management roles, and then assign those new roles to role groups or role assignment
policies. You can then change the new management roles to suit your needs. Doing so is an
advanced task that you should rarely, if ever, need to do.
For more information about creating custom roles based on the built-in Exchange roles, see
Custom Management Roles later in this topic.
You need to assign management roles for them to take effect. Most often, you assign management
roles to role groups and role assignment policies. In certain circumstances, you might also assign
roles directly to users, although this is an advanced task that you should rarely, if ever, need to do.
For more information about assigning management roles, see the following topics:
Manage role groups
Manage role assignment policies
Add a role to a user or USG
For more information about management role assignments, see Understanding management role
assignments.
The preceding figure illustrates the hierarchical relationship of several management roles. The Mail
Recipients and Help Desk roles are built-in roles. All of the child roles derived from these roles
inherit the role type of each built-in role. For example, all child roles derived either directly or
indirectly from the Mail Recipients role inherit the MailRecipients role type.
The Seattle Recipient Administrators custom role is a child of the Mail Recipients built-in role but
it's also the parent of the Seattle Sales Recipient Administrators custom role and the Seattle Legal
Recipient Administrators custom role. The Seattle Recipient Administrators custom role contains
only a subset of cmdlets that are available in the Mail Recipients role. The child roles of the Seattle
Recipient Administrators custom role can only contain cmdlets that also exist in that role. For
example, if a cmdlet exists in the Mail Recipients role, but the cmdlet doesn't exist in the Seattle
Recipient Administrators custom role, the cmdlet can't be added to the Seattle Sales Recipient
Administrators custom role.
All of the custom roles follow the same pattern as the roles discussed previously. For more
information about how access to cmdlets is controlled on management roles, see Management
Role Entries next in this topic.
EXAMPLE DESCRIPTION
Active Directory
ActiveDirectoryPermissions This role type is Organization
Permissions role associated with roles
that enable
administrators to
configure Active
Directory
permissions in an
organization. Some
features that use
Active Directory
permissions or an
access control list
(ACL) include
transport Receive
and Send
connectors, and
Send As and send
on behalf
permissions for
mailboxes.
NOTE
Permissions set
directly on Active
Directory objects
may not be
enforced
through RBAC.
BUILT-IN MANAGEMENT ORGANIZATION OR
MANAGEMENT ROLE TYPE ROLE DESCRIPTION SERVER
Database Availability
DatabaseAvailabilityGroups This role type is Organization
Groups role associated with roles
that enable
administrators to
manage database
availability groups
(DAGs) in an
organization.
Administrators
assigned this role
either directly or
indirectly are the
highest level
administrators
responsible for the
high availability
configuration in an
organization.
Exchange Server
ExchangeServerCertificates This role type is Server
Certificates role associated with roles
that enable
administrators to
create, import,
export, and manage
Exchange server
certificates on
individual servers.
Exchange Virtual
ExchangeVirtualDirectories This role type is Server
Directories role associated with roles
that enable
administrators to
manage Outlook
Web App, Microsoft
ActiveSync, offline
address book (OAB),
Autodiscover,
Windows
PowerShell, and
Exchange admin
center virtual
directories on
individual servers.
Information
InformationRightsManagement Rights This role type is Organization
Management role associated with roles
that enable
administrators to
manage the
Information Rights
Management (IRM)
features of Exchange
in an organization.
OfficeExtensionAppli
OfficeExtensionApplication This role type is Organization
cation role associated with roles
that enable
Microsoft Office
extension
applications to
access user
mailboxes in an
organization.
Organization
OrganizationTransportSettings This role type is Organization
Transport Settings associated with roles
role that enable
administrators to
manage
organization-wide
transport settings,
such as system
messages, Active
Directory site
configuration, and
other organization-
wide transport
settings in an
organization.
This role doesn't
enable you to create
or manage
transport Receive or
Send connectors,
queues, hygiene,
agents, remote and
accepted domains,
or rules. To create or
manage each of the
transport features,
you must be
assigned roles
associated with the
following role types:
Receive
connectors
ReceiveConnectors
Send
connectors
SendConnectors
Transport
queues
TransportQueues
Transport
hygiene
TransportHygiene
Transport
agents
TransportAgents
Remote and
accepted
domains
RemoteAndAcceptedDomains
Transport
rules
TransportRules
BUILT-IN MANAGEMENT ORGANIZATION OR
MANAGEMENT ROLE TYPE ROLE DESCRIPTION SERVER
Security Group
SecurityGroupCreationAndMembership This role type is Organization
Creation and associated with roles
Membership role that enable
administrators to
create and manage
USGs and their
memberships in an
organization.
If your organization
maintains a split
permissions model
where USG creation
and management is
performed by a
different group from
the group that
manages Exchange
servers, assign roles
associated with this
role type to that
group.
WARNING
Roles associated
with this role
type grant
permissions to
cmdlets and
scripts that
should only be
used under the
direction of
Microsoft
Customer
Service and
Support.
TeamMailboxLifecycl
TeamMailboxLifecycleApplication This role type is Organization
eApplication role associated with roles
that enable partner
applications to
update site mailbox
lifecycle states in an
organization.
The following table lists all of the user-focused management role types and their associated built-in
management roles in Exchange 2013.
User-focused role types
NOTE
This topic focuses on advanced RBAC functionality. If you want to manage basic Exchange 2013
permissions, such as using the Exchange admin center (EAC) to add and remove members to and from
role groups, create and modify role groups, or create and modify role assignment policies, see
Permissions.
Every management role, whether it's a built-in role or a custom role, has management scopes.
Management scopes can be either of the following:
Regular: A regular scope isn't exclusive. It determines where, in Active Directory, objects
can be viewed or modified by users assigned the management role. In general, a
management role indicates what you can create or modify, and a management role
scope indicates where you can create or modify. Regular scopes can be either implicit or
explicit scopes, both of which are discussed later in this topic.
Exclusive: An exclusive scope behaves almost the same as a regular scope. The key
difference is that it enables you to deny users access to objects contained within the
exclusive scope if those users aren't assigned a role associated with the exclusive scope.
All exclusive scopes are explicit scopes, which are discussed later in this topic.
For more information about exclusive scopes, see Understanding exclusive scopes.
Scopes can be inherited from the management role, specified as a predefined relative scope on
a management role assignment, or created using custom filters and added to a management
role assignment. Scopes inherited from management roles are called implicit scopes while
predefined and custom scopes are called explicit scopes. The following sections describe each
type of scope:
Implicit Scopes
Explicit Scopes
Predefined Relative Scopes
Custom Scopes
Recipient Filter Scopes
Configuration Scopes
Each role can have the following types of scopes:
Recipient read scope: The implicit recipient read scope determines what recipient
objects the user assigned the management role is allowed to read from Active Directory.
Recipient write scope: The implicit recipient write scope determines what recipient
objects the user assigned the management role is allowed to modify in Active Directory.
Configuration read scope: The implicit configuration read scope determines what
configuration objects the user assigned the management role is allowed to read from
Active Directory.
Configuration write scope: The implicit configuration write scope determines what
organizational, database, and server objects the user assigned the management role is
allowed to modify in Active Directory.
Recipient objects include mailboxes, distribution groups, mail enabled users, and other objects.
Configuration objects include servers running Microsoft Exchange Server 2013, and databases
located on servers running Exchange. Each type of scope can be either an implicit scope or
explicit scope.
Implicit scopes
Implicit scopes are the default scopes that apply to a management role type. Because implicit
scopes are associated with a management role type, all of the parent and child management
roles with the same role type also have the same implicit scopes. Implicit scopes apply to both
built-in management roles and also to custom management roles. For more information about
management roles and management role types, see Understanding management roles.
The following tables list all of the implicit scopes that can be defined on management roles.
Implicit scopes defined on management roles
IMPLICIT SCOPES DESCRIPTION
If a role is assigned to a role assignee and no predefined or custom scopes are specified, the
implicit scopes defined on the role are used to control the recipient or organization objects the
user can view or modify.
The implicit write scope of a role is always equal to, or less than, the implicit read scope. This
means that a role can never modify objects that can't be seen by the scope.
You can't change the implicit scopes defined on management roles. You can, however, override
the implicit write scope and configuration scope on a management role. When a predefined
relative scope or custom scope is used on a role assignment, the implicit write scope of the role
is overridden, and the new scope takes precedence. The implicit read scope of a role can't be
overridden and always applies. For more information, see Predefined Relative Scopes and
Custom Scopes.
Expand the following table to see a list of all the built-in management roles and their implicit
scopes. For more information about each built-in role, see Built-in management roles.
ApplicationImpersonation
Organization Organization None None
MailboxSearchApplication
Organization Organization OrganizationConfig OrganizationConfig
OfficeExtensionApplication
Self Self OrganizationConfig OrganizationConfig
MyDistributionGroupMembership
MyGAL MyGAL None None
MANAGEMENT RECIPIENT READ RECIPIENT WRITE CONFIGURATION CONFIGURATION
ROLE SCOPE SCOPE READ SCOPE WRITE SCOPE
MyPersonalInformation
Self Self OrganizationConfig OrganizationConfig
TeamMailboxLifecycleApplication
Self Self OrganizationConfig OrganizationConfig
Explicit scopes
Explicit scopes are scopes that you set yourself to control which objects a management role can
modify. Although implicit scopes are defined on a management role, explicit scopes are defined
on a management role assignment. This enables the implicit scopes to be applied consistently
across all management roles unless you choose to use an overriding explicit scope. For more
information about management role assignments, see Understanding management role
assignments.
Explicit scopes override the implicit write and configuration scopes of a management role. They
don't override the implicit read scope of a management role. The implicit read scope continues
to define what objects the management role can read.
Explicit scopes are useful when the implicit write scope of a management role doesn't meet the
needs of your business. You can add an explicit scope to include nearly anything you want as
long as the new scope doesn't exceed the bounds of the implicit read scope. The cmdlets that
are part of a management role must be able to read information about the objects or
containers that contain objects for the cmdlets to create or modify objects. For example, if the
implicit read scope on a management role is set to Self , you can't add an explicit write scope
of Organization because the explicit write scope exceeds the bounds of the implicit read scope.
For more information, see the following sections:
Predefined Relative Scopes
Custom Scopes
Predefined relative scopes are applied when you create a new management role assignment.
During the creation of the role assignment, using the New-ManagementRoleAssignment
cmdlet, you can specify a predefined relative scope using the RecipientRelativeWriteScope
parameter. When the new role assignment is created, the new predefined role overrides the
implicit write scope of the management role. You can't specify a custom recipient scope when
you create a role assignment with a predefined relative scope. You can, however, specify a
custom configuration scope if needed.
For more information about how to add a management role assignment with a predefined
relative scope, see Add a role to a user or USG.
Custom scopes
Custom scopes are needed when neither the implicit write scope nor the predefined relative
scopes meet the needs of your business. Custom scopes enable you to define, at a granular
level, the scope to which your management role will be applied. For example, you might want
to target a specific organizational unit (OU ), a specific type of recipient, or both. Or, you might
only want to allow a group of administrators to be able to manage a specific set of mailbox
databases.
As with predefined relative scopes, custom scopes override the implicit write and organization
configuration scopes defined on management roles. The implicit read scope on management
roles continue to apply and the resulting custom scope must not exceed the boundaries of the
implicit read scope. You can create the following three types of custom scopes:
OU scope: An OU scope, which is the simplest custom scope, is created using the
RecipientOrganizationalUnitScope parameter on the New-
ManagementRoleAssignment cmdlet. By specifying an OU scope when a role is
assigned, the role assignee assigned the role can modify only recipient objects within
that OU. For more information about how to add a management role assignment with
an OU scope, see Add a role to a user or USG.
Recipient filter scope: Recipient filter scopes use filters to target specific recipients
based on recipient type or other recipient properties such as department, manager,
location, and more. For more information, see the Recipient Filter Scopes section.
Configuration scope: Configuration scopes use filters or lists to target specific servers
based on server lists or filterable properties that can be defined on servers, such as an
Active Directory site or a server role. Configuration scopes can also use database scopes
to target specific databases based on database lists or filterable database properties. For
more information, see the Configuration Scopes section.
Simple and broad or complex and granular recipient and configuration custom scopes can be
created by using the New-ManagementScope cmdlet. When you create either a recipient or
configuration scope, only the recipient, server, or database objects that match their respective
scopes are returned. When these scopes are applied to a role assignment using the New-
ManagementRoleAssignment or Set-ManagementRoleAssignment cmdlets, only the
objects that match the scopes can be modified by the role assignees who are assigned the role.
After a custom scope has been created, you can't change the scope type. A recipient scope is
always a recipient scope and a configuration scope is always a configuration scope.
By default, a custom scope enables a role assignee to access a set of objects that match the
scopes you define. However, they don't actively exclude access to other role assignees who
aren't also assigned the same or equivalent scope. Any custom scope can access the same
objects if the lists or filters on those scopes match the same objects. There might be objects
where this behavior isn't wanted, such as in the case of executives. For these objects, you can
define exclusive scopes. Exclusive scopes use filters or lists in the same way as regular scopes
but unlike regular scopes, deny access to objects included in the scope to anyone who isn't part
of the same or equivalent exclusive scope. For more information about exclusive scopes, see
Understanding exclusive scopes.
Configuration scopes
The following are the two types of configuration scopes offered in Exchange 2013:
Server scopes: There are two types of server scopes, server filter scopes and server list
scopes. Server configuration, including Receive connectors, transport queues, server
certificates, virtual directories, and so on, can be managed if a server object is included
in a server scope.
Server filter scopes: Server filter scopes enable you to control which server
objects role assignees can manage by evaluating one or more properties on a
server object against a value that you specify in a filter statement. To create a
server filter scope, use the ServerRestrictionFilter parameter on the New-
ManagementScope cmdlet.
Server list scopes: Server list scopes enable you to control which server objects
role assignees can manage by defining a list of servers that a role assignee can
access. To create a server list scope, use the ServerList parameter on the New-
ManagementScope cmdlet.
Database scopes: There are two types of database scopes, database filter scopes and
database list scopes. Database configuration that can be managed if a database object is
included in a database scope include database quota limits, database maintenance,
public folder replication, whether a database is mounted, and so on. In addition to
database configuration, database scopes can also be used to control which databases
recipients can be created in. If you have pre-Exchange 2010 SP1 servers in your
organization, see the Database scopes and previous versions of Exchange section later
in this topic.
Database filter scopes: Database filter scopes enable you to control which
database objects role assignees can manage by evaluating one or more
properties on a database object against a value that you specify in a filter
statement. To create a database filter scope, use the DatabaseRestrictionFilter
parameter on the New-ManagementScope cmdlet.
Database list scopes: Database list scopes enable you to control which database
objects role assignees can manage by defining a list of databases that a role
assignee can access. To create a database list scope, use the DatabaseList
parameter on the New-ManagementScope cmdlet.
For more information about filter syntax and for a full list of filterable server and database
properties, see Understanding management role scope filters.
Server and database lists can be defined by specifying each server and database you want to
include in their respective scopes. Multiple servers or databases can be specified in their
respective scopes by separating the server and database names with commas.
When you add a server or database configuration scope to a role assignment, specify the name
of the server or database configuration scope in the CustomConfigWriteScope parameter on
the New-ManagementRoleAssignment cmdlet if you're creating a new role assignment, or
the Set-ManagementRoleAssignment cmdlet if you're updating an existing role assignment.
Each role assignment can only have one configuration scope.
In addition to controlling which databases role assignees can manage, database scopes also
enable you to control which databases role assignees can create mailboxes on. This is separate
from controlling which recipients a role assignee can manage. If a role assignee has
permissions to create a new mailbox, mail-enable an existing user, or move mailboxes, you can
further refine their permissions by using database scopes to control the database on which the
mailbox is created, or which database a mailbox is moved to. Controlling which recipients a
role assignee can manage is done using a recipient scope specified in the
CustomRecipientWriteScope parameter on the New-ManagementRoleAssignment or Set-
ManagementRoleAssignment cmdlet. Controlling which databases a mailbox can be created
on or moved to is controlled using a database scope specified in the
CustomConfigurationWriteScope parameter on the same cmdlets.
NOTE
Automatic mailbox distribution can be controlled using database scopes.
Exchange features may require either server scopes, database scopes, or both, to be managed.
If a feature requires both server and database scopes to be managed, two role assignments
must be created and assigned to the role assignee that should have access to manage the
feature. One role assignment should be associated with the server scope, and one role
assignment should be associated with the database scope.
Some cmdlets may use configuration scopes that aren't immediately obvious. The following
table includes a list of cmdlets and the configuration scopes that you can use to control their
usage. For cmdlets included in the recipients feature area, configuration scopes enable you to
control on which databases recipients can be created. They don't control which recipients can
be managed. The Required scopes column can contain the following:
Database: To run the cmdlet, the role assignee must be assigned a role assignment with
a database scope that includes the database to be managed or the role's implicit
configuration write scope must include the database to be managed.
Server: To run the cmdlet, the role assignee must be assigned a role assignment with a
server scope that includes the server to be managed or the role's implicit configuration
write scope must include the server to be managed.
Server or database: To run the cmdlet, the role assignee must be assigned a role
assignment where either a database scope includes the database being managed, or
where a server scope includes the server where the database is located. Or, the role's
implicit configuration write scope must contain the database to be managed, or contain
the server where the database is located, and the role assignment can't have a custom
write scope.
Server and database: To run this cmdlet, the role assignee must be assigned two role
assignments. The first role assignment must include a database scope that includes the
database to be managed. The second role assignment must include a server scope that
includes the server where the database is located. The role assignments can have
custom configuration scopes defined, or the role assignments can inherit the implicit
configuration write scope from the role. To inherit the implicit write scope from the role,
the role assignment can't have a custom write scope.
Feature areas and applicable database and server scopes
FEATURE AREA CMDLET REQUIRED SCOPES
When you create a database scope, it's only applied to users who connect to servers running
Exchange 2010 SP1 or later. Users who connect to pre-Exchange 2010 SP1 servers won't have
any role assignments associated with database scopes applied to them. This means that any
permissions provided by these role assignments won't be granted to users when they connect
to pre-Exchange 2010 SP1 servers. Database scopes can't be created, removed, modified, or
viewed from pre-Exchange 2010 SP1 servers.
A database scope can include any database in your Exchange organization. This includes
Exchange Server 2007, Exchange 2010, and Exchange 2013 servers. This enables you to
control which databases, regardless of Exchange version, that users can manage. As with other
database scopes, role assignments associated with database scopes that contain Exchange
2007 and Exchange 2010 databases are only applied to users when they connect to an
Exchange 2010 SP1 or later server.
Users who connect to a pre-Exchange 2010 SP1 server can view and modify role assignments
associated with database scopes. This includes changing the configuration scope on an existing
role assignment to a server scope if it's currently associated with a database scope. However, if
the configuration scope on a role assignment is changed to a server scope and a user later
wants to change it back to a database scope, or if the user wants to change the configuration
scope to another database scope, the user must make the change while connected to an
Exchange 2010 SP1 or later server. Users can only specify server scopes when they change the
configuration scope on a role assignment if they're connected to a pre-Exchange 2010 SP1
server.
Understanding management role scope filters
5/28/2019 • 6 minutes to read • Edit Online
Filter syntax
Both recipient and configuration filters use the same syntax to create a filter query. All filter queries must have, at
minimum, the following components:
Opening bracket: The opening brace ({) indicates the start of the filter query.
Property to examine: The property is the value on an object that you want to test. For example, this can
be the city or department on a recipient object, an Active Directory site name or server name on a server
configuration object, or a database name on a database configuration object.
Comparison operator: The comparison operator directs how the query should evaluate the value that
you specify against the value that's stored in the property. For example, comparison operators can be Eq,
which means equal to; Ne, which means not equal to; Like, which means similar to, and so on. For a full
list of operators that you can use in the Exchange Management Shell, see Comparison operators.
Value to compare: The value you specify in the filter query will be compared to the value that's stored in
the property you specified. The value you specify must be enclosed in quotation marks ("). If you want to
specify a partial string, you can enclose the string you provide in wildcard characters (*) and use a
comparison operator that supports wildcard characters, such as Like. Any string that contains the partial
string will match the filter query.
Closing bracket: The closing brace (}) indicates the end of the filter query.
The following components are optional and enable you to create more complex filter queries:
Parentheses: As in mathematics, parentheses, ( ), in a filter query enable you to force the order in which
an operation occurs. Innermost parentheses are evaluated first and the filter query works outward to the
outermost parentheses.
Logical operators: Logical operators tie together one or more comparison operations and require the
filter query to evaluate the entire statement. For example, logical operators include And, Or, and Not.
When put together, a simple query looks like { City -Eq "Vancouver" } . This filter matches any recipient where
the value in the property City equals the string "Vancouver".
Another, more complex, query is
{ ((City -Eq "Vancouver") -And (Department -Eq "Sales")) -Or (Title -Like "*Manager*") } . The filter query is
evaluated in the following order:
1. The properties City and Department are evaluated. Each is set to either True or False , depending on
the values stored in each property.
2. The results of the City and Department statements are then evaluated. If both are True , the entire And
statement becomes True . If one or both are False , the entire And statement becomes False . The
following applies:
If the And statement evaluates as True , the entire filter query becomes True because the Or
operator indicates that one side of the query, or the other, must be True . The object is exposed to
the role assignment.
If the And statement is False , the filter query continues on to evaluate the Title property.
3. The Title property is then evaluated. It's set to True or False , depending on the value that's stored in the
Title property. The following applies:
If the Title property evaluates as True , the entire filter query becomes True because the Or
operator indicates that one side of the query, or the other, must be True . The object is exposed to
the role assignment.
If the Title property evaluates as False , the entire filter query evaluates as False , and the object
isn't exposed to the role assignment.
The following table shows an example with values, which indicates when the complex query would evaluate as
True , and when it would evaluate as False .
Complex query
CITY DEPARTMENT TITLE RESULT
Vancouver (True) Sales (True) CEO (False) True because both City
and Department
evaluated as True. Title
isn't evaluated because
the filter query
conditions are already
satisfied.
NOTE
IT Manager matches
the filter query
because the Like
comparison
operator was used,
which matches
partial strings when
wildcard characters
(*) are used in the
filter query.
Vancouver (True) Marketing (False) Writer (False) False because City and
Department didn't
both evaluate as True,
and Title also didn't
evaluate as True.
IMPORTANT
Active Directory replication times should be taken into account when making changes to any management role components,
including exclusive scopes.
If you have objects contained within more than one exclusive scope, being assigned to any one of the exclusive
scopes provides access to the objects. For more information, see Exclusive and regular scope interaction later in
this topic.
Exclusive scopes control only the explicit recipient or configuration write scope of a role assignment. The implicit
recipient or configuration read scope of the role assigned to a user or group still applies. This means that the
following applies:
Those assigned a role continue to see objects that match the role's implicit read scope.
Those assigned other roles may be able to see objects contained within an exclusive scope, if the read
scopes of the other roles include the objects. However, the objects can only be modified by those who are
assigned a role associated with the exclusive scope.
Exclusive scopes can only be used with administrative or specialist roles and can't be used with end-user roles. For
more information about roles, see Understanding management roles.
The following three management role assignments in the figure manage the users in the preceding table. Each has
an associated scope, some of which are exclusive scopes.
The Recipient Administrators role assignment has a scope that matches all of the users because every user is
located in Vancouver. Without any exclusive scopes, this would mean that the Recipient Administrators role
assignment could manage any of the users. However, this organization has created two exclusive scopes: VIP
Administrators and Executive Administrators. These exclusive scopes restrict who can manage the users that
match their respective scope filters. The VIP Administrators role assignment has a scope filter that matches any
user who has a title of CEO, CFO, CIO, or President. The Executive Administrators role assignment has a scope
filter that matches any user who is in the Executives department.
When the regular and exclusive scopes are evaluated, the following is the result:
The Recipient Administrators role assignment can manage the users Terry, David, and Walter. This role
assignment can't manage any of the other users because they match the exclusive scope filters of the VIP
Administrators and Executive Administrators role assignments.
The VIP Administrators role assignment can manage the users Bob, Christine, Fred, and Martin. This is
because the exclusive scope filter associated with this role assignment matches the attributes on these
objects. This role assignment can't manage the users Kim and Jennifer because their attributes don't match
this exclusive scope.
The Executive Administrators role assignment can manage the users Kim, Jennifer, Fred, and Martin. This is
because the exclusive scope filter associated with this role assignment matches the attributes on these
objects. This role assignment can't manage the users Bob and Christine because their attributes don't match
this exclusive scope.
Notice that Fred and Martin are accessible by both exclusive scopes. This is because the attributes on these users
match the filters of both exclusive scopes.
Interaction between exclusive scopes and regular scopes
For more information about management scopes, see Understanding management role scopes.
Understanding management role
assignments
5/28/2019 • 8 minutes to read • Edit Online
NOTE
This topic focuses on advanced RBAC functionality. If you want to manage basic Exchange
2013 permissions, such as using the Exchange admin center (EAC) to add and remove
members to and from role groups, create and modify role groups, or create and modify
role assignment policies, see Permissions.
This topic discusses the assignment of roles to role groups and role assignment
policies and direct role assignment to users and USGs. It doesn't talk about
assignment of role groups or role assignment policies to users. For more
information about role groups and role assignment policies, which are the
recommended way to assign permissions to users, see the following topics:
Understanding management role groups
Understanding management role assignment policies
You can create the following types of role assignments, which are explained in detail
later in this topic:
Regular and delegating role assignments
Exclusive role assignments
NOTE
Delegating role assignments enables role assignees to delegate management roles to
other role assignees. This doesn't enable users to delegate role groups. For more
information about role group delegation, see Understanding management role groups.
If you want a user to be able to manage a feature and assign the role that gives
permissions to use the feature to other users, assign the following:
1. A regular role assignment for each management role that grants access to
the features that need to be managed.
2. A delegating role assignment for each management role that you allow to be
assigned to other role assignees.
The regular and delegating role assignments for a role assignee don't need to be
identical. For example, a user is a member of a role group assigned the Transport
Rules role using a regular role assignment. This enables the user to manage the
Transport Rules feature. However the user isn't assigned a delegating role
assignment for the Transport Rules role so the user can't assign this role to other
users. However, the user is a member of a role group assigned the Journaling
management role using a delegating role assignment. The role group the user is a
member of doesn't have a regular role assignment for the Journaling role but
because it has a delegating role assignment, the user can assign the role to other
role assignees.
Management scopes
When you create either a regular or delegating management role assignment, you
have the option of creating the assignment with a management scope to limit the
objects that the user can manipulate. You can create recipient scopes or
configuration scopes. Recipient scopes enable you to control who can manipulate
mailboxes, mail users, distribution groups, and so on. Configuration scopes enable
you to control who can manipulate servers and databases.
Recipient and configuration scopes enable you to segment the management of
server, database or recipient objects in your organization. For example, a recipient
scope can be added to a role assignment so that administrators in Vancouver can
only manage recipients in the same office. A server configuration scope could be
added to a different role assignment so that administrators in Sydney can only
manage servers in their Active Directory site.
Scopes enable permissions to be assigned to groups of users and enable you to
direct where those administrators can perform their administration. This enables
you to create a permissions model that maps to your geographic or organizational
boundaries.
You can create an assignment with a predefined scope, or you can add a custom
scope to the assignment. Predefined scopes, such as limiting a user to only his or
her mailbox or distribution groups, can be applied using options available on the
assignment itself. Alternatively, you can create a custom recipient or configuration
scope, and then add that scope to the role assignment. Custom scopes give you
more granularity over which objects are included in the scope.
You can't specify predefined and custom scopes on the same assignment. You also
can't mix exclusive and regular scopes on the same assignment.
Each role assignment can only have one recipient scope and one configuration
scope. If you want to apply more than one recipient scope, or one configuration
scope, to a role assignee for the same management role, you must create multiple
role assignments.
With neither a custom or predefined scope, role assignments are limited to the
recipient and configuration scopes that are defined on the role itself. These scopes
are called implicit scopes. Any role assignment that doesn't have a predefined or
custom scope inherits the implicit scopes from the role it's associated with.
For more information about scopes, see Understanding management role scopes.
NOTE
Role groups don't control access to end-user mailbox features. To control access to end-user mailbox features, see
Understanding management role assignment policies.
Organization Management
View -only Organization Management
Recipient Management
UM Management
Help Desk
Hygiene Management
Compliance Management
Records Management
Discovery Management
Public Folder Management
Server Management
Delegated Setup
For more information about role groups, see Understanding management role groups.
Organization Management
5/28/2019 • 10 minutes to read • Edit Online
IMPORTANT
The Organization Management role group is a very powerful role and as such, only
users or universal security groups (USGs) that perform organizational-level
administrative tasks that can potentially impact the entire Exchange organization should
be members of this role group.
For more information about the members of a role group, see Manage role
groups.
Role group customization
This role group is assigned management roles by default. The roles that are
included are listed in the "Management Roles Assigned to this Role Group"
section. You can add or remove role assignments to or from this role group to
match the needs of your organization.
The role groups provided with Exchange 2013 are designed to match more
granular tasks. By assigning roles to a role group, you enable the members of that
role group to perform the tasks associated with the role. For example, the
Journaling role enables the management of the Journaling agent and journaling
rules. For more information about how roles are assigned to role groups, see
Understanding management role assignments.
The roles assigned to this role group are given default management scopes.
Management scopes determine what Exchange objects can be viewed or modified
by the members of a role group. You can change the scopes associated with
assignments between roles and role groups. For example, you might want to do
this if you only want members of a role group to be able to change recipients that
are under a specific organizational unit or in a specific location. For more
information about management scopes, see Understanding management role
scopes.
For more information about how to customize this role group, see the following
topics:
Manage role groups
Manage role group members
If you want to create a role group and assign some of the roles that are assigned
to this role group to the new role group, see the "Create a role group" section in
Manage role groups.
The following are some ways you might want to customize this role:
Permissions owner: If the permissions in your organization are controlled
by a specific group other than the Exchange administrators, you can create
a role group and move the regular and delegating role assignments for the
Role Management role to the new role group. Doing so prevents members
of the Organization Management role group from managing any RBAC
permissions.
Active Directory split permissions: If the creation of security principals
in your organization, such as user accounts, is controlled by a specific group
other than the Exchange administrators, you can create a role group and
move the regular and delegating role assignments for the Mail Recipient
Creation role and the Security Group Creation and Membership role to the
new role group. Doing so prevents members of the Organization
Management role group from creating Active Directory objects. They can,
however, continue to mail-enable the new Active Directory objects. For
more information about split permissions, see Understanding split
permissions.
Customization limitations
Any role can be added to or removed from this role group, with the following
limitations:
Every role must have at least one delegating role assignment to a role
group or USG before the delegating role assignment can be removed from
this role group.
The Role Management role must have at least one regular role assignment
to a role group or USG before the regular role assignment can be removed
from this role group.
These limitations are intended to help prevent you from inadvertently locking
yourself out of the system. By requiring that at least one delegating role
assignment exists between every role and one or more role groups or USGs, you
will always be able to assign roles to role assignees. By requiring that at least one
regular role assignment exists between the Role Management role and one or
more role groups or USGs, you will always be able to configure role groups and
role assignments.
IMPORTANT
These limitations require that role groups or USGs be the targets of the delegating and
regular role assignments. You can't remove a delegating role assignment or the regular
assignment for the Role Management role if the last assignment is to a user.
Additional permissions
The permissions granted to members of the Organization Management role
group are primarily determined by the management roles assigned to the role
group. However, not all tasks that you need to perform are covered by
management roles. Some tasks occur outside of the Exchange management tools,
and therefore the RBAC permissions model doesn't apply. For these tasks,
permissions are provided by adding the Organization Management role group to
the access control lists (ACLs) of certain Active Directory objects.
The following tasks are granted permissions by way of ACLs on Active Directory
objects and not by management roles assigned to the Organization Management
role group:
Running DomainPrep and ForestPrep using Setup.exe
Deploying additional servers in the organization
For more information about the members of a role group, see View the members of a role group in Manage
role group members.
For more information about the members of a role group, see View the members of a role group in
Manage role group members.
For more information about the members of a role group, see the "View the members of a role group" section in
Manage role group members.
WARNING
The limitations on which Outlook Web App options a member of the Help Desk role group can modify are enforced by the
Exchange admin center (EAC). If a member of the Help Desk role group has access to the Exchange Management Shell, he
or she can modify any Outlook Web App option for any user. You should carefully consider who you make a member of
the Help Desk role group and whether they should also be given access to the Shell.
The Help Desk role group doesn't enable any other tasks because there are so many different types of
organizations. Instead, you can add management roles to this role group to create a Help Desk role group that
matches the needs of your organization. For example, if you want members of the Help Desk role group to be
able to manage mailboxes, mail contacts, and mail-enabled users, assign the Mail Recipients management role
to this role group. For more information about how to add management roles to this role group, see the "Role
Group Customization" section later in this topic.
For more information about RBAC, see Understanding Role Based Access Control.
For more information about the members of a role group, see View the members of a role group in Manage role
group members.
For more information about the members of a role group, see the "View the members of a role group" section
in Manage role group members.
For more information about the members of a role group, see View the members of a role group in Manage role
group members.
For more information about the members of a role group, see View the members of a role group in Manage
role group members.
IMPORTANT
The Organization Management role group doesn't, by default, enable the discovery search feature for users or universal
security groups (USGs) that are members of that role group. Members of the Organization Management role group must
either be made members of this role group, or the Mailbox Search role listed later in this topic must be manually assigned
to the Organization Management role group. For information about how to assign a role to a role group, see Manage role
groups.
For more information about RBAC, see Understanding Role Based Access Control.
For more information about the members of a role group, see View the members of a role group in Manage role
group members.
For more information about the members of a role group, see View the members of a role group in Manage role
group members.
For more information about the members of a role group, see View the members of a role group in
Manage role group members.
For more information about the members of a role group, see View the members of a role group in Manage role
group members.
Additional permissions
The permissions granted to members of the Delegated Setup role group are primarily determined by the
management roles assigned to the role group. However, not all tasks that you need to perform are covered by
management roles. This is because some tasks occur outside of the Exchange management tools and therefore
the RBAC permissions model doesn't apply. For these tasks, permissions are provided by adding the Delegated
Setup role group to the access control lists (ACLs) of certain Active Directory objects.
The following task is granted permissions by way of ACLs on Active Directory objects and not by management
roles assigned to the Delegated Setup role group:
Deployment of servers that have been previously provisioned by a member of the Organization Management
role group.
NOTE
Permissions set directly on Active Directory objects may not be enforced through Role Based Access Control (RBAC).
This management role is one of several built-in roles in the Role Based Access Control (RBAC ) permissions model
in Microsoft Exchange Server 2013. Management roles, which are assigned to one or more management role
groups, management role assignment policies, users, or universal security groups (USG ), act as a logical grouping
of cmdlets or scripts that are combined to provide access to view or modify the configuration of Exchange 2013
components, such as mailbox databases, transport rules, and recipients. If a cmdlet or script and its parameters,
together called a management role entry, are included on a role, that cmdlet or script and its parameters can be
run by those assigned the role. For more information about management roles and management role entries, see
Understanding management roles.
For more information about management roles, management role groups, and other RBAC components, see
Understanding Role Based Access Control.
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized role,
be sure to add a delegating role assignment to at least one role assignee. For more information, see Delegate role
assignments.
Address Lists role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
ApplicationImpersonation role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
A process or application that's a member of the ApplicationImpersonation role can access the contents of a user's
mailbox and act on behalf of that user, even if the user's account is disabled. This might let users access their mailboxes if
you have applications, like Blackberry Enterprise Server, that use the ApplicationImpersonation role. Third-party products
that don't use the ApplicationImpersonation role and instead use Exchange ActiveSync can't access a mailbox after its
user account has been disabled.
To prevent an application that uses the ApplicationImpersonation role from accessing a mailbox or performing tasks on
its behalf after its user account has been disabled, do one or more of the following:
Disable or remove the user in the third-party application.
Delete the mailbox.
This management role is one of several built-in roles in the Role Based Access Control (RBAC ) permissions model
in Microsoft Exchange Server 2013. Management roles, which are assigned to one or more management role
groups, management role assignment policies, users, or universal security groups (USG ), act as a logical grouping
of cmdlets or scripts that are combined to provide access to view or modify the configuration of Exchange 2013
components, such as mailbox databases, transport rules, and recipients. If a cmdlet or script and its parameters,
together called a management role entry, are included on a role, that cmdlet or script and its parameters can be
run by those assigned the role. For more information about management roles and management role entries, see
Understanding management roles.
For more information about management roles, management role groups, and other RBAC components, see
Understanding Role Based Access Control.
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
ArchiveApplication role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Audit Logs role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Cmdlet Extension Agents role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Data Loss Prevention role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Database Availability Groups role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Database Copies role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Databases role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Disaster Recovery role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Distribution Groups role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Edge Subscriptions role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
E-Mail Address Policies role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Exchange Connectors role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Exchange Server Certificates role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Exchange Servers role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Exchange Virtual Directories role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Federated Sharing role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Information Rights Management role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Journaling role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Legal Hold role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
LegalHoldApplication role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Mail Enabled Public Folders role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Mail Recipient Creation role
5/28/2019 • 9 minutes to read • Edit Online
If your organization maintains a Role Based Access Control (RBAC ) split permissions model where recipient
creation is performed by a different group than those who perform recipient management, assign the
Mail Recipient Creation role to the management role group that performs recipient creation, and the
Mail Recipients role to the role group that performs recipient management.
If your organization has enabled Active Directory split permissions, all non-delegating management role
assignments to this management role were removed. When Active Directory split permissions is enabled, only
Active Directory administrators using Active Directory management tools can create new security principals such
as users and security groups.
For more information about RBAC and Active Directory split permissions, see Understanding split permissions.
This management role is one of several built-in roles in the Role Based Access Control (RBAC ) permissions
model in Microsoft Exchange Server 2013. Management roles, which are assigned to one or more management
role groups, management role assignment policies, users, or universal security groups (USG ), act as a logical
grouping of cmdlets or scripts that are combined to provide access to view or modify the configuration of
Exchange 2013 components, such as mailbox databases, transport rules, and recipients. If a cmdlet or script and
its parameters, together called a management role entry, are included on a role, that cmdlet or script and its
parameters can be run by those assigned the role. For more information about management roles and
management role entries, see Understanding management roles.
For more information about management roles, management role groups, and other RBAC components, see
Understanding Role Based Access Control.
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Mail Recipients role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Mail Tips role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Mailbox Import Export role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Mailbox Search role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
MailboxSearchApplication role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Message Tracking role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Migration role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Monitoring role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Move Mailboxes role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
My Custom Apps role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
My Marketplace Apps role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyAddressInformation role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
Get-ManagementRoleAssignment -Role "<role name>"
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyBaseOptions role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyContactInformation role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
MyDiagnostics role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyDisplayName role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
Get-ManagementRoleAssignment -Role "<role name>"
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyDistributionGroupMembership role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyDistributionGroups role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyMobileInformation role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
Get-ManagementRoleAssignment -Role "<role name>"
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyName role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
Get-ManagementRoleAssignment -Role "<role name>"
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyPersonalInformation role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
Get-ManagementRoleAssignment -Role "<role name>"
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyProfileInformation role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
My ReadWriteMailbox Apps role
5/28/2019 • 6 minutes to read • Edit Online
The My ReadWriteMailbox Apps role enables individual users to add add-ins that request the ReadWriteMailbox
permission in their manifest.
This management role is one of several built-in roles in the Role Based Access Control (RBAC ) permissions model
in Microsoft Exchange Server 2013. Management roles, which are assigned to one or more management role
groups, management role assignment policies, users, or universal security groups (USG ), act as a logical grouping
of cmdlets or scripts that are combined to provide access to view or modify the configuration of Exchange 2013
components, such as mailbox databases, transport rules, and recipients. If a cmdlet or script and its parameters,
together called a management role entry, are included on a role, that cmdlet or script and its parameters can be run
by those assigned the role. For more information about management roles and management role entries, see
Understanding management roles.
For more information about management roles, management role groups, and other RBAC components, see
Understanding Role Based Access Control.
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyRetentionPolicies role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyTeamMailboxes role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyTextMessaging role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
MyVoiceMail role
5/28/2019 • 6 minutes to read • Edit Online
NOTE
You can also assign this management role to a role group, USG, or directly to a user. However user-focused roles are most
effective when used with role assignment policies.
This user-focused role has implicit scopes that can't be modified. Therefore, you shouldn't add custom scopes to
role assignments that assign this role to role assignment policies, role groups, USGs, or users.
For more information about role assignments and scopes, see the following topics:
Understanding management role assignments
Understanding management role scopes
This role may be assigned to one or more role assignment policies by default. For more information, see the
"Default Management Role Assignments" section.
If you want to view a list of role groups, users, or USGs assigned to this role, use the following command.
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
OfficeExtensionApplication role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Org Custom Apps role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Org Marketplace Apps role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Organization Client Access role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Organization Configuration role
6/14/2019 • 8 minutes to read • Edit Online
This management role is one of several built-in roles in the Role Based Access Control (RBAC ) permissions model
in Microsoft Exchange Server 2013. Management roles, which are assigned to one or more management role
groups, management role assignment policies, users, or universal security groups (USG ), act as a logical grouping
of cmdlets or scripts that are combined to provide access to view or modify the configuration of Exchange 2013
components, such as mailbox databases, transport rules, and recipients. If a cmdlet or script and its parameters,
together called a management role entry, are included on a role, that cmdlet or script and its parameters can be
run by those assigned the role. For more information about management roles and management role entries, see
Understanding management roles.
For more information about management roles, management role groups, and other RBAC components, see
Understanding Role Based Access Control.
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Organization Transport Settings role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
POP3 and IMAP4 Protocols role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Public Folders role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Receive Connectors role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the
last delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Recipient Policies role
6/14/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Remote and Accepted Domains role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Reset Password role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Retention Management role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Role Management role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Security Group Creation and Membership role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Send Connectors role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Support Diagnostics role
5/28/2019 • 7 minutes to read • Edit Online
WARNING
This role grants permissions to cmdlets and scripts that should only be used under the direction of Customer Service and
Support.
This management role is one of several built-in roles in the Role Based Access Control (RBAC ) permissions model
in Microsoft Exchange Server 2013. Management roles, which are assigned to one or more management role
groups, management role assignment policies, users, or universal security groups (USG ), act as a logical grouping
of cmdlets or scripts that are combined to provide access to view or modify the configuration of Exchange 2013
components, such as mailbox databases, transport rules, and recipients. If a cmdlet or script and its parameters,
together called a management role entry, are included on a role, that cmdlet or script and its parameters can be
run by those assigned the role. For more information about management roles and management role entries, see
Understanding management roles.
For more information about management roles, management role groups, and other RBAC components, see
Understanding Role Based Access Control.
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Team Mailboxes role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
TeamMailboxLifecycleApplication role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Transport Agents role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Transport Hygiene role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Transport Queues role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Transport Rules role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
UM Mailboxes role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
UM Prompts role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Unified Messaging role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following information enables you to perform advanced management of permissions. Customizing
management roles can significantly increase the complexity of your permissions model. You could cause certain
features to stop functioning if you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
Unscoped Role Management role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
User Options role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
UserApplication role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
View-Only Audit Logs role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
View-Only Configuration role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the
last delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
View-Only Recipients role
5/28/2019 • 8 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the
last delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
WARNING
The following information enables you to perform advanced management of permissions. Customizing management roles
can significantly increase the complexity of your permissions model. You could cause certain features to stop functioning if
you replace a built-in management role with an incorrectly configured custom role.
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following
topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new
customized role, be sure to add a delegating role assignment to at least one role assignee. For more
information, see Delegate role assignments.
WorkloadManagement role
5/28/2019 • 7 minutes to read • Edit Online
IMPORTANT
There must be at least one delegating role assignment between this role and a role group or USG. You can't remove the last
delegating role assignment associated with this role if the last assignment is to a user.
For more information about how to add or remove assignments between this role and role groups, users, and
USGs, see the following topics:
Manage role groups
Add a role to a user or USG
Remove a role from a user or USG
The following are the most common steps to create a customized role and assign it to a role assignee:
1. Create a copy of this role. For more information, see Create a role.
2. Change or remove the role entries on the new role using the Set-ManagementRoleEntry and Remove-
ManagementRoleEntry cmdlets. You can't add additional role entries to the new role because it can only
contain the role entries on the parent built-in role. For more information, see the following topics:
Change a role entry
Remove a role entry from a role
3. If you want to replace the built-in role with this new customized role, remove any role assignments
associated with the built-in role. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Remove a role from a user or USG
4. Add the new customized role to the required role assignees. For more information, see the following topics:
"Add or remove a role to or from a role group" section in Manage role groups
Add a role to a user or USG
IMPORTANT
If you want other users, in addition to the user that created the role, to be able to assign the new customized
role, be sure to add a delegating role assignment to at least one role assignee. For more information, see
Delegate role assignments.
Understanding multiple-forest permissions
6/14/2019 • 10 minutes to read • Edit Online
Cross-boundary permissions
The permissions granted by RBAC only allow users to view or modify Exchange objects within a specific forest.
However, you can grant permissions to view and modify Exchange objects in a forest to users outside of that
forest. By using cross-boundary permissions, you can centralize Exchange management accounts in a single forest
rather than having to authenticate against each individual forest to perform tasks.
NOTE
The permissions that are granted to a user outside of an Exchange forest still apply only to that specific Exchange forest. For
example, if a user in a foreign forest is a member of the Organization Management linked role group that's located in
ForestA, the user can manage only the Exchange objects contained within ForestA. A user must be made a member of linked
role groups in each Exchange forest to be granted permissions to manage each forest.
Cross-boundary permissions also enable you to apply role assignment policies to the mailboxes of users who
have mailboxes in an Exchange forest, but have user accounts that reside in an accounts forest. Exchange 2013
supports cross-boundary permission using linked role groups and linked mailboxes, which are discussed in the
following sections.
Administrative permissions
Administrative permissions are granted cross forest boundaries by the use of linked role groups and linked
mailboxes.
A linked role group is created in the Exchange 2013 organization and is linked to a USG across the forest
boundary in the foreign forest. The USG the linked role group is linked to can be any of the following:
A dedicated USG for the specific use of the linked role group
A USG that's linked to by linked role groups in multiple Exchange 2013 forests
A role group USG in another Exchange 2013 forest
A USG associated with an Exchange Server 2007 administrative role or Exchange 2010 role group
The USG that a linked role group is linked to must be in another forest. You can't link a linked role group to a USG
in the same forest.
The following figure shows that USGs in an accounts forest can be associated with role groups in one or more
Exchange 2013 resource forests. The members of the USGs in the accounts forest effectively become members of
the role groups through the USGs.
Linked role groups associated with USGs in a separate forest
When you create a linked role group, you assign roles to the linked role group in the Exchange 2013 forest. The
assignments that associate the roles to the linked role group can include management scopes, if necessary. These
scopes are confined to the forest in which the linked role group is created.
Membership of the linked role group is managed by adding and removing members to and from the USG in the
foreign forest. When you add members to this USG, they are granted the permissions assigned to the linked role
group in the Exchange 2013 forest. If you've linked multiple linked role groups with the same USG, the members
of that USG are granted the permissions assigned to each linked role group in each Exchange 2013 forest.
You can't manage the membership of a linked role group from the Exchange 2013 forest.
A second method to assign administrative permissions across forest boundaries is through the use of linked
mailboxes. For users in an accounts forest to use an Exchange 2013 deployment in a separate Exchange 2013
resource forest, you must configure linked mailboxes for each user. Linked mailboxes can be added as members to
role groups within the Exchange 2013 forest. When a linked mailbox becomes a member of a role group, that
linked mailbox, and in turn the user in the accounts forest associated with the linked mailbox, is granted the
permissions provided by the role group.
The following figure shows the relationship between users in an accounts forest, the linked mailboxes associated
with them, and the role groups in which they're members.
Users in an accounts forest associated with linked mailboxes that are members of role groups
Linked role groups and linked mailboxes both have advantages and disadvantages when used to assign
administrative permission across forest boundaries. The following table describes some of them.
Linked role group and linked mailbox advantages and disadvantages
LINKED ROLE GROUPS OR LINKED
MAILBOXES ADVANTAGE DISADVANTAGE
Linked role groups You can associate multiple linked A regular role group can't be
role groups from multiple Exchange converted to a linked role group.
2013 forests to a single USG in an You must manually create linked
accounts forest or other Exchange role groups to replace each regular
resource forest. This enables you to role group that has the permissions
administer complex Exchange forest you want to grant across a forest
topologies through a small set of boundary. For more information,
USGs in a single forest. see Configure cross-boundary
permissions.
LINKED ROLE GROUPS OR LINKED
MAILBOXES ADVANTAGE DISADVANTAGE
Linked mailboxes Linked mailboxes allow you to use If you grant permissions in multiple
the existing role groups within the Exchange 2013 forests using linked
Exchange forest. Linked mailboxes mailboxes linked to a single user in
are added as members to the an accounts forest, you must
existing role groups just like regular modify the role group membership
mailboxes, USGs, and users in the in each Exchange 2013 forest if you
same Exchange forest. want to modify the permissions
granted to the user.
We recommend that you use linked role groups to grant permission across forest boundaries if you plan on
having multiple Exchange resource forests.
End-user permissions
End-user permissions are assigned to individual mailboxes using role assignment policies. When Exchange 2013
is installed in a resource forest, linked mailboxes are created in the resource forest and are associated with user
accounts in the accounts forest.
When a linked mailbox is created, it's assigned to a default role assignment policy just like a regular mailbox. The
role assignment policy determines which end-user permissions are granted to the mailbox. These permissions
enable users to view and modify settings related to the following, and other, features:
End-user profile information
End-user voicemail
End-user distribution membership and ownership
When a role assignment policy is assigned to a linked mailbox, the user in the accounts forest associated with the
linked mailbox is granted permissions to manage the features available to that user. The permissions apply to only
the resources in the Exchange forest where the linked mailbox is located. The following figure shows the
relationship between the end user in the accounts forest, its associated linked mailbox, and the role assignment
policy assigned to the linked mailbox. Additionally, a linked mailbox associated with an administrative user in the
accounts forest can be associated with multiple role groups in addition to a role assignment policy.
Users in an accounts forest associated with linked mailboxes that are each assigned a role assignment
policy
WARNING
Don't make any manual changes to the membership of the Exchange Trusted Subsystem security group. Also, don't add
it to or remove it from object access control lists (ACLs). By making changes to the Exchange Trusted Subsystem USG
yourself, you could cause irreparable damage to your Exchange organization.
It's important to understand that it doesn't matter what Active Directory permissions a user has when using the
Exchange management tools. If the user is authorized, via RBAC, to perform an action in the Exchange
management tools, the user can perform the action regardless of his or her Active Directory permissions.
Conversely, if a user is an Enterprise Admin in Active Directory but isn't authorized to perform an action, such
as creating a mailbox, in the Exchange management tools, the action won't succeed because the user doesn't
have the required permissions according to RBAC.
IMPORTANT
Although the RBAC permissions model doesn't apply to the Active Directory Users and Computers management tool,
Active Directory Users and Computers can't manage the Exchange configuration. So although a user may have access to
modify some attributes on Active Directory objects, such as the display name of a user, the user must use the Exchange
management tools, and therefore must be authorized by RBAC, to manage Exchange attributes.
Shared permissions
The shared permissions model is the default model for Exchange 2013. You don't need to change anything if
this is the permissions model you want to use. This model doesn't separate the management of Exchange and
Active Directory objects from within the Exchange management tools. It allows administrators using the
Exchange management tools to create security principals in Active Directory.
The following table shows the roles that enable the creation of security principals in Exchange and the
management role groups they're assigned to by default.
Security principal management roles
MANAGEMENT ROLE ROLE GROUP
Only role groups, users, or USGs that are assigned the Mail Recipient Creation role can create security
principals such as Active Directory users. By default, the Organization Management and Recipient Management
role groups are assigned this role. Therefore members of these role groups can create security principals.
Only role groups, users, or USGs that are assigned the Security Group Creation and Membership role can
create security groups or manage their memberships. By default, only the Organization Management role
group is assigned this role. Therefore only members of the Organization Management role group can create or
manage the membership of security groups.
You can assign the Mail Recipient Creation role and the Security Group Creation and Membership role to other
role groups, users, or USGs if you want other users to be able to create security principals.
To enable the management of existing security principals in Exchange 2013, the Mail Recipients role is assigned
to the Organization Management and Recipient Management role groups by default. Only role groups, users,
or USGs that are assigned the Mail Recipients role can manage existing security principals. If you want other
role groups, users, or USGs to be able to manage existing security principals, you must assign the Mail
Recipients role to them.
For more information about how to add roles to role groups, users, or USGs, see the following topics:
Manage role groups
Add a role to a user or USG
If you switched to a split permissions model and want to change back to a shared permissions model, see
Configure Exchange 2013 for shared permissions.
Split permissions
If your organization separates Exchange management and Active Directory management, you need to
configure Exchange to support the split permissions model. When configured correctly, only the administrators
who you want to create security principals, such as Active Directory administrators, will be able to do so and
only Exchange administrators will be able to modify the Exchange attributes on existing security principals. This
splitting of permissions also falls roughly along the lines of the domain and configuration partitions in Active
Directory. Partitions are also called naming contexts. The domain partition stores the users, groups, and other
objects for a specific domain. The configuration partition stores the forest-wide configuration information for
the services that used Active Directory, such as Exchange. Data that's stored in the domain partition is typically
managed by Active Directory administrators, although objects may contain Exchange-specific attributes that
can be managed by Exchange administrators. Data that's stored in the configuration partition is managed by
the administrators for each respective service that stores data in this partition. For Exchange, this is typically
Exchange administrators.
Exchange 2013 supports the two following types of split permissions:
RBAC split permissions: Permissions to create security principals in the Active Directory domain
partition are controlled by RBAC. Only Exchange servers, services, and those who are members of the
appropriate role groups can create security principals.
Active Directory split permissions: Permissions to create security principals in the Active Directory
domain partition are completely removed from any Exchange user, service, or server. No option is
provided in RBAC to create security principals. Creation of security principals in Active Directory must be
performed using Active Directory management tools.
IMPORTANT
Although Active Directory split permissions can be enabled or disabled by running Setup on a computer that has
Exchange 2013 installed, Active Directory split permissions configuration applies to both Exchange 2013 and
Exchange 2010 servers. It doesn't, however, have any impact on Microsoft Exchange Server 2007 servers.
If your organization chooses to use a split permissions model instead of shared permissions, we recommend
that you use the RBAC split permissions model. The RBAC split permissions model provides significantly more
flexibility while providing the nearly same administration separation as Active Directory split permissions, with
the exception that Exchange servers and services can create security principals in the RBAC split permissions
model.
You're asked whether you want to enable Active Directory split permissions during Setup. If you choose to
enable Active Directory split permissions, you can only change to shared permissions or RBAC split
permissions by rerunning Setup and disabling Active Directory split permissions. This choice applies to all
Exchange 2010 and Exchange 2013 servers in the organization.
The following sections describe RBAC and Active Directory split permissions in more detail.
By default, members of the Organization Management and Recipient Management role groups can create
security principals. You must transfer the ability to create security principals from the built-in role groups to a
new role group that you create.
To configure RBAC split permissions, you must do the following:
1. Disable Active Directory split permissions if it's enabled.
2. Create a role group, which will contain the Active Directory administrators that will be able to create
security principals.
3. Create regular and delegating role assignments between the Mail Recipient Creation role and the new
role group.
4. Create regular and delegating role assignments between the Security Group Creation and Membership
role and the new role group.
5. Remove the regular and delegating management role assignments between the Mail Recipient Creation
role and the Organization Management and Recipient Management role groups.
6. Remove the regular and delegating role assignments between the Security Group Creation and
Membership role and the Organization Management role group.
After doing this, only members of the new role group that you create will be able to create security principals,
such as mailboxes. The new group will only be able to create the objects. It won't be able to configure the
Exchange attributes on the new object. An Active Directory administrator, who is a member of the new group,
will need to create the object, and then an Exchange administrator will need to configure the Exchange
attributes on the object. Exchange administrators won't be able to use the following cmdlets:
New-Mailbox
New-MailContact
New-MailUser
New-RemoteMailbox
Remove-Mailbox
Remove-MailContact
Remove-MailUser
Remove-RemoteMailbox
Exchange administrators will, however, be able to create and manage Exchange-specific objects, such as
transport rules, distribution groups, and so on and manage Exchange-related attributes on any object.
Additionally, the associated features in the EAC and Outlook Web App, such as the New Mailbox Wizard, will
also no longer be available or will generate an error if you try to use them.
If you want the new role group to also be able to manage the Exchange attributes on the new object, the Mail
Recipients role also needs to be assigned to the new role group.
For more information about configuring a split permissions model, see Configure Exchange 2013 for split
permissions.
IMPORTANT
Switching to Active Directory split permissions is a choice that you can make when you install Exchange 2013 either by
using the Setup wizard or by using the ActiveDirectorySplitPermissions parameter while running setup.exe from the
command line. You can also enable or disable Active Directory split permissions after you've installed Exchange 2013 by
rerunning setup.exe from the command line. To enable Active Directory split permissions, set the
ActiveDirectorySplitPermissions parameter to true . To disable it, set it to false . You must always specify the
PrepareAD switch along with the ActiveDirectorySplitPermissions parameter.
If you have multiple domains within the same forest, you must also either specify the PrepareAllDomains switch when
you apply Active Directory split permissions or run setup with the PrepareDomain switch in each domain. If you choose
to run setup with the PrepareDomain switch in each domain rather than use the PrepareAllDomains switch, you must
prepare every domain that contains Exchange servers, mail-enabled objects, or global catalog servers that could be
accessed by an Exchange server.
IMPORTANT
You can't enable Active Directory split permissions if you've installed Exchange 2010 or Exchange 2013 on a domain
controller.
After you enable or disable Active Directory split permissions, we recommend that you restart the Exchange 2010 and
Exchange 2013 servers in your organization to force them to pick up the new Active Directory access token with the
updated permissions.
Exchange 2013 achieves Active Directory split permissions by removing permissions and membership from the
Exchange Windows Permissions security group. This security group, in shared permissions and RBAC split
permissions, is given permissions to many non-Exchange objects and attributes throughout Active Directory.
By removing the permissions and membership to this security group, Exchange administrators and services are
prevented from creating or modifying those non-Exchange Active Directory objects.
For a list of changes that occur to the Exchange Windows Permissions security group and other Exchange
components when you enable or disable Active Directory split permissions, see the following table.
NOTE
Role assignments to role groups that enable Exchange administrators to create security principals are removed when
Active Directory split permissions is enabled. This is done to remove access to cmdlets that would otherwise generate an
error when they're run because they don't have permissions to create the associated Active Directory object.
Enable Active Directory split permissions during first The following happens when you enable Active
Exchange 2013 server installation Directory split permissions either through the Setup
wizard or by running setup.exe with the
/PrepareAD and
/ActiveDirectorySplitPermissions:true
parameters:
An organizational unit (OU) called Microsoft
Exchange Protected Groups is created.
The Exchange Windows Permissions security
group is created in the Microsoft Exchange
Protected Groups OU.
The Exchange Trusted Subsystem security
group isn't added to the Exchange Windows
Permissions security group.
Creation of non-delegating management role
assignments to management roles with the
following management role types is skipped:
MailRecipientCreation
SecurityGroupCreationandMembership
Switch from shared permissions or RBAC split The following happens when you run the setup.exe
permissions to Active Directory split permissions command with the /PrepareAD and
/ActiveDirectorySplitPermissions:true
parameters:
An OU called Microsoft Exchange Protected
Groups is created.
The Exchange Windows Permissions security
group is moved to the Microsoft Exchange
Protected Groups OU.
The Exchange Trusted Subsystem security
group is removed from the Exchange Windows
Permissions security group.
Any non-delegating role assignments to
management roles with the following role types
are removed:
MailRecipientCreation
SecurityGroupCreationandMembership
Switch from Active Directory split permissions to shared The following happens when you run the setup.exe
permissions or RBAC split permissions command with the /PrepareAD and
/ActiveDirectorySplitPermissions:false
parameters:
The Exchange Windows Permissions security
group is moved to the Microsoft Exchange
Security Groups OU.
The Microsoft Exchange Protected Groups
OU is removed.
The Exchange Trusted Subsystems security
group is added to the Exchange Windows
Permissions security group.
ACEs are added to the domain object for the
Exchange Windows Permissions security
group.
If you run setup with either the PrepareAllDomains or
PrepareDomain switch, the following happens in each
child domain that's prepared:
ACEs are added to the domain object for the
Exchange Windows Permissions security
group.
ACEs are set in each domain including ACEs
assigned to the Exchange Windows
Permissions security group.
Role assignments to the Mail Recipient Creation and
Security Group Creation and Membership roles aren't
automatically created when switching from Active
Directory split to shared permissions. If delegating role
assignments were customized prior to Active Directory
split permissions being enabled, those customizations
are left intact. To create role assignments between these
roles and the Organization Management role group, see
Configure Exchange 2013 for shared permissions.
After you enable Active Directory split permissions, the following cmdlets are no longer available:
New-Mailbox
New-MailContact
New-MailUser
New-RemoteMailbox
Remove-Mailbox
Remove-MailContact
Remove-MailUser
Remove-RemoteMailbox
After you enable Active Directory split permissions, the following cmdlets are accessible but you cannot use
them to create distribution groups or modify distribution group membership:
Add-DistributionGroupMember
New-DistributionGroup
Remove-DistributionGroup
Remove-DistributionGroupMember
Update-DistributionGroupMember
Some cmdlets, although still available, may offer only limited functionality when used with Active Directory
split permissions. This is because they may allow you to configure recipient objects that are in the domain
Active Directory partition and Exchange configuration objects that are in the configuration Active Directory
partition. They may also allow you to configure Exchange-related attributes on objects stored in the domain
partition. Attempts to use the cmdlets to create objects, or modify non-Exchange-related attributes on objects,
in the domain partition will result in an error. For example, the Add-ADPermission cmdlet will return an error
if you attempt to add permissions to a mailbox. However, the Add-ADPermission cmdlet will succeed if you
configure permissions on a Receive connector. This is because a mailbox is stored in the domain partition while
Receive connectors are stored in the configuration partition.
Additionally, the associated features in the Exchange admin center and Outlook Web App, such as the New
Mailbox wizard, will also no longer be available or will generate an error if you try to use them.
Exchange administrators will, however, be able to create and manage Exchange-specific objects, such as
transport rules, and so on.
For more information about configuring an Active Directory split permissions model, see Configure Exchange
2013 for split permissions.
Understanding permissions coexistence with
Exchange 2007 and Exchange 2010
5/28/2019 • 17 minutes to read • Edit Online
Organization Management The following roles are some of the Users who manage the entire
roles assigned to this role group: Exchange 2013 organization should
be members of this role group.
Address Lists With some exceptions, members of
Exchange Servers this role group can manage nearly
any aspect of the Exchange 2013
Journaling organization.
Mail Recipients By default, the user account used to
Public Folders prepare Active Directory for
Exchange 2013 is a member of this
role group.
For more information about this
role group and for a complete list of
roles assigned to this role group,
see Organization Management.
View Only Organization The following roles are assigned to Users who view the configuration of
Management this role group: the entire Exchange 2013
organization should be members of
Monitoring this role group. These users must
View-Only Configuration be able to view server configuration
and recipient information, and
View-Only Recipients perform monitoring functions
without the ability to change
organization or recipient
configuration.
For more information about this
role group, see View-only
Organization Management.
MANAGEMENT ROLE GROUP MANAGEMENT ROLES MEMBERS OF THIS ROLE GROUP
Recipient Management The following roles are assigned to Users who manage recipients such
this role group: as mailboxes, contacts, and
distribution groups in the Exchange
Distribution Groups 2013 organization should be
Mail Enabled Public Folders members of this role group. These
users can create recipients, modify
Mail Recipient Creation or delete existing recipients, or
Mail Recipients move mailboxes.
Server Management The following roles are some of the Users who manage Exchange server
roles assigned to this role group: configuration such as Receive
connectors, certificates, databases,
Databases and virtual directories should be
Exchange Connectors members of this role group. These
users can modify Exchange server
Exchange Servers configuration, create databases, and
Receive Connectors restart and manipulate transport
queues.
Transport Queues
For more information about this
role group and for a complete list of
roles assigned to this role group,
see Server Management.
Discovery Management The following roles are assigned to Users who perform searches of
this role group: mailboxes to support legal
proceedings or to configure legal
Legal Hold holds should be members of this
Mailbox Search role group.
This is an example of a role group
that might contain non-Exchange
administrators, such as personnel in
the legal department. Legal
personnel can perform their tasks
without intervention from Exchange
administrators.
For more information about this
role group and for a complete list of
roles assigned to this role group,
see Discovery Management.
This table shows that Exchange 2013 provides a granular level of control over the permissions that you grant to
your administrators. You can choose among 12 role groups in Exchange 2013. For a complete list of role groups
and the permissions that they provide, see Built-in role groups.
Because Exchange 2013 provides many role groups and because further customization is possible by creating role
groups that have different role combinations, the manipulation of access control lists (ACLs) on Active Directory
objects is no longer necessary and has no effect. ACLs are no longer used to apply permissions to individual
administrators or groups in Exchange 2013. All tasks, such as an administrator creating a mailbox or a user
accessing a mailbox, are managed by RBAC. RBAC authorizes the task, and then Exchange performs the task on
behalf of the user if allowed. Exchange performs the task in the Exchange Trusted Subsystem universal security
group (USG ). With some exceptions, all the ACLs on objects in Active Directory that Exchange 2010 has to access
are granted to the Exchange Trusted Subsystem USG. This is a fundamental change from how permissions are
handled in Exchange 2007.
The permissions granted to a user in Active Directory are separate from the permissions granted to the user by
RBAC when that user is using the Exchange 2013 management tools.
For more information about RBAC, see Understanding Role Based Access Control.
Exchange Public Folder Exchange Organization Exchange View-Only Full control to manage
Administrator Administrators Administrators all public folders
(granted the Create top
level public folder
extended right)
If you need to make more granular permission assignments, you can modify the ACLs on individual Exchange
2007 objects, such as address lists or databases. You must add the user or security group of which the user is a
member directly to the ACL. Then, the actions are performed in the context of the particular user.
For more information about how to manage permissions in Exchange 2007, see Configuring Permissions in
Exchange Server 2007.
IMPORTANT
If you use domain local or global Active Directory security groups, you must change them to USGs if you want to add them
as members of an Exchange 2013 role group. Exchange 2013 supports only USGs.
The following table describes the mapping between Exchange 2007 administrator roles and Exchange 2013 role
groups.
Exchange 2007 administrator roles and Exchange 2010 role groups
EXCHANGE 2007 ADMINISTRATOR ROLE EXCHANGE 2013 ROLE GROUP
If all your Exchange 2007 administrators are members of one of the Exchange 2007 administrative roles, you can
add the members of each of the administrative groups to their equivalent Exchange 2013 role group. For example,
if you want to give all Exchange 2007 organization administrators full access to Exchange 2013 objects, add the
Exchange Organization Administrators USG to the Organization Management role group.
For more information about how to add users and USGs to role groups, see Manage role group members.
If you modify ACLs on Exchange 2007 objects to grant more granular permissions to Exchange 2007
administrators, and if you want to assign similar permissions to Exchange 2013 servers to those administrators,
follow these steps:
1. Review the ACL customizations that have been made to the Exchange 2007 objects, and locate the
administrators who have been granted permissions to each object.
2. Categorize each Exchange 2007 object. For example, determine whether the object is a database, server, or
recipient object.
3. Map the objects to the corresponding Exchange 2013 role group. For a list of built-in role groups, see Built-
in role groups.
4. Add the USGs or users for each kind of object to the corresponding Exchange 2013 role groups. For more
information about how to add users and USGs to role groups, see Manage role group members.
After you complete these steps, the Exchange 2007 administrators will be members of the specific role group that's
mapped to the appropriate Exchange 2013 objects. The Exchange 2007 administrators can use the Exchange 2013
management tools to manage the Exchange 2013 servers and recipients.
IMPORTANT
In general, Exchange 2007 servers and recipients must be managed by using Exchange 2007 management tools, and
Exchange 2013 servers and recipients must be managed by using Exchange 2013 management tools.
If the built-in role groups don't provide the specific set of permissions that you want to grant to some
administrators, you can create custom role groups. When you create a custom role group, you can select which
roles to add to it. You can define the specific features you want members of the role group to manage. For example,
if you want administrators to manage only distribution groups, you can create a custom role group, and then select
only the Distribution Groups role. After you do this, members of that custom role group can manage only
distribution groups. For more information about how to create custom role groups, see Manage role groups.
If you assign selective permissions to certain Exchange 2007 objects (for example, you allow administrators to
administer only specific databases), and if you want to apply the same configuration to your Exchange 2013
servers, see "Re-Creating Exchange 2007 ACL Customization Using Management Scopes in Exchange 2013" later
in this topic.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange
Server.
IMPORTANT
You can't use the EAC to copy a role group if you've used the Exchange Management
Shell to configure multiple management role scopes or exclusive scopes on the role
group. If you've configured multiple scopes or exclusive scopes on the role group,
you must use the Shell procedures later in this topic to copy the role group. For
more information about management role scopes, see Understanding management
role scopes.
1. In the EAC, navigate to Permissions > Admin Roles.
2. Select the role group you want to copy and then click Copy .
3. In the New role group window, provide a name for the new role group.
4. Review the roles that have been copied to the new role group. Add or
remove roles as necessary.
5. Review the write scope, and change it as necessary.
6. Review the members that have been copied to the new role group. Add
or remove members as necessary.
7. Click Save to create the role group.
2. Create the new role group, and also add members to the role group and
specify who can delegate the new role group to other users, using the
following syntax.
After the new role group is created, you can add or remove roles, change the
scope of role assignments on the role, and more.
For detailed syntax and parameter information, see Get-RoleGroup and New-
RoleGroup.
2. Create the new role group with a custom scope using the following
syntax.
You can also add members to the role group when you create it by using the
Members parameter as shown in Use the Shell to copy a role group with no
scope earlier in this topic. For more information about management scopes,
see Understanding management role scopes.
After the new role group is created, you can add or remove roles, change the
scope of role assignments on the role, and perform other tasks.
For detailed syntax and parameter information, see Get-RoleGroup and New-
RoleGroup.
2. Create the new role group with a custom scope using the following
syntax.
For example, the following commands copy the Recipient Management role
group and create a new role group called Toronto Recipient Management that
allows management of only users in the Toronto Users OU.
You can also add members to the role group when you create it by using the
Members parameter as shown in Use the Shell to copy a role group with no
scope earlier in this topic. For more information about management scopes,
see Understanding management role scopes.
After the new role group is created, you can add or remove roles, change the
scope of role assignments on the role, and more.
For detailed syntax and parameter information, see Get-RoleGroup and New-
RoleGroup.
This example assigns the Transport Rules management role to the Seattle
Compliance role group.
This example assigns the Message Tracking role to the Enterprise Support role
group and applies the Organization predefined scope.
This example assigns the Message Tracking role to the Seattle Recipient
Admins role group and applies the Seattle Recipients scope.
This example assigns the Databases role to the Seattle Server Admins role
group and applies the Seattle Servers scope.
This example assigns the Mail Recipients role to the Seattle Recipient Admins
role group and scopes the assignment to the Sales\Users OU in the
Contoso.com domain.
NOTE
Some role groups, such as the Organization Management role group, restrict what
roles can be removed from a role group. For more information, see Understanding
management role groups.
If an administrator is a member of another role group that contains management
roles that grants permissions to manage the feature, you need to either remove the
administrator from the other role groups, or remove the role that grants permissions
to manage the feature from the other role groups.
IMPORTANT
You can't use the EAC to manage scopes on role assignments between roles and a
role group if you've used the Shell to configure multiple scopes or exclusive scopes
on those role assignments. If you've configured multiple scopes or exclusive scopes
on those role assignments, you must use the Shell procedures later in this topic to
manage scopes. For more information about management role scopes, see
Understanding management role scopes.
You use only the parameters you need to configure the scope you want to use.
For example, if you want to change the recipient scope for all role assignments
on the Sales Recipient Management role group to Direct Sales Employees, use
the following command.
NOTE
You can use the WhatIf switch to verify that only the role assignments you want to
change are changed. Run the preceding command with the WhatIf switch to verify
the results, and then remove the WhatIf switch to apply the changes.
2. Find the name of the role assignment you want to change. Use the name
of the role assignment in the next step.
3. To set the scope on an individual assignment, use the following syntax.
You use only the parameters you need to configure the scope you want to use.
For example, if you want to change the recipient scope for the Mail
Recipients_Sales Recipient Management role assignment to All Sales
Employees, use the following command.
2. Verify that the write scope on the role assignments has been
changed to the scope you specified.
IMPORTANT
After you add a delegate to a role group, the role group can only be managed by the
delegates on the role group, or by users who are assigned, either directly or
indirectly, the Role Management management role.
If a user is assigned, either directly or indirectly, the Role Management role and isn't
added as a delegate of the role group, the user must use the
BypassSecurityGroupManagerCheck switch on the Add-RoleGroupMember,
Remove-RoleGroupMember, Update-RoleGroupMember, and Set-RoleGroup
cmdlets to manage a role group.
NOTE
You can't use the EAC to add a delegate to a role group.
2. Add the delegate to the role group stored in the variable using the
following command.
NOTE
Use the Get-Group cmdlet if you want to add a USG.
This example adds the user David Strome as a delegate on the Organization
Management role group.
2. Remove the delegate from the role group stored in the variable using
the following command.
NOTE
Use the Get-Group cmdlet if you want to remove a USG.
2. Verify that the delegates listed on the ManagedBy property include only
the delegates that should be able to manage the role group.
Manage role group members
6/14/2019 • 3 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Create a linked role group
Use the Shell to create a linked role group with no scope
To create a linked role group and assign management roles to the linked role group, do the following:
1. Store the foreign Active Directory forest credentials in a variable.
$ForeignCredential = Get-Credential
3. Add or remove members to or from the foreign USG using Active Directory Users and Computers on a
computer in the foreign Active Directory forest.
This example does the following:
Retrieves the credentials for the users.contoso.com foreign Active Directory forest. These credentials are
used to connect to the DC01.users.contoso.com domain controller in the foreign forest.
Creates a linked role group called Compliance Role Group in the resource forest where Exchange 2013 is
installed.
Links the new role group to the Compliance Administrators USG in the users.contoso.com foreign Active
Directory forest.
Assigns the Transport Rules and Journaling management roles to the new linked role group.
$ForeignCredential = Get-Credential
Use the Shell to create a linked role group with a custom management
scope
You can create linked role groups with custom recipient management scopes, custom configuration management
scopes, or both. To create a linked role group and assign management roles with custom scopes to it, do the
following:
1. Store the foreign Active Directory forest credentials in a variable.
$ForeignCredential = Get-Credential
3. Add or remove members to or from the foreign USG using Active Directory Users and Computers on a
computer in the foreign Active Directory forest.
This example does the following:
Retrieves the credentials for the users.contoso.com foreign Active Directory forest. These credentials are
used to connect to the DC01.users.contoso.com domain controller in the foreign forest.
Creates a linked role group called Seattle Compliance Role Group in the resource forest where Exchange
2013 is installed.
Links the new role group to the Seattle Compliance Administrators USG in the users.contoso.com foreign
Active Directory forest.
Assigns the Transport Rules and Journaling management roles to the new linked role group with the
Seattle Recipients custom recipient scope.
$ForeignCredential = Get-Credential
For more information about management scopes, see Understanding management role scopes.
$ForeignCredential = Get-Credential
3. Add or remove members to or from the foreign USG using Active Directory Users and Computers on a
computer in the foreign Active Directory forest.
This example does the following:
Retrieves the credentials for the users.contoso.com foreign Active Directory forest. These credentials are
used to connect to the DC01.users.contoso.com domain controller in the foreign forest.
Creates a linked role group called Executives Compliance Role Group in the resource forest where
Exchange 2013 is installed.
Links the new role group to the Executives Compliance Administrators USG in the users.contoso.com
foreign Active Directory forest.
Assigns the Transport Rules and Journaling management roles to the new linked role group with the OU
recipient scope Executives OU.
$ForeignCredential = Get-Credential
For more information about management scopes, see Understanding management role scopes.
$ForeignCredential = Get-Credential
2. Change the foreign USG on the existing linked role group using the following syntax.
$ForeignCredential = Get-Credential
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
1. In the EAC, navigate to Permissions > User Roles and then click Add .
2. In the role assignment policy window, provide a name for the new assignment policy.
3. Select the check box next to the role or roles you want to add to the assignment policy. You can select
multiple roles, including end-user roles you've added. If you select a role that has child roles, the child
roles are automatically selected.
4. Click Save to save the changes to the assignment policy.
This example creates the explicit assignment policy Limited Mailbox Configuration and assigns the
MyBaseOptions , MyAddressInformation , and MyDisplayName roles to it.
This example creates the default assignment policy Limited Mailbox Configuration and assigns the
MyBaseOptions , MyAddressInformation , and MyDisplayName roles to it.
This example removes the New York Temporary Users assignment policy.
Get-RoleAssignmentPolicy
To return a list of specific properties for all the assignment policies in your organization, you can pipe the
results to the Format-Table cmdlet and specify the properties you want in the list of results. Use the following
syntax.
This example returns a list of all the assignment policies in your organization and includes the Name and
IsDefault properties.
This example views the details about the Redmond Users - no Text Messaging assignment policy.
Use the Shell to view mailboxes that are assigned a specific policy
You can find all the mailboxes assigned a specific assignment policy by piping the output of the Get-Mailbox
cmdlet to the Where cmdlet. With the Where cmdlet, filter the data returned to display only the mailboxes that
have their RoleAssignmentPolicy property set to the assignment policy name you specify.
This procedure makes use of pipelining and the Where cmdlet. For more information about these concepts, see
the following topics:
Pipelining
Working with command output
Use the following syntax.
Get-Mailbox | Where {Get-Mailbox | Where {$_.RoleAssignmentPolicy -Eq "<role assignment
policy>"}.RoleAssignmentPolicy -Eq "<role assignment policy>" }
This example finds all the mailboxes assigned the policy Vancouver End Users.
NOTE
You can't use the EAC to change the default assignment policy. You need to use the Shell.
This example sets the Vancouver End Users assignment policy as the default assignment policy.
IMPORTANT
New mailboxes are assigned the default assignment policy even if the policy hasn't been assigned management roles.
Mailboxes assigned assignment policies with no assigned management roles can't access any mailbox configuration
features in Microsoft Outlook Web App.
New-ManagementRoleAssignment -Name <role assignment name> -Role <role name> -Policy <assignment policy
name>
This example creates the role assignment Seattle Users - Voicemail between the MyVoicemail role and the
Seattle Users assignment policy.
New-ManagementRoleAssignment -Name "Seattle Users - Voicemail" -Role MyVoicemail -Policy "Seattle Users"
This example removes the MyVoicemail management role, which enables users to manage their voice mail
options, from the Seattle Users assignment policy.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example sets the assignment policy to Unified Messaging Users on the mailbox Brian.
This procedure makes use of pipelining, the Where cmdlet, and the WhatIf parameter. For more information
about these concepts, see the following topics:
Pipelining
Working with command output
WhatIf, Confirm, and ValidateOnly switches
If you want to change the assignment policy for a group of mailboxes that are assigned a specific policy, use the
following syntax.
This example finds all the mailboxes assigned to the Redmond Users - No Voicemail assignment policy and
changes the assignment policy to Redmond Users - Voicemail Enabled.
This example includes the WhatIf parameter so that you can see all the mailboxes that would be changed
without committing any changes.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the Shell to create linked role groups that replicate built-in role
groups
Each of the following sections shows you how to re-create each role group as a linked role group. Complete the
procedures in each section to re-create all of the built-in role groups as linked role groups.
$ForeignCredential = Get-Credential
3. Store all of the roles assigned to the Organization Management role group in a variable.
4. Create the Organization Management linked role group and add the roles assigned to the built-in
Organization Management role group.
5. Remove all of the regular assignments between the new Organization Management linked role group and
the My* end-user roles.
6. Add delegating role assignments between the new Organization Management linked role group and all
management roles.
This example assumes the following values are used for each parameter:
LinkedForeignGroup: Organization Management Administrators
LinkedDomainController: DC01.users.contoso.com
Using the preceding values, this example re-creates the Organization Management role group as a linked role
group.
$ForeignCredential = Get-Credential
$ForeignCredential = Get-Credential
Get-RoleGroup
4. For each role group, other than the Organization Management role group, do the following.
5. Repeat the preceding step for each built-in role group you want to re-create as a linked role group.
This example assumes the following values are used for each parameter:
LinkedDomainController: DC01.users.contoso.com
Built-in role groups to be re-created as linked role groups: Recipient Management, Server Management
Foreign group for Recipient Management linked role group: Recipient Management Administrators
Foreign group for Server Management linked role group: Server Management Administrators
Using the preceding values, this example re-creates the Recipient Management and Server Management role
groups as linked role groups.
$ForeignCredential = Get-Credential
Get-RoleGroup
Other tasks
After you create linked role groups, you may also want to:
Add members to the foreign USGs using Active Directory Users and Computers in the foreign forest.
Remove members of built-in role groups. For more information, see Manage role group members.
Add, remove, or change the scope of roles on the new linked role groups. For more information, see Manage role
groups.
Create additional linked role groups. For more information, see Manage linked role groups.
View effective permissions
6/14/2019 • 7 minutes to read • Edit Online
NOTE
The GetEffectiveUser switch doesn't list users that are members of a linked foreign role group. Instead of a list of users, if a
linked role group is found, All Linked Group Members is displayed. For more information about permissions in multiple
forests, see Understanding multiple-forest permissions.
For more information about management roles, role groups, and assignment policies, see Understanding Role
Based Access Control. For more information about management role assignments, see Understanding
management role assignments.
Looking for other management tasks related to managing permissions? Check out Permissions.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the Shell to list all effective users
To list all the users that are granted the permissions provided by a management role, use the following syntax.
This example lists all the users that are granted permissions provided by the Mail Recipients role.
If you want to change what properties are returned in the list or export the list to a comma-separated value (.csv)
file, see Use the Shell to customize output and display it later in this topic.
For detailed syntax and parameter information, see Get-ManagementRoleAssignment.
This example finds the user David Strome on the Journaling role.
If you want to change what properties are returned in the list or export the list to a .csv file, see Use the Shell to
customize output and display it later in this topic.
For detailed syntax and parameter information, see Get-ManagementRoleAssignment.
This example finds all the role assignments that grant permissions to the user Kim Akers.
If you want to change what properties are returned in the list or export the list to a CSV file, see Use the Shell to
customize output and display it later in this topic.
For detailed syntax and parameter information, see Get-ManagementRoleAssignment.
Use the Shell to customize output and display it
The default output of the Get-ManagementRoleAssignment cmdlet might not have the information you want.
The output of the cmdlet contains many more properties that you can access. The following are some of the
properties that could be useful:
EffectiveUserName: Name of the user.
Role: Role that's granting the permissions.
RoleAssigneeName: Role group, assignment policy, or USG that's assigned to the role and contains the
user in the EffectiveUserName property.
RoleAssigneeType: Indicates whether the role assignment is to a role group, assignment policy, USG, or
user.
AssignmentMethod: Indicates whether the assignment between the role and the role assignee is direct or
indirect.
CustomRecipientWriteScope: Indicates the custom recipient write scope, if any, that was applied to the
role assignment when it was created. The scope specified in this property overrides the implicit recipient
write scope specified in the RecipientWriteScope property.
CustomConfigWriteScope: Indicates the custom configuration write scope, if any, that was applied to the
role assignment when it was created. The scope specified in this property overrides the implicit
configuration write scope specified in the ConfigWriteScope property.
RecipientReadScope: Indicates the implicit recipient read scope that's applied to the role.
RecipientWriteScope: Indicates the implicit recipient write scope that's applied to the role.
ConfigReadScope: Indicates the implicit configuration read scope that's applied to the role.
ConfigWriteScope: Indicates the implicit configuration write scope that's applied to the role.
To select the properties you want to display in your list, you use commands similar to those used in the Use the
Shell to list all effective users, Use the Shell to find a specific user on a role, and Use the Shell to find a specific user
on all roles sections. The difference is that you pipe the results of those commands to the Format-Table or Select-
Object cmdlets. The Format-Table cmdlet is useful to output the list of results to your screen. The Select-Object
cmdlet is useful to output the list of your results to a .csv file.
Both cmdlets let you specify the properties you want to see and in the order you want to see them. The Format-
Table cmdlet gives you more options when you list results to a screen while Select-Object doesn't modify the
output in any way, which is useful when piping the list to a .csv file.
For more information about the Format-Table and Select-Object cmdlets, see Working with command output.
<command to retrieve list > | Format-Table <property 1>, <property 2>, <property ...>
This example finds the user David Strome on all roles, and displays the EffectiveUserName , Role ,
CustomRecipientWriteScope , and CustomConfigWriteScope properties.
<command to retrieve list > | Select-Object <property 1>, <property 2>, <property ...> | Export-CSV
<filename>
This example finds the user David Strome on all roles, and displays the EffectiveUserName , Role ,
CustomRecipientWriteScope , and CustomConfigWriteScope properties.
You can now view the .csv file in a viewer of your choice.
For detailed syntax and parameter information, see Get-ManagementRoleAssignment.
Feature permissions
5/28/2019 • 2 minutes to read • Edit Online
NOTE
You must be assigned the Role Management management role to run the Get-ManagementRoleAssignment
cmdlet. If you don't have permissions to run the Get-ManagementRoleAssignment cmdlet, ask your
Exchange administrator to retrieve the role groups or management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
IMPORTANT
To run the setup.exe command with the PrepareAD
and ActiveDirectorySplitPermissions parameters, the
account you use must be a member of the Schema
Admins and Enterprise Administrators groups.
Messaging policy and compliance permissions
5/28/2019 • 3 minutes to read • Edit Online
NOTE
You must be assigned the Role Management management role to run the Get-ManagementRoleAssignment
cmdlet. If you don't have permissions to run the Get-ManagementRoleAssignment cmdlet, ask your Exchange
administrator to retrieve the role groups or management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
NOTE
Some features that you want to manage might exist on Edge Transport servers. To manage features on Edge Transport
servers, you need to become a member of the Local Administrators group on the Edge Transport server you want to
manage. Edge Transport servers don't use Role Based Access Control (RBAC). Features that can be managed on Edge
Transport servers have Edge Transport Local Administrator in the "Permissions required" column in the table below.
NOTE
By default, the Mailbox Import Export role isn't
assigned to any role group. You can assign a
management role to a built-in or custom role group, a
user or a universal security group. Assigning a role to
a role group is recommended. For more information,
see Add a role to a user or USG.
NOTE
By default, the Discovery Management role group
doesn't have any members. No users, including
administrators, have the required permissions to
search mailboxes. For more information, see Assign
eDiscovery permissions in Exchange.
IMPORTANT
To create a query-based In-Place Hold, a user requires
the Mailbox Search and Litigation Hold roles to be
assigned directly or via membership in a role group
that has both roles assigned. To create an In-Place
Hold without using a query, which places all mailbox
items on hold, you must have the Litigation Hold role
assigned. The Discovery Management role group is
assigned both roles.
The Organization Management role group is assigned
the Litigation Hold role. Members of the Organization
Management role group can place an In-Place Hold
on all items in a mailbox, but can't create a query-
based In-Place Hold.
Retention policies - Create See the entry for Messaging Records Management
FEATURE PERMISSIONS REQUIRED
NOTE
You must be assigned the Role Management management role to run the Get-ManagementRoleAssignment
cmdlet. If you don't have permissions to run the Get-ManagementRoleAssignment cmdlet, ask your Exchange
administrator to retrieve the role groups or management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
NOTE
Some features that you want to manage might exist on Edge Transport servers. To manage features on Edge Transport
servers, you need to become a member of the Local Administrators group on the Edge Transport server you want to
manage. Edge Transport servers don't use Role Based Access Control (RBAC). Features that can be managed on Edge
Transport servers have Edge Transport Local Administrator in the "Permissions required" column in the table below.
NOTE
Some features may require that you have local administrator permissions on the server you want to manage. To manage
these features, you must be a member of the Local Administrators group on that server.
NOTE
You must be assigned the Role Management management role to run the Get-
ManagementRoleAssignment cmdlet. If you don't have permissions to run the Get-
ManagementRoleAssignment cmdlet, ask your Exchange administrator to retrieve the role groups or
management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
NOTE
Some features that you want to manage might exist on Edge Transport servers. To manage features on Edge
Transport servers, you need to become a member of the Local Administrators group on the Edge Transport server
you want to manage. Edge Transport servers don't use Role Based Access Control (RBAC). Features that can be
managed on Edge Transport servers have Edge Transport Local Administrator in the "Permissions required" column
in the table below.
NOTE
Some features may require that you have local administrator permissions on the server you want to manage. To
manage these features, you must be a member of the Local Administrators group on that server.
NOTE
You must be assigned the Role Management management role to run the Get-
ManagementRoleAssignment cmdlet. If you don't have permissions to run the Get-
ManagementRoleAssignment cmdlet, ask your Exchange administrator to retrieve the role groups or
management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
NOTE
The Support Diagnostics role isn't assigned to a role
group. For more information, see Add a role to a
user or USG.
NOTE
The Mailbox Import Export role isn't assigned to a
role group. For more information, see Mailbox
Import Export role.
Manage Exchange Search Indexer service on a Mailbox Local Administrator on the Mailbox server
server
NOTE
You must be assigned the Role Management management role to run the Get-ManagementRoleAssignment
cmdlet. If you don't have permissions to run the Get-ManagementRoleAssignment cmdlet, ask your Exchange
administrator to retrieve the role groups or management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
NOTE
You must be assigned the Role Management management role to run the Get-ManagementRoleAssignment
cmdlet. If you don't have permissions to run the Get-ManagementRoleAssignment cmdlet, ask your Exchange
administrator to retrieve the role groups or management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
NOTE
You must be assigned the Role Management management role to run the Get-ManagementRoleAssignment
cmdlet. If you don't have permissions to run the Get-ManagementRoleAssignment cmdlet, ask your Exchange
administrator to retrieve the role groups or management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
NOTE
Some features may require that you have local administrator permissions on the server you want to manage. To
manage these features, you must be a member of the Local Administrators group on that server.
Autodiscover permissions
You can configure the following for the Autodiscover service.
Users who are assigned the View -Only Management role group can view the configuration of the features in
the following table. For more information, see View -only Organization Management.
NOTE
You must be assigned the Role Management management role to run the Get-ManagementRoleAssignment
cmdlet. If you don't have permissions to run the Get-ManagementRoleAssignment cmdlet, ask your Exchange
administrator to retrieve the role groups or management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
UM component permissions
You can configure settings for the UM components and features in the following table.
Users who are assigned the View -Only Management role group can view the configuration of the features in
the following table. For more information, see View -only Organization Management.
NOTE
You must be assigned the Role Management management role to run the Get-ManagementRoleAssignment
cmdlet. If you don't have permissions to run the Get-ManagementRoleAssignment cmdlet, ask your Exchange
administrator to retrieve the role groups or management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
NOTE
You must be assigned the Role Management management role to run the Get-ManagementRoleAssignment
cmdlet. If you don't have permissions to run the Get-ManagementRoleAssignment cmdlet, ask your Exchange
administrator to retrieve the role groups or management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
NOTE
Some features may require that you have local administrator permissions on the server you want to manage. To manage
these features, you must be a member of the Local Administrators group on that server.
NOTE
You can also manually assign the View-Only Audit Logs
management role to a management role group. For
more information, see View-Only Audit Logs role.
Write to audit log Users that are members of any role group or assigned
any management role can write to the administrator
audit log.
NOTE
You must be assigned the Role Management management role to run the Get-ManagementRoleAssignment
cmdlet. If you don't have permissions to run the Get-ManagementRoleAssignment cmdlet, ask your Exchange
administrator to retrieve the role groups or management roles assigned to you.
If you want to delegate the ability to manage a feature to another user, see Delegate role assignments.
NOTE
Some features may require that you have local administrator permissions on the server you want to manage. To manage
these features, you must be a member of the Local Administrators group on that server.
NOTE
This topic doesn't discuss how to create an unscoped management role. For information about
how to create an unscoped management role, see Create an unscoped role.
Looking for other management tasks related to roles? Check out Advanced permissions.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
You can't specify a scope when you create an assignment between a role and a
management role assignment policy.
You can assign the new role to a role group, a role assignment policy, a user, or a universal
security group (USG ). For more information, see the following topics:
Manage role groups
Manage role assignment policies
Add a role to a user or USG
View a role
6/14/2019 • 4 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example retrieves the details about the Mail Recipients management role.
Get-ManagementRole
To return a list of specific properties for all the roles in your organization, you can pipe the results of the Format-
Table cmdlet and specify the properties you want in the list of results. Use the following syntax.
This example returns a list of all the roles in your organization and includes the Name property and any property
with the word Implicit at the beginning of the property name.
This example returns a list of roles that contain the New-Mailbox cmdlet.
This example returns a list of roles that contain the Database and Server parameters, regardless of the cmdlets
they exist on.
This example returns a list of roles where the EmailAddresses parameter exists only on the Set-Mailbox cmdlet.
You can also use the wildcard character (*) with either the Cmdlet or CmdletParameters parameters to match
partial cmdlet or parameter names.
For detailed syntax and parameter information, see Get-ManagementRole.
This example returns a list of roles based on the UmMailboxes role type.
This example returns a list of immediate children of the Disaster Recovery role.
This example returns all the child roles of the Mail Recipients role.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
To make sure that you remove only the roles that you want to remove, use the WhatIf switch with your command
to verify that it's correct. Use the following syntax.
The WhatIf switch performs the command without committing any changes and reports which roles it would have
removed. For more information about the WhatIf switch, see WhatIf, Confirm, and ValidateOnly switches.
After you confirm that only the roles you want to remove will be removed, run the same command without the
WhatIf switch. This example removes the London Administrators role and all its child roles.
As with removing other roles, you should use the WhatIf switch to verify that you're removing the correct roles.
For detailed syntax and parameter information, see Remove-ManagementRole.
Add a role entry to a role
5/28/2019 • 3 minutes to read • Edit Online
NOTE
This topic doesn't discuss how to add unscoped management role entries to an unscoped management role. For more
information about how to add unscoped role entries, see Add a role entry to an unscoped top-level role.
Looking for other management tasks related to roles? Check out Advanced permissions.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example adds the Set-Mailbox cmdlet to the Recipient Administrators role.
Add a single role entry from a parent role and include only specific
parameters
If you want to add a role entry from a parent role, but you want to include only specific parameters in the role
entry on the child role, use the following syntax.
Add-ManagementRoleEntry <child role name>\<cmdlet> -Parameters <parameter 1>, <parameter 2>, <parameter...>
This example adds the Set-Mailbox cmdlet to the Help Desk role, but includes only the DisplayName and
EmailAddresses parameters in the entry on the child role.
This command checks the parent role, and if the role entry exists, adds it to the child role. If the role entry already
exists on the child role, you can include the Overwrite parameter to overwrite the existing role entry.
For detailed syntax and parameter information, see Add-ManagementRoleEntry.
This example adds all the role entries that contain the string Mailbox in the cmdlet name on the Mail Recipients
parent role to the Seattle Mail Recipients child role.
If the role entries already exist on the child role, you can include the Overwrite parameter to overwrite the existing
role entries.
For more information about retrieving a list of management role entries, see View role entries.
For detailed syntax and parameter information, see Get-ManagementRoleEntry and Add-ManagementRoleEntry.
Change a role entry
5/28/2019 • 4 minutes to read • Edit Online
NOTE
This topic doesn't discuss how to modify unscoped management role entries on an unscoped
management role. For more information about how to modify unscoped role entries, see Create a
role.
WARNING
To add or remove parameters from a role entry, you must use the AddParameter or
RemoveParameter parameters. If you omit the AddParameter or RemoveParameter parameter
when you run the Set-ManagementRoleEntry cmdlet, only the parameters you specify using the
Parameters parameter will be included in the role entry. All other parameters on the role entry will
be removed.
Looking for other management tasks related to roles? Check out Advanced permissions.
This example adds the EmailAddresses and Type parameters to the Set-Mailbox cmdlet on
the Recipient Administrators role.
WARNING
You can't undo remove operations. If you mistakenly remove all the parameters from a role entry,
you must add them again manually.
To remove all the parameters from a role entry, use the following syntax.
This example removes all the parameters from the Set-CASMailbox cmdlet on the
Recipient Administrators role.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This examples retrieves all the role entries on the Recipient Administrators role.
This example retrieves all the roles that contain the Set-Mailbox role entry.
Get-ManagementRoleEntry *\Set-Mailbox
This example returns a list of role entries that contain the string Mailbox that are on roles that contain the string
Tier 1 in their names.
This example retrieves the details of the Set-Mailbox role entry on the Recipient Administrators role.
If the role entry you view has too many parameters to list using the Format-List cmdlet, see "View the parameters
on a single role entry" later in this topic.
For detailed syntax and parameter information, see Get-ManagementRoleEntry.
This example retrieves the parameters on the Set-Mailbox role entry on the Mail Recipients role.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example removes the Enable-MailUser cmdlet from the Seattle Server
Administrators role.
This example removes all the role entries that contain the word journal from the Seattle
Server Administrators role.
When you run the command with the WhatIf switch, the cmdlet returns a list of all the role
entries that would be removed. If the list looks correct, run the command again without the
WhatIf switch to remove the role entries.
WARNING
Unscoped roles can be powerful because, as their name implies, no management scopes are applied to them. This means
that the scripts and non-Exchange cmdlets that they contain can be run against any object in your Exchange organization.
Consider this when adding scripts or non-Exchange cmdlets to an unscoped role and when assigning the unscoped role.
NOTE
If you want to create a role that contains Exchange cmdlets, you must create a role that's based on an existing management
role. For more information about creating roles with Exchange cmdlets, see Create a role.
Looking for other management tasks related to roles? Check out Advanced permissions.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Create an unscoped top-level management role
If you want to make scripts or non-Exchange cmdlets available to administrators or specialists in your
organization, you need to create an unscoped top-level role. Scripts and non-Exchange cmdlets can only be added
to an unscoped role that's created as a top-level role, because the initial unscoped role doesn't inherit from other
roles. The new, unscoped top-level role can then be a parent to other unscoped roles that can also use the added
scripts and non-Exchange cmdlets.
Here are the steps to create an unscoped top-level role:
After it's created, the role is empty until you add scripts or non-Exchange cmdlets to it.
For detailed syntax and parameter information, see New -ManagementRole.
This example adds the BulkProvisionUsers.ps1 script to the IT Scripts role with the Name and Location
parameters.
Add-ManagementRoleEntry <unscoped top-level role name>\<cmdlet name> -PSSnapinName <snap-in name> -Parameters
<parameter 1, parameter 2, parameter...> -Type Cmdlet -UnscopedTopLevel
This example adds the Set-WidgetConfiguration cmdlet in the Contoso.Admin.Cmdlets snap-in to the Widget
Cmdlets role with the Database and Size parameters.
NOTE
The Add-ManagementRoleEntry cmdlet performs basic validation to make sure that you add only the parameters that
exist in the cmdlet. However, no further validation is done after the role entry is added. If the cmdlet is later changed, and
parameters are added or removed, you must manually update the role entries that contain the cmdlet.
IMPORTANT
Management scopes can't be configured on role assignments that assign an unscoped role. Whether you choose to create a
role assignment for a role group, user, or USG, you must choose the option to create a role assignment without a
management scope.
You can assign the new role to a role group, user, or USG. For more information, see the following topics:
Manage role groups
Add a role to a user or USG
Create an unscoped role based on another unscoped role
If you have an existing, unscoped top-level role or other unscoped roles that you want to base new unscoped roles
on, you can create child unscoped roles. The child unscoped roles can contain a subset of the scripts and cmdlets
that exist on the parent unscoped roles. This is useful, for example, if you want to give only a subset of the scripts
or cmdlets available on a parent unscoped role to a less experienced administrator.
Here are the steps to create an unscoped child role:
NOTE
If you need to create an unscoped role that contains scripts or non-Exchange cmdlets that don't exist in any other unscoped
role, create an unscoped top-level role. For more information, see Create an unscoped top-level management role earlier in
this topic.
New-ManagementRole -Parent <existing unscoped role to copy> -Name <name of new unscoped role>
This example copies the IT Global Scripts role and its management role entries to the Diagnostic IT Scripts role.
IMPORTANT
Management scopes can't be configured on role assignments that assign an unscoped role. Whether you choose to create a
role assignment for a role group, user, or USG, you must choose the option to create a role assignment without a
management scope.
You can assign the new role to a role group, user, or USG. For more information, see the following topics:
Manage role groups
Add a role to a user or USG
Change a role entry on an unscoped top-level role
5/28/2019 • 5 minutes to read • Edit Online
NOTE
If you want to change a role entry on a management role that contains Exchange cmdlets, see Change a role entry.
Looking for other management tasks related to roles? Check out Advanced permissions.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Set-ManagementRoleEntry <role name>\<script or non-Exchange cmdlet> -Parameters <parameter 1>, <parameter 2>,
<parameter...> -AddParameter -UnscopedTopLevel
This example adds the EmailAddress and City parameters to the CreateUsers.ps1 script on the Recipient
Administrators unscoped role.
Use the Shell to remove one or more parameters from a role entry
To remove parameters from a role entry, you need to do the following:
Specify the parameters you want to remove using the Parameters parameter.
Specify the RemoveParameter parameter to indicate that you want to perform a remove operation.
Specify the UnscopedTopLevel parameter to indicate that you're changing a role entry on an unscoped top-
level role. If you don't specify this parameter when you change a role entry on an unscoped role, an error
occurs.
WARNING
You can't undo remove operations. If you mistakenly remove a parameter from a role entry, you must add it again manually.
Set-ManagementRoleEntry <role name>\<script or non-Exchange cmdlet> -Parameters <parameter 1>, <parameter 2>,
<parameter...> -RemoveParameter -UnscopedTopLevel
This example removes the Delay, Force, and Credential parameters from the Start-Widget non-Exchange cmdlet
on the Tier 1 Server Administrators role.
WARNING
You can't undo remove operations. If you mistakenly remove all the parameters from a role entry, you must add them again
manually.
To remove all the parameters from a role entry, use the following syntax.
This example removes all the parameters from the FindMailboxesOverQuota.ps1 script on the Recipient
Administrators role.
WARNING
When you specify only the Parameters parameter, only the parameters you specify in the command are included on the role
entry. All other parameters are removed.
Set-ManagementRoleEntry <role name>\<script or non-Exchange cmdlet> -Parameters <parameter 1>, <parameter 2>,
<parameter...> -UnscopedTopLevel
This example includes only the Alias, DisplayName, WidgetConfig, and Enabled parameters on the Set-Widget
cmdlet on the Seattle Mail Recipient Admins role.
NOTE
If you want to change a role entry on a management role that contains Exchange cmdlets, see Change a role entry.
Looking for other management tasks related to roles? Check out Advanced permissions.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example adds the BulkProvisionUsers.ps1 script to the IT Scripts role with the Name and Location
parameters.
NOTE
The Add-ManagementRoleEntry cmdlet performs basic validation to make sure that you add only the parameters that
exist in the script. However, no further validation is done after the role entry is added. If parameters are later added or
removed, you must manually update the role entries that contain the script.
Add-ManagementRoleEntry <unscoped top-level role name>\<cmdlet name> -PSSnapinName <snap-in name> -Parameters
<parameter 1, parameter 2, parameter...> -Type Cmdlet -UnscopedTopLevel
This example adds the Set-WidgetConfiguration cmdlet in the Contoso.Admin.Cmdlets snap-in to the Widget
Cmdlets role with the Database and Size parameters.
Other tasks
After you add a role entry or an unscoped top-level role, you may also want to:
Add a role entry to a role
Manage role groups
Manage role group members
Add a role to a user or USG
Remove a role from a user or USG
Management role scopes
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
When you create a regular or exclusive scope, you override the write scope that's defined on the
management role you're assigning. You can't override the read scope that's configured on the
management role.
You can create a custom management scope and add or change a management role
assignment. If you want to create a management role assignment with a prebuilt or
organizational unit (OU ) management scope, see Add a role to a user or USG.
For more information about management role scopes and assignments in Microsoft Exchange
Server 2013, see the following topics:
Understanding management role scopes
Understanding management role assignments
Looking for other management tasks related to scopes? Check out Advanced permissions.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example creates a scope that includes all mailboxes within the contoso.com/Sales OU.
NOTE
You can omit the RecipientRoot parameter if you want the filter to apply to the entire implicit read
scope of the management role and not just within a specific OU.
This example creates a scope that includes all the servers within the
'CN=Redmond,CN=Sites,CN=Configuration,DC=contoso,DC=com' AD (Active Directory)
site.
This example creates a scope that applies only to MBX1, MBX3, and MBX5.
IMPORTANT
Role assignments associated with database scopes are applied only to users who connect to servers
running Microsoft Exchange Server 2010 Service Pack 1 (SP1) or later or Exchange 2013. If a user
assigned a role assignment associated with a database scope connects to a pre-Exchange 2010 SP1
server, the role assignment isn't applied to the user, and the user won't be granted any permissions
provided by the role assignment.
For more information about management scope filters and for a list of filterable database
properties, see Understanding management role scope filters.
Use the following syntax to create a database restriction filter.
This example creates a scope that includes all the databases that contain the string "Executive"
in the Name property of the database.
IMPORTANT
Role assignments associated with database scopes are applied only to users who connect to servers
running Microsoft Exchange Server 2010 Service Pack 1 (SP1) or later or Exchange 2013. If a user
assigned a role assignment associated with a database scope connects to a pre-Exchange 2010 SP1
server, the role assignment isn't applied to the user, and the user won't be granted any permissions
provided by the role assignment.
This example creates a scope that applies only to the databases Database 1, Database 2, and
Database 3.
WARNING
When you create exclusive management scopes, only the role assignees assigned exclusive scopes that
contain objects to be modified can access those objects. Only those administrators assigned a role with
the exclusive scope can access these exclusive, or protected, objects.
This example creates an exclusive recipient filter-based scope that matches any user in the
Executives department.
By default, when an exclusive scope is created, you're required to acknowledge that you created
an exclusive scope and that you're aware of the impact that an exclusive scope has on existing
role assignments that aren't exclusive. If you want to suppress the warning, you can use the
Force switch. This example creates the same scope as the previous example, but without a
warning.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example changes the Seattle Servers scope to Seattle Exchange Servers.
This example changes the recipient filter to match all the recipient objects where the Company
property is set to contoso.
This example changes the OU root to the North America/Sales Sales Users OU under the
contoso.com domain.
This example changes the server filter to match all the server objects where the ServerSite
property is set to 'CN=Redmond,CN=Sites,CN=Configuration,DC=contoso,DC=com'.
This example changes the database filter to match all the database objects where the Name
property contains the string "Executive".
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Get-ManagementScope
This cmdlet retrieves both exclusive and regular scopes. If you only want to return exclusive scopes or regular
scopes, see "List all exclusive or regular scopes only" later in this topic.
For detailed syntax and parameter information, see Get-ManagementScope.
Get-ManagementScope -Orphan
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
For example, to remove the "Dublin Servers" scope, use the following command.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example creates a scope that applies only to the databases Database 1, Database 2, and Database 3.
New-ManagementScope -Name "Accounting databases" -DatabaseList "Database 1", "Database 2", "Database 3"
This example creates a scope that includes all the databases that contain the string "ACCT" in the Name property
of the database.
This example creates a role assignment between the Mail Recipients and Mail Recipient Creation roles and the
Accounting Administrators role group, using the Accounting Databases database scope.
This example adds the Accounting Databases database scope to the Mail Recipients and Mail Recipient Creation
roles assigned to the Accounting Administrators role group.
IMPORTANT
If you add members to this role group to restrict what databases they can create users on, or move mailboxes to, make sure
they aren't members of other role groups that could grant extra permissions.
TIP
Having problems? Ask for help in the Exchange forums. Visit the
forums at Exchange Server.
TIP
Having problems? Ask for help in
the Exchange forums. Visit the
forums at Exchange Server.
Set-ManagementRoleAssignment
<role assignment> -Enabled $true
Set-ManagementRoleAssignment
<role assignment> -Enabled $false
Set-ManagementRoleAssignment
"Help Desk Assignment" -Enabled
$false
For detailed syntax and parameter
information, see Set-
ManagementRoleAssignment.
Set-ManagementRoleAssignment
<assignment name> -
RecipientRelativeWriteScope <
MyDistributionGroups |
Organization | Self >
Set-ManagementRoleAssignment
"John's Assignment" -
RecipientRelativeWriteScope
MyDistributionGroups
Set-ManagementRoleAssignment
<assignment name> -
CustomRecipientWriteScope <role
scope name>
Set-ManagementRoleAssignment
<assignment name> -
CustomConfigWriteScope <role
scope name>
Set-ManagementRoleAssignment
<assignment name> -
CustomConfigWriteScope <role
scope name>
Set-ManagementRoleAssignment
"Redmond Database Admins" -
CustomConfigWriteScope "Redmond
Databases"
If you want to keep the same
configuration scope that's applied to
the role assignment but change the
database filter or database list on
the scope, you need to change the
configuration scope itself. For more
information about how to change
scopes, see Change a role scope.
For detailed syntax and parameter
information, see Set-
ManagementRoleAssignment.
Set-ManagementRoleAssignment
<assignment name> -
RecipientOrganizationalUnitScope
<OU>
Set-ManagementRoleAssignment
"Engineering Help Desk" -
RecipientOrganizationalUnitScope
contoso.com/Engineering/Users
Set-ManagementRoleAssignment
"Exclusive Executive Users" -
ExclusiveRecipientWriteScope
"Exclusive Executives"
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example retrieves all of the role assignments associated with the Server Management role group.
This example retrieves all of the role assignments associated with the Mail Recipients role.
This example retrieves all of the role assignments that use the Organization predefined scope.
This example retrieves all of the role assignments that have been scoped to the North America\Engineering\Users
OU in the contoso.com domain.
This example retrieves all of the role assignments that use the Seattle AD Site exclusive configuration scope.
For example, to view a list of exclusive scopes, run the following command:
This example retrieves a list of regular scopes without any exclusive scopes.
You can combine the WritableRecipient and WritableServer parameters with other parameters, such as the
RoleAssignee parameter and the GetEffectiveUsers switch to refine your query and expand any role groups or
USGs. This example retrieves all of the users who can modify the server EX02 and who are assigned the Server
Management role group.
View the users who receive permissions from an assignment via a role
group or USG
To view a list of users that receive permissions from a role assignment, use the following syntax.
This example retrieves a list of users in the Help Desk Assignment role assignment.
You can also combine the GetEffectiveUsers switch with several other parameters on the Get-
ManagementRoleAssignment cmdlet to expand the role groups and USGs that the role assignments are
assigned to. For an example of how the GetEffectiveUsers switch is used with other parameters, see "View who can
modify a specific recipient or server" earlier in this topic.
For detailed syntax and parameter information, see Get-ManagementRoleAssignment.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums
at Exchange Server.
For example, if you want to remove the Mail Recipients regular role
assignment from the user davids, use the following command.
IMPORTANT
Delegating role assignments doesn't give the role assignee the permissions granted by the role,
only the ability to assign the role to others. If you want to also give the permissions granted by
the role to the role assignee, you must also create a regular role assignment. To create a
regular role assignment, see the following topics:
Manage role groups
Manage role assignment policies
Add a role to a user or USG
NOTE
This topic discusses management role assignment delegation. If you want to delegate who can
add members to or remove members from role groups, which is the recommended method of
delegation, see Manage role groups.
For more information about regular role assignments and delegating management role
assignments, see Understanding management role assignments.
Looking for other management tasks related to managing permissions? Check out
Advanced permissions.
NOTE
You can't create a delegating role assignment to a management role assignment policy.
This example creates a delegating role assignment to enable members of the Senior
Admins role group to assign the Mail Recipients role to any role assignee in the
Exchange organization.
This example creates a delegating role assignment to enable members of the Senior
Admins role group to assign the Mail Recipients role only to users in the Sales/Users
OU in the contoso.com domain.
NOTE
Active Directory split permissions are available in organizations running Microsoft Exchange Server 2010 Service Pack
1 (SP1) or later, Exchange 2013, or both versions of Exchange.
The model that you choose depends on the structure and needs of your organization. Choose the procedure that
follows that's applicable to the model you want to configure. We recommend that you use the RBAC split
permissions model. The RBAC split permissions model provides significantly more flexibility while providing the
same administration separation as Active Directory split permissions.
For more information about shared and split permissions, see Understanding split permissions.
For more information about management role groups, management roles, and regular and delegating
management role assignments, see the following topics:
Understanding Role Based Access Control
Understanding management role groups
Understanding management roles
Understanding management role assignments
Looking for other management tasks related to permissions? Check out Advanced permissions.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
b. Restart the Exchange 2013 servers in your organization or wait for the Active Directory access token
to replicate to all of your Exchange 2013 servers.
NOTE
If you have Exchange 2010 servers in your organization, you also need to restart those servers.
NOTE
If you want members of this role group to be able to create role assignments, include the Role Management
role. You don't have to add this role now. However, if you ever want to assign either the Mail Recipient
Creation role or Security Group Creation and Membership role to other role assignees, the Role
Management role must be assigned to this new role group. The steps that follow configure the Active
Directory Administrators role group as the only role group that can delegate these roles.
b. Create delegating role assignments between the new role group and the Mail Recipient Creation
role and Security Group Creation and Membership role using the following commands.
c. Add members to the new role group using the following command.
d. Replace the delegate list on the new role group so that only members of the role group can add or
remove members.
IMPORTANT
Members of the Organization Management role group, or those who are assigned the Role Management
role, either directly or through another role group or USG, can bypass this delegate security check. If you
want to prevent any Exchange administrator from adding himself or herself to the new role group, you must
remove the role assignment between the Role Management role and any Exchange administrator and assign
it to another role group.
e. Find all of the regular and delegating role assignments to the Mail Recipient Creation role using the
following command. The command displays only the Name, Role, and RoleAssigneeName
properties.
Get-ManagementRoleAssignment -Role "Mail Recipient Creation" | Format-Table Name, Role,
RoleAssigneeName -Auto
f. Remove all of the regular and delegating role assignments to the Mail Recipient Creation role that
aren't associated with the new role group or any other role groups, USGs, or direct assignments you
want to keep using the following command.
NOTE
If you want to remove all of the regular and delegating role assignments to the Mail Recipient Creation role
on any role assignee other than the Active Directory Administrators role group, use the following command.
The WhatIf switch lets you see what role assignments will be removed. Remove the WhatIf switch and run
the command again to remove the role assignments.
g. Find all of the regular and delegating role assignments to the Security Group Creation and
Membership role using the following command. The command displays only the Name, Role, and
RoleAssigneeName properties.
h. Remove all of the regular and delegating role assignments to the Security Group Creation and
Membership role that aren't associated with the new role group or any other role groups, USGs, or
direct assignments you want to keep using the following command.
NOTE
You can use the same command in the preceding Note to remove all of the regular and delegating role
assignments to the Security Group Creation and Membership role on any role assignee other than the Active
Directory Administrators role group, as shown in this example.
For detailed syntax and parameter information, see the following topics:
New -RoleGroup
New -ManagementRoleAssignment
Add-RoleGroupMember
Set-RoleGroup
Get-ManagementRoleAssignment
Remove-ManagementRoleAssignment
WARNING
After you enable Active Directory split permissions, Exchange administrators and servers will no longer be able to create
security principals in Active Directory, and they won't be able to manage distribution group membership. These tasks must
be performed using Active Directory management tools with the required Active Directory permissions. Before you make
this change, you should understand the impact it will have on your administration processes and third-party applications
that integrate with Exchange 2013 and the RBAC permissions model.
For more information, see the "Active Directory split permissions" section in Understanding split permissions.
To switch from shared or RBAC split permissions to Active Directory split permissions, do the following:
1. From a Windows command shell, run the following command from the Exchange 2013 installation media
to enable Active Directory split permissions.
3. Restart the Exchange 2013 servers in your organization or wait for the Active Directory access token to
replicate to all of you Exchange 2013 servers.
NOTE
If you have Exchange 2010 servers in your organization, you also need to restart those servers.
Configure Exchange 2013 for shared permissions
6/7/2019 • 7 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
The role group (in this procedure, the Active Directory Administrators role group) that has delegating role
assignments for the Mail Recipient Creation role and Security Group Creation and Membership role must be
assigned the Role Management role to run the New-ManagementRoleAssignment cmdlet. The role assignee that
can delegate the Role Management role must assign that role to the Active Directory Administrators role group.
2. Add regular role assignments for the Mail Recipient Creation role to the Organization Management and
Recipient Management role groups using the following commands.
3. Add a regular role assignment for the Security Group Creation and Membership role to the Organization
Management role group using the following command.
NOTE
Although you can remove permissions for Active Directory administrators to manage Active Directory objects using the
Exchange management tools, Active Directory administrators can continue to manage Active Directory objects using Active
Directory management tools, if their Active Directory permissions allow it. They won't, however, be able to manage
Exchange-specific attributes on Active Directory objects. For more information, see Understanding split permissions.
To remove Exchange-related split permissions from Active Directory administrators, do the following:
1. Remove the regular and delegating role assignments that assign the Mail Recipient Creation role to the
role group or universal security group (USG ) that contains the Active Directory administrators as members
using the following command. This command uses the Active Directory Administrators role group as an
example. The WhatIf switch lets you see what role assignments will be removed. Remove the WhatIf
switch, and run the command again to remove the role assignments.
2. Remove the regular and delegating role assignments that assign the Security Group Creation and
Membership role to the role group or USG that contains the Active Directory administrators as members
using the following command. This command uses the Active Directory Administrators role group as an
example. The WhatIf switch lets you see what role assignments will be removed. Remove the WhatIf
switch, and run the command again to remove the role assignments.
3. Optional. If you want to remove all Exchange permissions from the Active Directory administrators, you
can remove the role group or USG in which they're members. For more information about how to remove
a role group, see Manage role groups.
For detailed syntax and parameter information, see Get-ManagementRoleAssignment or Remove-
ManagementRoleAssignment.
IMPORTANT
The setup.com command in this procedure makes changes to Active Directory. You must use an account that has the
permissions required to make these changes. This account might not be the same account that has permissions to create
role assignments using the New-ManagementRoleAssignment cmdlet. Use the account, or accounts, with the
permissions necessary to successfully complete each step in this procedure.
To switch from Active Directory split permissions to shared permissions, do the following:
1. From a Windows command shell, run the following command from the Exchange 2013 installation media
to disable Active Directory split permissions.
2. From the Exchange Management Shell, run the following commands to add regular role assignments
between the Mail Recipient Creation role and Security Group Creation and Management role and the
Organization Management and Recipient Management role groups.
NOTE
If you have Exchange 2010 servers in your organization, you also need to restart those servers.
In-Place Hold When a reasonable expectation of In-Place Hold and Litigation Hold
litigation exists, organizations are
required to preserve electronically
stored information (ESI), including
email that's relevant to the case.
In-Place Hold allows you to search
and preserve messages matching
query parameters. Messages are
protected from deletion,
modification, and tampering and
can be preserved indefinitely or for
a specified period.
Transport Rules Using Transport rules, you can look Mail flow or transport rules
for specific conditions for messages
that pass through your
organization and then take action
on them. Transport rules let you
apply messaging policies to email
messages, secure messages,
protect messaging systems, and
prevent information leakage.
FEATURE DESCRIPTION RESOURCES
Data Loss Prevention (DLP) DLP capabilities help you protect Data loss prevention
your sensitive data and inform
users of your policies and
regulations. DLP can also help you
prevent users from mistakenly
sending sensitive information to
unauthorized people. When you
configure DLP polices, you can
identify and protect sensitive data
by analyzing the content of your
messaging system, which includes
numerous associated file types. The
DLP policy templates supplied in
Exchange 2013 are based on
regulatory standards such as PII
and payment card industry data
security standards (PCI-DSS). DLP
is extensible, which allows you to
include other policies that
important to your organization.
Additionally, the new Policy Tips
capability allows you to inform
users about policy violations before
sensitive data is sent.
Mailbox audit logging Because mailboxes can potentially Mailbox audit logging
contain sensitive, high business
impact (HBI) information and PII, Exchange auditing reports
it's important that you track who
logs on to the mailboxes in your
organization and what actions are
taken. It's especially important to
track access to mailboxes by users
other than the mailbox owner
(known as delegate users). Using
mailbox audit logging, you can log
mailbox access by mailbox owners,
delegates (including administrators
with full mailbox access
permissions), and administrators.
Administrator audit logging Administrator audit logs enable Administrator audit logging
you to keep a log of changes made
by administrators to Exchange
server and organization
configuration and to Exchange
recipients. You might use
administrator audit logging as part
of your change control process or
to track changes and access to
configuration and recipients for
compliance purposes.
In-Place Archiving in Exchange 2013
6/14/2019 • 13 minutes to read • Edit Online
Outlook 2013, Outlook 2010, Outlook 2007, and Yes. Outlook 2013, Outlook 2010, Outlook 2007 and
Outlook Web App Outlook Web App users can copy or move items from
their primary mailbox to their archive mailbox, and can
also use retention policies to move items to the archive.
NOTE
Outlook 2010 and later and Outlook 2007 users can
also copy or move items from .pst files to their archive
mailbox. Outlook 2007 users require the Office 2007
Cumulative Update for February 2011. Some differences
in archive support exist between Outlook 2010 and later
and Outlook 2007. For more information, see Exchange
Team Blog article, see Yes Virginia, there is Exchange
2010 archive support in Outlook 2007.
Exchange ActiveSync No
NOTE
In-Place Archiving is a premium feature and requires an Exchange Enterprise client access license (CAL). For details about
how to license Exchange, see Exchange Server Licensing. For details about the versions of Outlook required to access an
archive mailbox, see License requirements for Personal Archive and retention policies.
Outlook doesn't create a local copy of the archive mailbox on a user's computer, even if it's configured to use
Cached Exchange Mode. Users can access an archive mailbox in online mode only.
Delegate access
Delegate access is when a user or set of users is provided access to another user's mailbox. There are several
scenarios for providing delegate access, including:
Providing one or more users with access to the mailbox of a user who is no longer employed by the
organization. In this case, users who may be given delegate access include the departed user's manager or
supervisor or another user who will assume the departed user's responsibilities.
Providing one or more users with access to a shared mailbox.
Providing executive assistants with access to the mailboxes of the executives they're assisting.
In Exchange 2013, when you assign Full Access permissions to a mailbox, the delegate to which you assign the
permissions can also access the user's archive. Delegates must use Outlook to access the mailbox, and they must
connect to an Exchange 2010 SP1 or later Client Access server for Autodiscover purposes. Autodiscover is an
Exchange service that provides configuration settings to automatically configure Outlook clients. When delegates
use Outlook to access an Exchange 2013 mailbox, both the primary mailbox and the archive to which they have
access are visible from Outlook.
NOTE
Personal tags are available only in Outlook Web App and Outlook 2010 and later.
Import messages from .pst files: In Exchange 2013, you can use a mailbox import request to import
messages from a .pst file to a user's archive or primary mailbox. For details, see Mailbox import and export
requests. You can also use the PST Capture tool to search for .pst files on computers in your organization
and import .pst file data to users' archives.
NOTE
In Exchange 2010, the default archive and retention policy created by Exchange Setup is named Default Archive and
Retention Policy.
Default 2 year move to archive Default (DPT) Messages are automatically moved
to the archive mailbox after two
years. Applies to items in the entire
mailbox that don't have a retention
tag applied explicitly or inherited
from the folder.
Personal never move to archive Personal Messages are never moved to the
archive mailbox.
Recoverable Items 14 days Recoverable Items Folder Messages are moved from the
move to archive Recoverable Items folder of the
user's primary mailbox to the
Recoverable Items folder of the
archive mailbox. Users attempting
to recover deleted items in the
archive must use the Recover
Deleted Items feature on the
archive mailbox.
If you enable an In-Place Archive for a mailbox user and the mailbox doesn't already have a retention policy
assigned, the default archive and retention policy is automatically assigned. After the Managed Folder Assistant
processes the mailbox, these tags become available to the user, who can then tag folders or messages to be
moved to the archive mailbox. By default, email messages from the entire mailbox are moved after two years.
Before provisioning archive mailboxes for your users, we recommend that you inform them about the archive
policies that will be applied to their mailbox and provide subsequent training or documentation to meet their
needs. This should include details about the following:
Functionality available within the archive, the default archive, and retention policies.
Information about when messages may be moved automatically to the archive.
Information about the folder hierarchy created in the archive mailbox.
How to apply personal tags (displayed in the Archive policy menu in Outlook and Outlook Web App).
NOTE
If you apply a retention policy to users who have an archive mailbox, the retention policy replaces the default MRM policy.
You can create one or more retention tags with the Move to Archive action, and then link the tags to the retention policy.
You can also add the default Move to Archive tags (which are created by Setup and linked to the Default MRM Policy) to
any retention policies you create.
For information about compliance and archiving in Outlook 2010 and later, see Plan for compliance and archiving
in Outlook 2010.
Archive quotas
Archive mailboxes are designed so that users can store historical messaging data outside their primary mailbox.
Often, users use .pst files due to low mailbox storage quotas and the restrictions imposed when these quotas are
exceeded. For example, users can be prevented from sending messages when their mailbox size exceeds the
Prohibit send quota. Similarly, users can be prevented from sending and receiving messages when their mailbox
size exceeds the Prohibit send and receive quota.
To eliminate the need for .pst files, you can provide an archive mailbox with storage limits that meet the user's
requirements. However, you may still want to retain some control of the storage quotas and growth of archive
mailboxes to help monitor costs and expansion.
To help with this control, you can configure archive mailboxes with an archive warning quota and an archive
quota. When an archive mailbox exceeds the specified archive warning quota, a warning event is logged in the
Application event log. When an archive mailbox exceeds the specified archive quota, messages are no longer
moved to the archive, a warning event is logged in the Application event log, and a quota message is sent to the
mailbox user. By default, in Exchange 2013, the archive warning quota is set to 45 gigabytes (GB ) and the archive
quota is set to 50 GB.
The following table lists the events logged and warning messages sent when the archive warning quota and
archive quota are met.
In-Place Hold and litigation hold: When you put a mailbox on In-Place Hold or litigation hold, the hold
is placed on both the primary and the archive mailbox. To learn more about In-Place Hold and litigation
hold, see In-Place Hold and Litigation Hold.
Recoverable Items folder: The archive mailbox contains its own Recoverable Items folder and is subject
to the same Recoverable Items folder quotas as the primary mailbox. To learn more about recoverable
items, see Recoverable Items folder.
Archiving Lync content in Exchange: You can archive instant messaging conversations and shared
online meeting documents in the user's primary mailbox. The mailbox must reside on an Exchange 2013
Mailbox server and you must have Microsoft Lync 2013 deployed in your organization. For details, see
Integration with SharePoint and Lync.
IMPORTANT
Locating a user's mailbox and archive on different versions of Exchange Server is not supported.
Disabling an archive mailbox: You may want to disable a user's archive mailbox for troubleshooting
purposes or if you're moving the primary mailbox to a version of Exchange that doesn't support In-Place
Archiving. Disabling an archive is similar to disabling a primary mailbox. For details, see Manage In-Place
Archives in Exchange 2013. In on-premises deployments, a disabled archive mailbox is retained in the
mailbox database until the deleted mailbox retention period for that database is reached. During this
period, you can reconnect the archive to a mailbox user. When the deleted mailbox retention period is
reached, the disconnected archive mailbox is purged from the mailbox database.
Retrieving mailbox statistics and folder statistics: You can retrieve mailbox statistics and mailbox
folder statistics for a user's archive mailbox by using the Archive switch with the Get-MailboxStatistics and
Get-MailboxFolderStatistics cmdlets.
Test archive connectivity: In Exchange 2013, you can use the Test-ArchiveConnectivity cmdlet to test
connectivity to a specified user's on-premises or cloud-based archive.
Manage In-Place Archives in Exchange 2013
6/6/2019 • 8 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
If you leave this box blank, the value you type in the User logon name box is used for the alias.
NOTE
The Active Directory account that is associated with user mailboxes must reside in the same forest as the Exchange
server. To create a mailbox for a user account that resides in a trusted forest, you have to create a linked mailbox. For
details, see Manage linked mailboxes.
In the Shell, use the Test-ArchiveConnectivity cmdlet to test connectivity to the archive. For an example
of how to test archive connectivity, see the Examples section in Test-ArchiveConnectivity.
TIP
You can also bulk-enable archives by selecting multiple mailboxes (use the Shift or Ctrl keys). After selecting multiple
mailboxes, in the details pane, click More options. Then, under Archive click Enable.
4. On the Create in-place archive page, click OK to have Exchange automatically select a mailbox database
for the archive or click Browse to specify one.
This example retrieves mailboxes in database DB01 that don't have an on-premises or cloud-based archive
enabled and don't have a name starting with DiscoverySearchMailbox. It pipes the result to the Enable-Mailbox
cmdlet to enable the archive for all mailboxes on mailbox database DB01.
Get-Mailbox -Database DB01 -Filter {ArchiveGuid -Eq $null -AND ArchiveDomain -eq $null -AND Name -NotLike
"DiscoverySearchMailbox*"} | Enable-Mailbox -Archive
For detailed syntax and parameter information, see Enable-Mailbox and Get-Mailbox.
In the Shell, use the Test-ArchiveConnectivity cmdlet to test connectivity to the archive. For an example
of how to test archive connectivity, see Examples in Test-ArchiveConnectivity.
Disable an on-premises archive
You may want to disable a user's archive for troubleshooting purposes or if you're moving the mailbox to a version
of Exchange that doesn't support In-Place Archiving. If you disable an on-premises archive, all information in the
archive will be kept in the mailbox database until the mailbox retention time passes and the archive is permanently
deleted. (By default, Exchange keeps disconnected mailboxes, including archive mailboxes, for thirty days.)
IMPORTANT
Disabling the archive will remove the archive from the mailbox and mark it in the mailbox database for deletion.
If you want to reconnect the on-premises archive to that mailbox, you can use the Connect-Mailbox cmdlet with
the Archive parameter.
TIP
You can also bulk-disable archives by selecting multiple mailboxes (use the Shift or Ctrl keys). After selecting multiple
mailboxes, in the details pane, click More options. Then, under Archive click Disable.
If the archive is disabled, the following values are returned for archive-related properties.
PROPERTY VALUE
ArchiveState None
WARNING
If you disable an archive for a user and then enable an archive for that same user, the user will get a new archive. The new
archive won't contain the data that was in the user's disconnected archive. If you want to reconnect a user to his or her
disconnected archive, you must perform this procedure.
NOTE
You can't use the EAC to connect a disconnected archive to a mailbox user.
2. Connect the archive to the primary mailbox. This example connects Chris Ashton's archive to Chris
Ashton's primary mailbox and uses the GUID as the archive's identity.
For detailed syntax and parameter information, see the following topics:
Get-MailboxDatabase
Get-MailboxStatistics
Enable-Mailbox
How do you know this worked?
To verify that you have successfully connected a disconnected archive to a mailbox user, run the following Shell
command to retrieve the mailbox user's archive properties and verify the values returned for the ArchiveGuid and
ArchiveDatabase properties.:
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the EAC to configure the archive quota and archive warning quota
for a mailbox
1. Navigate to Recipients > Mailboxes
2. In the list view, select a mailbox,
3. In the details pane, under In-Place Archive, click View details.
4. In Archive Mailbox, use the Quota value (GB ) and Issue warning at (GB ) lists to select the desired
values.
5. Click OK.
Use the Shell to configure the archive quota and archive warning quota
for a mailbox
This example sets Chris Ashton's mailbox archive quota to 10 gigabyte (GB ), at which time the user will receive a
warning message that the In-Place Archive is full and he will no longer be able to move items to the archive. This
example also sets the archive warning quota to 9.5 GB, at which time the user will receive a warning message that
the In-Place Archive is almost full.
NOTE
You can also configure an In-Place Hold to exclude Lync items. For example, organizations may prefer to preserve instant
message and voice mail items for a shorter period of time than other types of content. To implement this type of hold policy,
you would create an In-Place Hold to preserve content for a long period of time (for example, 7 years) and exclude Lync items
from this hold. Then you would create another In-Place Hold with a shorter hold duration that preserves only Lync items.
You can also specify how long the content should be preserved. For more information about creating a hold with a specific
duration, see In-Place Hold and Litigation Hold.
See the following topics for step-by-step instructions for placing a user on hold:
Create or remove an In-Place Hold
Place a mailbox on Litigation Hold
For additional management tasks related to archiving, see Manage In-Place Archives in Exchange 2013.
More information
Archiving of Lync content occurs on the server, independent of whether the user has Lync client configured
to save Lync IM conversations in the Conversation History folder.
Archiving of Lync content begins after the user is placed on Litigation Hold or In-Place Hold. To ensure
user's Lync communications are archived from the time their account is created, place the account on hold
immediately after it's created.
Additionally, in on-premises Exchange 2013 and Lync 2013 deployments:
You must configure OAuth authentication between Lync 2013 and Exchange 2013. For details, see
Integration with SharePoint and Lync.
You can also archive Lync 2013 content to Exchange 2013 regardless of whether a user is placed on hold.
This is done by configuring the user's Exchange Archiving Policy. Use the Set-CsUser cmdlet on Lync 2013
server to set the Lync user's ExchangeArchivingPolicy property to ArchivingToExchange .
For more details about archiving Lync content in on-premises deployments, see Planning for Archiving in
Lync 2013 documentation.
Using OAuth authentication to support Archiving in
an Exchange hybrid deployment
5/28/2019 • 2 minutes to read • Edit Online
More information
You must also configure OAuth authentication to perform cross-premises eDiscovery searches of your on-
premises and cloud-based mailboxes in a single eDiscovery search. See Using OAuth authentication to
support eDiscovery in an Exchange hybrid deployment.
You can also configure OAuth authentication to allow other applications, such as SharePoint 2013 and Lync
Server 2013, to authenticate to Exchange 2013. For more information, see Configure OAuth authentication
with SharePoint 2013 and Lync 2013.
You can configure server-to-server authentication between Exchange 2013 and SharePoint 2013 so
administrators and compliance officers can use the eDiscovery Center in SharePoint 2013 to search
Exchange 2013 mailboxes. For more information, see Configure Exchange for SharePoint eDiscovery
Center.
You can configure an Exchange hybrid deployment using the Hybrid Configuration Wizard in Exchange
2013. For a customized, step-by-step hybrid deployment configuration checklist, see the Exchange Server
Deployment Assistant.
In-Place Hold and Litigation Hold in Exchange 2013
6/14/2019 • 17 minutes to read • Edit Online
IMPORTANT
Items that are marked as unsearchable, generally because of failure to index an attachment, are also preserved
because it can't be determined whether they match query parameters. For more details about unsearchable item,
see Unsearchable Items in Exchange eDiscovery.
Time-based hold: Both In-Place Hold and Litigation Hold allow you to specify a duration of time for
which to hold items. The duration is calculated from the date a mailbox item is received or created.
If your organization requires that all mailbox items be preserved for a specific period, you can create a
time-based hold. For example, consider a mailbox that's placed on a time-based In-Place Hold and has a
retention period set to 365 days. If an item in that mailbox is deleted after 300 days from the date it was
received, it's held for an additional 65 days before being permanently deleted. You can use a time-based In-
Place Hold in conjunction with a retention policy to make sure items are preserved for the specified
duration and permanently removed after that period.
You can use In-Place Hold to place a user on multiple holds. When a user is placed on multiple holds, the search
queries from any query-based hold are combined (with OR operators). In this case, the maximum number of
keywords in all query-based holds placed on a mailbox is 500. If there are more than 500 keywords, then all
content in the mailbox is placed on hold (not just that content that matches the search criteria). All content is held
until the total number of keywords is reduced to 500 or less.
IMPORTANT
In Exchange 2010, the Legal Hold role provided users with sufficient permissions to place mailboxes on Litigation Hold. In
Exchange 2013, you can use the same permission to place mailboxes on an indefinite or time-based In-Place Hold.
However, to create a query-based In-Place Hold, the user must be assigned the Mailbox Search role. The Discovery
Management role group has both these roles assigned.
In Exchange 2013, In-Place Hold functionality is integrated with In-Place eDiscovery searches. You can use the In-
Place eDiscovery & Hold wizard in the Exchange admin center (EAC ) or the New-MailboxSearch and related
cmdlets in Exchange Management Shell to place a mailbox on In-Place Hold. To learn more about placing a
mailbox on In-Place Hold, see Create or remove an In-Place Hold.
NOTE
If you use Exchange Online Archiving to provision a cloud-based archive for your on-premises mailboxes, you must manage
In-Place Hold from your on-premises Exchange 2013 organization. Hold settings are automatically propagated to the
cloud-based archive using DirSync. As previously stated, when you put an on-premises mailbox on hold, the corresponding
cloud-based archive is also placed on hold.
Many organizations require that users be informed when they're placed on hold. Additionally, when a mailbox is
on hold, any retention policies applicable to the mailbox user don't need to be suspended. Because messages
continue to be deleted as expected, users may not notice they're on hold. If your organization requires that users
on hold be informed, you can add a notification message to the mailbox user's Retention Comment property
and use the RetentionUrl property to link to a web page for more information. Outlook 2010 and later displays
the notification and URL in the backstage area. You must use the Shell to add and manage these properties for a
mailbox.
Items other than messages and posts Any change to a visible property, except the following:
Item location (when an item is moved between folders)
Item status change (read or unread)
Changes to retention tag applied to an item
Items in the default folder Drafts None (items in the Drafts folder are exempt from copy on
write)
IMPORTANT
Copy-on-write is disabled for calendar items in the organizer's mailbox when meeting responses are received from
attendees and the tracking information for the meeting is updated. For calendar items and items that have a reminder set,
copy-on-write is disabled for the ReminderTime and ReminderSignalTime properties. Changes to these properties are not
captured by copy-on-write. Changes to RSS feeds aren't captured by copy-on-write.
Although the DiscoveryHold, Purges, and Versions folders aren't visible to the user, all items in the Recoverable
Items folder are indexed by Exchange Search and are discoverable using In-Place eDiscovery. After a mailbox
user is removed from In-Place Hold or Litigation Hold, items in the DiscoveryHold, Purges, and Versions folders
are purged by the Managed Folder Assistant.
NOTE
Hold settings and content in the Recoverable Items folder are also preserved when you move (offboard) an Exchange
Online mailbox to your on-premises Exchange 2013 organization.
There are other ways to migrate on-premises email data to Office 365, such as using a Staged Exchange
migration or a Cutover Exchange migration.
A staged migration can be used to migrate mailboxes from Exchange 2003 or Exchange 2007 to Office
365. In these versions of Exchange, the Recoverable Items folder (and its functionality) doesn't exist. So
when you migrate Exchange 2003 or Exchange 2007 mailboxes to Office 365, there isn't any Recoverable
Items folder content to move.
A cutover migration can be used to migrate mailboxes from Exchange 2003, Exchange 2007, and Exchange
2010 to Office 365. As previously stated, Exchange 2003 and Exchange 2007 mailboxes don't have a
Recoverable Items folder that can be migrated. Because the Recover Items folder was introduced in
Exchange 2010, content in the Recoverable Items folder is migrated to Office 365 when you use a cutover
migration to migrate Exchange 2010 mailboxes.
TIP
For Exchange 2013 and Exchange 2010, an Exchange hybrid deployment is the recommended way to migrate on-premises
mailboxes to Office 365.
Create or remove an In-Place Hold in Exchange 2013
5/30/2019 • 5 minutes to read • Edit Online
TIP
When you place public folders on In-Place Hold, email messages related to the public folder hierarchy
synchronization process are also preserved. This might result in thousands of hierarchy synchronization
related email items being preserved. These messages can fill up the storage quota for the Recoverable Items
folder on public folder mailboxes. To prevent this, you can create a query-based In-Place Hold and add the
following property:value pair to the search query: > NOT(subject:HierarchySync*) > The result is that
any message (related to the synchronization of the public folder hierarchy) that contains the phrase
"HierarchySync" in the subject line is not placed on hold.
e. On the In-Place Hold settings page, select the Place content matching the search query in
selected mailboxes on hold check box and then select one of the following options:
Hold indefinitely Click this button to place items returned by the search on an indefinite
hold. Items on hold will be preserved until you remove the mailbox from the search or
remove the search.
Specify number of days to hold items relative to their received date Click this button
to hold items for a specific period. For example, you can use this option if your organization
requires that all messages be retained for at least seven years. You can use a time-based In-
Place Hold along with a retention policy to make sure items are deleted in seven years. To
learn more about retention polices, see Retention tags and retention policies.
Use the Shell to create an In-Place Hold
This example creates an In-Place Hold named Hold-CaseId012 and adds the mailbox [email protected] to the
hold.
IMPORTANT
If you don't specify additional search parameters for an In-Place Hold, all items in the specified source mailboxes are placed
on hold. If you don't specify the ItemHoldPeriod parameter, items are placed on hold indefinitely or until the mailbox is
either removed from hold or the hold is deleted.
IMPORTANT
Litigation Hold preserves items in the Recoverable Items folder in the user's mailbox. Depending on number and size of
items deleted or modified, the size of the Recoverable Items folder of the mailbox may increase quickly. The Recoverable
Items folder is configured with a high quota by default. In Exchange Server 2013, we recommend that you monitor
mailboxes that are placed on Litigation Hold on a weekly basis to ensure they don't reach the limits of the Recoverable Items
quotas.
NOTE
When you place a mailbox on Litigation Hold indefinitely (by not specifying a duration period), the value for the
LitigationHoldDuration property mailbox is set to Unlimited .
Use the Shell to place a mailbox on Litigation Hold and preserve items
for a specified duration
This example places the mailbox [email protected] on Litigation Hold and preserves items for 2555 days
(approximately 7 years).
Use the Shell to place all mailboxes on Litigation Hold for a specified
duration
Your organization may require that all mailbox data be preserved for a specific period of time. Before you place all
mailboxes in an organization on Litigation Hold, consider the following:
This example places all user mailboxes in the organization on Litigation Hold for one year (365 days).
The example uses the Get-Mailbox cmdlet to retrieve all mailboxes in the organization, specifies a recipient filter to
include all user mailboxes, and then pipes the list of mailboxes to the Set-Mailbox cmdlet to enable the Litigation
Hold and hold duration.
To place all user mailboxes on an indefinite hold, run the previous command but don't include the
LitigationHoldDuration parameter.
See the More information section for examples of using other recipient properties in a filter to include or exclude
one or more mailboxes.
or
If a mailbox is placed on Litigation Hold indefinitely, the value for the LitigationHoldDuration property
mailbox is set to Unlimited .
More information
If your organization requires that all mailbox data has to preserved for a specific period of time, consider
the following before you place all mailboxes in an organization on Litigation Hold.
When you use the previous command to place a hold on all mailboxes in an organization (or a
subset of mailboxes matching a specified recipient filter) only mailboxes that exist at the time that
you run the command are placed on hold. If you create new mailboxes later, you have to run the
command again to place the new mailboxes on hold. If you create new mailboxes often, you can run
the command as a scheduled task as frequently as required.
Placing all mailboxes on Litigation Hold can significantly impact mailbox sizes. In an Exchange
Server 2013 organization, plan for adequate storage to meet your organization's preservation
requirements.
The Recoverable Items folder has its own storage limit, so items in the folder don't count towards the
mailbox storage limit. As previously explained, preserving mailbox data for a long period of time will
result in growth of the Recoverable Items folder in a user's mailbox and archive.
In Exchange Server 2013, the default storage limit for the Recoverable Items folder is also 30 GB.
We recommend that you periodically monitor the size of this folder to ensure it doesn't reach the
limit. For more information, see Recoverable Items Folder.
The previous command to place a hold on all mailboxes uses a recipient filter that returns all user
mailboxes. You can use other recipient properties to return a list of specific mailboxes that you can then
pipe to the Set-Mailbox cmdlet to place a Litigation Hold on those mailboxes.
Here are some examples of using the Get-Mailbox and Get-Recipient cmdlets to return a subset of
mailboxes based on common user or mailbox properties. These examples assume that relevant mailbox
properties (such as CustomAttributeN or Department) have been populated.
You can use other user mailbox properties in a filter to include or exclude mailboxes. For details, see
Filterable Properties for the -Filter Parameter.
Place all mailboxes on hold in Exchange 2013
5/30/2019 • 5 minutes to read • Edit Online
Place more than 10,000 mailboxes on Yes Yes; use multiple In-Place Holds
hold Litigation Hold is a mailbox property. You can use distribution groups to
You can place all mailboxes in an specify a maximum of 10,000 mailboxes
organization on hold by using the Set- in a single In-Place Hold. To place
Mailbox cmdlet. additional mailboxes on hold, you must
create additional In-Place Holds. This
will result in additional management
overhead. Using Litigation Hold placing
large numbers of mailboxes on hold is
simpler.
YOU WANT TO... USE LITIGATION HOLD USE IN-PLACE HOLD
The example uses the Get-Mailbox cmdlet and a recipient filter to retrieve all user mailboxes in the organization,
and then pipes the list of mailboxes to the Set-Mailbox cmdlet to enable the Litigation Hold and specify a hold
duration. For more information, see Place a mailbox on Litigation Hold.
TIP
To place more than 500 users on In-Place Hold, use the Shell. See New-MailboxSearch.
More information
When you place all mailboxes in your organization on hold, only the mailboxes that exist at the time you run
the command are placed on hold. If you create new mailboxes later, run the command again to place them
on hold. If you frequently create new mailboxes, you can run the command as a scheduled task as
frequently as required.
Placing mailboxes on hold preserves data by preventing deletion before the specified period and saving the
original version of a message before it's modified. It doesn't automatically delete messages after the
specified period. Combine Litigation Hold or In-Place Hold with a Retention Policy, which can automatically
delete messages after the specified period, to meet your organization's email retention requirements. See
Retention tags and retention policies for details.
The PowerShell command used in this topic to place a Litigation Hold on all mailboxes uses a recipient filter
that returns all user mailboxes. You can use other recipient properties to return a list of specific mailboxes
that you can then pipe to the Set-Mailbox cmdlet to place a Litigation Hold on those mailboxes.
Here are some examples of using the Get-Mailbox and Get-Recipient cmdlets to return a subset of
mailboxes based on common user or mailbox properties. These examples assume that relevant mailbox
properties (such as CustomAttributeN or Department) have been populated.
You can use other user mailbox properties in a filter to include or exclude mailboxes. For details, see
Filterable Properties for the -Filter Parameter.
Preserve Bcc and expanded distribution group
recipients for eDiscovery in Exchange 2013
5/30/2019 • 5 minutes to read • Edit Online
Expanded distribution group Message properties in the No. Expanded distribution Compliance officers
recipients sender's mailbox. group recipient information
is stored after a mailbox is
placed on In-Place Hold or
Litigation Hold
Scenario 2: Bob sends an email to John (To/Cc) and Jack (Bcc directly, or indirectly via a distribution group). The
table below shows eDiscovery search results.
WHEN YOU SEARCH... FOR MESSAGES SENT... RESULTS INCLUDE MESSAGE? NOTES
IMPORTANT
In-Place eDiscovery is a powerful feature that allows a user with the correct permissions to potentially gain access to all
messaging records stored throughout the Exchange 2013 organization. It's important to control and monitor discovery
activities, including addition of members to the Discovery Management role group, assignment of the Mailbox Search
management role, and assignment of mailbox access permission to discovery mailboxes.
Auditing of RBAC role changes, which is enabled by default, makes sure that adequate records are kept to track
assignment of the Discovery Management role group. You can use the administrator role group report to search
for changes made to administrator role groups. For more information, see Search the role group changes or
administrator audit logs.
Discovery mailboxes
After you create an In-Place eDiscovery search, you can copy the search results to a target mailbox. The EAC
allows you to select a discovery mailbox as the target mailbox. A discovery mailbox is a special type of mailbox
that provides the following functionality:
Easier and secure target mailbox selection: When you use the EAC to copy In-Place eDiscovery search
results, only discovery mailboxes are made available as a repository in which to store search results. You
don't need to sort through a potentially long list of mailboxes available in the organization. This also
eliminates the possibility of a discovery manager accidentally selecting another user's mailbox or an
unsecured mailbox in which to store potentially sensitive messages.
Large mailbox storage quota: The target mailbox should be able to store a large amount of message
data that may be returned by an In-Place eDiscovery search. By default, discovery mailboxes have a
mailbox storage quota of 50 gigabytes (GB ). This storage quota can't be increased.
More secure by default: Like all mailbox types, a discovery mailbox has an associated Active Directory
user account. However, this account is disabled by default. Only users explicitly authorized to access a
discovery mailbox have access to it. Members of the Discovery Management role group are assigned Full
Access permissions to the default discovery mailbox. Any additional discovery mailboxes you create don't
have mailbox access permissions assigned to any user.
Email delivery disabled: Although visible in Exchange address lists, users can't send email to a discovery
mailbox. Email delivery to discovery mailboxes is prohibited by using delivery restrictions. This preserves
the integrity of search results copied to a discovery mailbox.
Exchange Setup creates one discovery mailbox with the display name Discovery Search Mailbox. You can use
the Shell to create additional discovery mailboxes. By default, the discovery mailboxes you create won't have any
mailbox access permissions assigned. You can assign Full Access permissions for a discovery manager to access
messages copied to a discovery mailbox. For details, see Create a discovery mailbox.
In-Place eDiscovery also uses a system mailbox with the display name SystemMailbox{e0dc1c29-89c3-4034-
b678-e6c29d823ed9} to hold In-Place eDiscovery metadata. System mailboxes aren't visible in the EAC or in
Exchange address lists. In on-premises organizations, before removing a mailbox database where the In-Place
eDiscovery system mailbox is located, you must move the mailbox to another mailbox database. If the mailbox is
removed or corrupted, your discovery managers are unable to perform eDiscovery searches until you re-create
the mailbox. For details, see Re-Create the Discovery System Mailbox.
Using In-Place eDiscovery
Users who have been added to the Discovery Management role group can perform In-Place eDiscovery searches.
You can perform a search using the web-based interface in the EAC. This makes it easier for non-technical users
such as records managers, compliance officers, or legal and HR professionals to use In-Place eDiscovery. You can
also use the Shell to perform a search. For more information, see Create an In-Place eDiscovery search
NOTE
In on-premises organizations, you can use In-Place eDiscovery to search mailboxes located on Exchange 2013 Mailbox
servers. To search mailboxes located on Exchange 2010 Mailbox servers, use Multi-Mailbox Search on an Exchange 2010
server. > > In a hybrid deployment, which is an environment where some mailboxes exist on your on-premises Mailbox
servers and some mailboxes exist in a cloud-based organization, you can perform In-Place eDiscovery searches of your
cloud-based mailboxes using the EAC in your on-premises organization. If you intend to copy messages to a discovery
mailbox, you must select an on-premises discovery mailbox. Messages from cloud-based mailboxes that are returned in
search results are copied to the specified on-premises discovery mailbox. To learn more about hybrid deployments, see
Exchange Server 2013 Hybrid Deployments.
The In-Place eDiscovery & Hold wizard in the EAC allows you to create an In-Place eDiscovery search and also
use In-Place Hold to place search results on hold. When you create an In-Place eDiscovery search, a search object
is created in the In-Place eDiscovery system mailbox. This object can be manipulated to start, stop, modify, and
remove the search. After you create the search, you can choose to get an estimate of search results, which
includes keyword statistics that help you determine query effectiveness. You can also do a live preview of items
returned in the search, allowing you to view message content, the number of messages returned from each
source mailbox and the total number of messages. You can use this information to further fine-tune your query if
required.
When satisfied with the search results, you can copy them to a discovery mailbox. You can also use the EAC or
Outlook to export a discovery mailbox or some of its content to a PST file.
When creating an In-Place eDiscovery search, you must specify the following parameters:
Name: The search name is used to identify the search. When you copy search results to a discovery
mailbox, a folder is created in the discovery mailbox using the search name and the timestamp to uniquely
identify search results in a discovery mailbox.
Mailboxes: You can choose to search all mailboxes in your Exchange 2013 organization or specify the
mailboxes to search. A user's primary and archive mailboxes are included in the search. If you also want to
use the same search to place items on hold, you must specify the mailboxes. You can specify a distribution
group to include mailbox users who are members of that group. Membership of the group is calculated
once when creating the search and subsequent changes to group membership are not automatically
reflected in the search.
Search query: You can either include all mailbox content from the specified mailboxes or use a search
query to return items that are more relevant to the case or investigation. You can specify the following
parameters in a search query:
Keywords: You can specify keywords and phrases to search message content. You can also use the
logical operators AND, OR, and NOT. Additionally, Exchange 2013 also supports the NEAR
operator, allowing you to search for a word or phrase that's in proximity to another word or phrase.
To search for an exact match of a multiple word phrase, you must enclose the phrase in quotation
marks. For example, searching for the phrase "plan and competition" returns messages that contain
an exact match of the phrase, whereas specifying plan AND competition returns messages that
contain the words plan and competition anywhere in the message.
Exchange 2013 also supports the Keyword Query Language (KQL ) syntax for In-Place eDiscovery
searches.
NOTE
In-Place eDiscovery does not support regular expressions.
You must capitalize logical operators such as AND and OR for them to be treated as operators
instead of keywords. We recommend that you use explicit parenthesis for any query that mixes
multiple logical operators to avoid mistakes or misinterpretations. For example, if you want to
search for messages that contain either WordA or WordB AND either WordC or WordD, you must
use (WordA OR WordB ) AND (WordC OR WordD ).
Start and End dates: By default, In-Place eDiscovery doesn't limit searches by a date range. To
search messages sent during a specific date range, you can narrow the search by specifying the start
and end dates. If you don't specify an end date, the search will return the latest results every time
you restart it.
Senders and recipients: To narrow down the search, you can specify the senders or recipients of
messages. You can use email addresses, display names, or the name of a domain to search for items
sent to or from everyone in the domain. For example, to find email sent by or sent to anyone at
Contoso, Ltd, specify **@contoso.com** in the From or the To/cc field in the EAC. You can also
specify **@contoso.com** in the Senders or Recipients parameters in the Shell.
Message types: By default, all message types are searched. You can restrict the search by selecting
specific message types such as email, contacts, documents, journal, meetings, notes and Lync
content.
The following screenshot shows an example of a search query in the EAC.
IMPORTANT
When Exchange Search fails to index an IRM-protected message, either due to a decryption failure or because IRM
is disabled, the protected message isn't added to the list of failed items. If you select the option to include
unsearchable items in search results, the results may not include IRM-protected messages that could not be
decrypted. > > To include IRM-protected messages in a search, you can create another search to include messages
with .rpmsg attachments. You can use the query string attachment:rpmsg to search all IRM-protected messages
in the specified mailboxes, whether successfully indexed or not. This may result in some duplication of search results
in scenarios where one search returns messages that match the search criteria, including IRM-protected messages
that have been indexed successfully. The search doesn't return IRM-protected messages that couldn't be indexed. >
> Performing a second search for all IRM-protected messages also includes the IRM-protected messages that were
successfully indexed and returned in the first search. Additionally, the IRM-protected messages returned by the
second search may not match the search criteria such as keywords used for the first search.
De-duplication: When copying search results to a discovery mailbox, you can enable de-duplication of
search results to copy only one instance of a unique message to the discovery mailbox. De-duplication has
the following benefits:
Lower storage requirement and smaller discovery mailbox size due to reduced number of messages
copied.
Reduced workload for discovery managers, legal counsel, or others involved in reviewing search
results.
Reduced cost of eDiscovery, depending on the number of duplicate items excluded from search
results.
NOTE
In Exchange 2013, keyword statistics also include statistics for non-keyword properties such as dates, message types, and
senders/recipients specified in a search query.
You can also preview the search results to further ensure that messages returned contain the content you're
searching for and further fine-tune the query if required. eDiscovery Search Preview displays the number of
messages returned from each mailbox searched and the total number of messages returned by the search. The
preview is generated quickly without requiring you to copy messages to a discovery mailbox.
After you're satisfied with the quantity and quality of search results, you can copy them to a discovery mailbox.
When copying messages, you have the following options:
Include unsearchable items: For details about the types of items that are considered unsearchable, see
the eDiscovery search considerations in the previous section.
Enable de-duplication: De-duplication reduces the dataset by only including a single instance of a
unique record if multiple instances are found in one or more mailboxes searched.
Enable full logging: By default, only basic logging is enabled when copying items. You can select full
logging to include information about all records returned by the search.
Send me mail when the copy is completed: An In-Place eDiscovery search can potentially return a
large number of records. Copying the messages returned to a discovery mailbox can take a long time. Use
this option to get an email notification when the copying process is completed. For easier access using
Outlook Web App, the notification includes a link to the location in a discovery mailbox where the
messages are copied.
For more information, see Copy eDiscovery Search Results to a Discovery Mailbox.
After search results are exported to a PST file, you or other users can open them in Outlook to review or print
messages returned in the search results. For more information, see Export eDiscovery search results to a PST file.
NOTE
When using the Shell to create or modify an In-Place eDiscovery search, you can also disable logging.
Besides the search log included when copying search results to a discovery mailbox, Exchange also logs cmdlets
used by the EAC or the Shell to create, modify or remove In-Place eDiscovery searches. This information is
logged in the admin audit log entries. For details, see Administrator Audit Logging.
IMPORTANT
Users with Full Access mailbox permission will still be able to access the mailbox. To prevent access by others, you
must remove their Full Access permission from the mailbox. For information about how to remove Full Access
mailbox permissions on a mailbox, see Manage permissions for recipients.
2. Set the message size limit for messages that can be sent from or received by the mailbox user to a very
low value, 1 KB for example. This prevents delivery of new mail to and from the mailbox. For details, see
Configure Message Size Limits for a Mailbox.
3. Configure delivery restrictions for the mailbox so nobody can send messages to it. For details, see
Configure message delivery restrictions for a mailbox.
IMPORTANT
You must take the above steps along with any other account management processes required by your organization, but
without disabling or removing the mailbox or removing the associated user account.
When planning to implement mailbox retention for messaging retention management (MRM ) or In-Place
eDiscovery, you must take employee turnover into consideration. Long-term retention of ex-employee mailboxes
will require additional storage on Mailbox servers and also result in an increase in Active Directory database
because it requires that the associated user account be retained for the same duration. Additionally, it may also
require changes to your organization's account provisioning and management processes.
In Exchange Server 2013, you can change the default values for these parameters to suit your requirements or
create additional throttling policies and assign them to users with delegated Discovery Management permission.
TOPIC DESCRIPTION
Assign eDiscovery permissions in Exchange Learn how to give a user access to use In-Place eDiscovery in
the EAC to search Exchange mailboxes. Adding a user to the
Discovery Management role group also allows the person to
use the eDiscovery Center in SharePoint 2013 to search
Exchange mailboxes.
Create a discovery mailbox Learn how to use the Shell to create a discovery mailbox and
assign access permissions.
TOPIC DESCRIPTION
Create an In-Place eDiscovery search Learn how to create an In-Place eDiscovery search, and how
to estimate and preview eDiscovery search results.
Message properties and search operators for In-Place Learn which email message properties can be searched using
eDiscovery In-Place eDiscovery. The topic provides syntax examples for
each property, information about search operators such as
AND and OR, and information about other search query
techniques such as using double quotation marks (" ") and
prefix wildcards.
Start or stop an In-Place eDiscovery search Learn how to start, stop, and restart eDiscovery searches.
Modify an In-Place eDiscovery search Learn how to modify an existing eDiscovery search.
Copy eDiscovery Search Results to a Discovery Mailbox Learn how to copy the results of an eDiscovery search to a
discovery mailbox.
Export eDiscovery search results to a PST file Learn how to export the results of an eDiscovery search to a
PST file.
Create a custom management scope for In-Place eDiscovery Learn how to use custom management scopes to limit the
searches mailboxes that a discovery manager can search.
Search for and delete messages in Exchange 2013 Learn how to use the Search-Mailbox cmdlet to search for
and then delete email messages.
Reduce the size of a discovery mailbox in Exchange Use this process to reduce the size of a discovery mailbox
that's larger than 50 GB.
Delete and re-create the default discovery mailbox in Learn how to delete the default discovery mailbox, re-create
Exchange it, and then reassign permissions to it. Use this procedure if
this mailbox has exceeded the 50 GB limit and you don't need
the search results.
Re-Create the Discovery System Mailbox Learn how to recreate the discovery system mailbox. This task
is applicable only to Exchange 2013 organizations.
Using Oauth Authentication to Support eDiscovery in an Learn about the eDiscovery scenarios in an Exchange hybrid
Exchange Hybrid Deployment deployment that require you to configure OAuth
authentication.
Configure Exchange for SharePoint eDiscovery Center Learn how to configure Exchange 2013 so that you can use
the eDiscovery Center in SharePoint 2013 to search Exchange
mailboxes.
Unsearchable Items in Exchange eDiscovery Learn about mailbox items that can't be indexed by Exchange
Search and are returned in eDiscovery search results as
unsearchable items.
For more information about eDiscovery in Office 365, Exchange 2013, SharePoint 2013, and Lync 2013, see the
eDiscovery FAQ.
Assign eDiscovery permissions in Exchange 2013
5/30/2019 • 2 minutes to read • Edit Online
Members of the Discovery Management role group can access sensitive message content. Specifically, these
members can use In-Place eDiscovery to search all mailboxes in your Exchange organization, preview messages
(and other mailbox items), copy them to a Discovery mailbox and export the copied messages to a .pst file. In most
organizations, this permission is granted to legal, compliance, or Human Resources personnel. >
To learn more about the Discovery Management role group, see Discovery Management. To learn more about
Role Based Access Control (RBAC ), see Understanding Role Based Access Control.
Interested in scenarios where this procedure is used? See the following topics:
Create an In-Place eDiscovery search
Create or remove an In-Place Hold
Use the EAC to add a user to the Discovery Management role group
1. Go to Permissions > Admin roles.
2. In the list view, select Discovery Management and then click Edit
3. In Role Group, under Members, click Add .
4. In Select Members, select one or more users, click Add, and then click OK.
5. In Role Group, click Save.
Use the Shell to add a user to the Discovery Management role group
This example adds the user Bsuneja to the Discovery Management role group.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Create an In-Place eDiscovery search in Exchange
2013
6/26/2019 • 7 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
The From: and To/Cc/Bcc: fields are connected by an OR operator in the search query that's created when
you run the search. That means any message sent or received by any of the specified users (and matches the
other search criteria) is included in the search results. > The dates are connected by an AND operator.
6. On the In-place hold settings page, you can select the Place content matching the search query in
selected mailboxes on hold check box, and then select one of the following options to place items on In-
Place Hold:
Hold indefinitely Select this option to place the returned items on an indefinite hold. Items on hold
will be preserved until you remove the mailbox from the search or remove the search.
Specify number of days to hold items relative to their received date Use this option to hold
items for a specific period. For example, you can use this option if your organization requires that all
messages be retained for at least seven years. You can use a time-based In-Place Hold along with a
retention policy to make sure items are deleted in seven years.
IMPORTANT
When placing mailboxes or items on In-Place Hold for legal purposes, it is generally recommended to hold
items indefinitely and remove the hold when the case or investigation is completed.
7. Click Finish to save the search and return an estimate of the total size and number of items that will be
returned by the search based on the criteria you specified. Estimates are displayed in the details pane. Click
Refresh to update the information displayed in the details pane.
IMPORTANT
If you don't specify additional search parameters when running an In-Place eDiscovery search, all items in the specified
source mailboxes are returned in the results. If you don't specify mailboxes to search, all mailboxes in your Exchange
organization are searched.
NOTE
When using the StartDate and EndDate parameters, you have to use the date format of mm/dd/yyyy, even if your local
machine settings are configured to use a different date format, such as dd/mm/yyyy. For example, to search for messages
sent between April 1, 2013 and July 1, 2013, you would use 04/01/2013 and 07/01/2013 for the start and end dates.
This example creates an In-Place eDiscovery search named HRCase090116 that searches for email messages sent
by Alex Darrow to Sara Davis in 2015.
After using the Shell to create an In-Place eDiscovery search, you have to start the search by using the Start-
MailboxSearch cmdlet to copy messages to the discovery mailbox specified in the TargetMailbox parameter. For
details, see Copy eDiscovery Search Results to a Discovery Mailbox.
For detailed syntax and parameter information, see New -MailboxSearch.
NOTE
The mailboxes that were searched are listed in the right pane in the eDiscovery search preview window. For each
mailbox, the number of items returned and the total size of these items is also displayed. All items returned by the
search are listed in the right pane, and can be sorted by newest or oldest date. Items from each mailbox can't be
displayed in the right pane by clicking a mailbox in the left pane. To view the items returned from a specific mailbox,
you can copy the search results and view the items in the discovery mailbox.
To display specific information about the estimated search results from the previous example, you could run the
following command:
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
5. Click Copy to start the process to copy the search results to the specified discovery mailbox.
6. Click Refresh to update the information about the copying status that is displayed in the details pane.
7. When copying is complete, click Open to open the discovery mailbox to view the search results.
If you used the EstimateOnly switch to get an estimate of the search results, you have to remove the switch before
you can copy the search results. You also have to specify a discovery mailbox to copy to search results to. For
example, say you created an estimate-only search by using the following command:
To copy the results of this search to a discovery mailbox, you would run the following commands:
Set-MailboxSearch "FY13 Q2 Financial Results" -EstimateOnly $false -TargetMailbox "Discovery Search Mailbox"
IMPORTANT
Including unsearchable items when you export eDiscovery search results takes longer when mailboxes
contain a lot of unsearchable items. To reduce the time it takes to export search results and prevent large
PST export files, consider the following recommendations:
• Create multiple eDiscovery searches that each search a fewer number of source mailboxes.
• If you're exporting all mailbox content within a specific date range (by not specifying any keywords in the
search criteria), then all unsearchable items within that date range will be automatically included in the search
results. Therefore, don't select the Include unsearchable items checkbox.
More information
You can reduce the size of the PST export file by exporting only the unsearchable items. To do this, create or
edit a search, specify a start date in the future, and then remove any keywords from the Keywords box.
This will result in no search results being returned. When you copy or export the search results and select
the Include unsearchable items checkbox, only the unsearchable items will be copied to the discovery
mailbox or exported to a PST file.
If you enable de-duplication, all search results are exported in a single PST file. If you don't enable de-
duplication, a separate PST file is exported for each mailbox included in the search. And as previously
stated, unsearchable items are exported to a separate PST file.
In addition to the PST files that contain the search results, two other files are also exported:
A configuration file (.txt file format) that contains information about the PST export request, such as
the name of the eDiscovery search that was exported, the date and time of the export, whether de-
duplication and unsearchable items were enabled, the search query, and the source mailboxes that
were searched.
A search results log (.csv file format) that contains an entry for each message returned in the search
results. Each entry identifies the source mailbox where the message is located. If you've enabled de-
duplication, this helps you identify all mailboxes that contain a duplicate message.
The name of the search is the first part of the filename for each file that is exported. Also, the date and time
of the export request is appended to the filename of each PST file and the results log.
For more information about de-duplication and unsearchable items, see:
Estimate, preview, and copy search results
Unsearchable Items in Exchange eDiscovery
To export eDiscovery search results from the eDiscovery Center in SharePoint, see Export eDiscovery
content and create reports.
Troubleshooting
SYMPTOM POSSIBLE CAUSE
Cannot export to a PST file. There is no active mailbox attached to the account. To export
the PST, you must have an active account.
Your version of Internet Explorer is out of date. Try updating
IE to version 10 or later. Or try a different browser.
Search criteria entered in the Filter based on criteria query
is incorrect. For example, a username is entered instead of an
email address. For more information about how to filter based
on criteria, see Modify an In-Place eDiscovery search.
Unable to export search results on a specific machine. Export The wrong Windows credentials were saved in the Credential
works as expected on a different machine. Manager. Clear your credentials and log in again.
eDiscovery PST Export Tool won't start. Local intranet zone settings aren't set up correctly in Internet
Explorer. Make sure that *.outlook.com, *.office365.com,
*.sharepoint.com and *.onmicrosoft.com are added to the
Local intranet zone trusted sites.
To add these sites to the Trusted zone in IE, see Security
zones: adding or removing websites.
Create a discovery mailbox in Exchange 2013
5/30/2019 • 2 minutes to read • Edit Online
After a discovery manager copies the results of an eDiscovery search to a discovery mailbox, the mailbox can
potentially contain sensitive information. You should control access to discovery mailboxes and make sure only
authorized users can access them.
For more information, see Discovery mailboxes.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Add-MailboxPermission <Name of the discovery mailbox> -User <Name of user or group> -AccessRights FullAccess -
InheritanceType all
For example, the following command assigns the Full Access permission to the Litigation Managers group, so
members of the group can open the Fabrikam Litigation discovery mailbox.
More information
By default, members of the Discovery Management role group only have Full Access permission to the
default Discovery Search Mailbox. You will have to explicitly assign the Full Access permission to the
Discovery Management role group if you want members to open a discovery mailbox that you've created.
Although visible in Exchange address lists, users can't send email to a discovery mailbox. Email delivery to
discovery mailboxes is prohibited with delivery restrictions. This preserves the integrity of search results
copied to a discovery mailbox.
A discovery mailbox can't be repurposed or converted to another type of mailbox.
You can remove a discovery mailbox as you would any other type of mailbox.
Start or stop an In-Place eDiscovery search in
Exchange 2013
5/30/2019 • 2 minutes to read • Edit Online
If you restart an In-Place eDiscovery search, search results copied to the Discovery mailbox specified in the search
are removed.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
If an In-Place eDiscovery search is running, you must stop it before modifying it. When you restart the search, the
results from the last time the search was run are removed from the Discovery mailbox. However, the logs from
previous searches are saved.
IMPORTANT
You can't use the Search all mailboxes option to place all mailboxes on Exchange 2013 Mailbox servers on
hold. To create an In-Place Hold, you must select Specify mailboxes to search. For more details, see Create
or remove an In-Place Hold.
IMPORTANT
When placing mailboxes or items on In-Place Hold for legal purposes, it is generally recommended to hold
items indefinitely and remove the hold when the case or investigation is completed.
4. Click Save.
2. Run this command to create a custom management scope based on the membership of the Ottawa Users
distribution group.
The distinguished name of the distribution group, which is contained in the variable $DG, is used to create
the recipient filter for the new management scope.
You can also use the EAC to add members to a distribution group. For more information, see Create and manage
distribution groups.
(Optional) Step 5: Add a discovery mailbox as a member of the
distribution group used to create the custom management scope
You only need to perform this step if you want to let a discovery manager copy eDiscovery search results.
Run this command to add a discovery mailbox named Ottawa Discovery Mailbox as a member of the Ottawa
Users distribution group.
NOTE
To open a discovery mailbox and view the search results, discovery managers must be assigned Full Access permissions for
the discovery mailbox. For more information, see Create a discovery mailbox.
More information
Because distribution groups are used in this scenario to scope eDiscovery searches and not for message
delivery, consider the following when you create and configure distribution groups for eDiscovery:
Create distribution groups with a closed membership so that members can be added to or removed
from the group only by the group owners. If you're creating the group in the Shell, use the syntax
MemberJoinRestriction closed and MemberDepartRestriction closed .
Enable group moderation so that any message sent to the group is first sent to the group
moderators who can approve or reject the message accordingly. If you're creating the group in the
Shell, use the syntax ModerationEnabled $true . If you're using the EAC, you can enable moderation
after the group is created.
Hide the distribution group from the organization's shared address book. Use the EAC or the Set-
DistributionGroup cmdlet after the group is created. If you're using the Shell, use the syntax
HiddenFromAddressListsEnabled $true .
In the following example, the first command creates a distribution group with closed membership
and moderation enabled. The second command hides the group from the shared address book.
For more information about creating and managing distribution groups, see Create and manage
distribution groups.
Though you can use only distribution group membership as the recipient filter for a custom management
scope used for eDiscovery, you can use other recipient properties to add users to that distribution group.
Here are some examples of using the Get-Mailbox and Get-Recipient cmdlets to return a specific group
of users based on common user or mailbox attributes.
You can then use the examples from the previous bullet to create a variable that can be used with the Add-
DistributionGroupMember cmdlet to add a group of users to a distribution group. In the following
example, the first command creates a variable that contains all user mailboxes that have the value
Vancouver for the Department property in their user account. The second command adds these users to
the Vancouver Users distribution group.
You can use the Add-RoleGroupMember cmdlet to add a member to an existing role group that's used to
scope eDiscovery searches. For example, the following command adds the user
[email protected] to the Ottawa Discovery Management role group.
You can also use the EAC to add members to a role group. For more information, see the "Add members to
a role group" section in Manage Role Group Members.
Remove an In-Place eDiscovery search in Exchange
2013
5/30/2019 • 2 minutes to read • Edit Online
Deleting an In-Place eDiscovery search will remove any search results copied to a Discovery mailbox.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Search for and delete messages in Exchange Server
2013
6/14/2019 • 4 minutes to read • Edit Online
This example searches all mailboxes in the organization for messages that have any type of attached file that
contains the word "Trojan" in the filename and sends a log message to the administrator's mailbox.
IMPORTANT
When you use the Search-Mailbox cmdlet with the DeleteContent switch, messages are permanently deleted from the
source mailbox. Before you permanently delete messages, we recommend that you either use the LogOnly switch to
generate a log of the messages found in the search before they're deleted or copy the messages to another mailbox before
deleting them from the source mailbox.
This example searches April Stewart's mailbox for messages that contain the phrase "Your bank statement" in the
Subject field, copies the search results to the folder AprilStewart-DeletedMessages in the mailbox BackupMailbox,
and deletes the messages from April's mailbox.
This example searches all mailboxes in the organization for messages with the subject line "Download this file",
and then permanently deletes them.
Determine if you need to keep some or all of the search results from the discovery mailbox that's exceeded
the 50 GB limit. Follow the steps in this topic to retain search results by copying them to a different
discovery mailbox. If you don't need to keep the results of a specific eDiscovery search, you can delete the
search, as explained in step 3. Deleting a search will delete the search results from the discovery mailbox.
If you don't need any of the search results from a discovery mailbox that's exceeded the 50 GB limit, you
can delete it. If this is the default discovery mailbox that was created when your Exchange organization was
provisioned, you can re-create it. For more information, see Delete and re-create the default discovery
mailbox in Exchange.
For current legal cases, you might want to export the results of selected eDiscovery searches to .pst files.
Doing this keeps the results from a specific search intact. In addition to the .pst files that contain the search
results, a search results log (.csv file format) that contains an entry for each message returned in the search
results is also exported. Each entry in this file identifies the source mailbox where the message is located.
For more information, see Export eDiscovery search results to a PST file.
After you export search results to .pst files, you'll need to use Outlook if you want to import them to a new
discovery mailbox.
2. Run the following command to assign a user or group permissions to open the discovery mailbox and view
search results.
Add-MailboxPermission <discovery mailbox name> -User <name of user or group> -AccessRights FullAccess -
InheritanceType all
New-MailboxSearch -Name "Search results from 2010" -SourceMailboxes "Discovery Search Mailbox" -
StartDate "01/01/2010" -EndDate "12/31/2010" -TargetMailbox "Discovery Mailbox Backup 01" -EstimateOnly
-StatusMailRecipients [email protected]
NOTE
For dates, use the short date format, mm/dd/yyyy, even if the Regional Options settings on the local
computer are configured with a different format, such as dd/mm/yyyy. For example, use 03/01/2014 to
specify March 1, 2014.
TargetMailbox: This parameter specifies that search results should be copied to the discovery
mailbox named "Discovery Mailbox Backup 01".
EstimateOnly: This switch specifies that only an estimate of the number of items that will be returned
is provided when the search is started. If you don't include this switch, messages are copied to the
target mailbox when the search is started. Using this switch lets you adjust the date ranges if
necessary to increase or decrease the number of search results.
StatusMailRecipients: This parameter specifies that the status message should be sent to the specified
recipient.
2. After the search is created, start it by using the Shell or the Exchange admin center (EAC ).
Using the Shell: Run the following command to start the search created in the previous step.
Because the EstimateOnly switch was included when the search was created, the search results won't
be copied to the target discovery mailbox.
Using the EAC: Go to Compliance management > In-Place eDiscovery & hold. Select the
search created in the previous step, click Search , and then click Estimate search results.
3. If necessary, adjust the date range to increase or decrease the amount of search results that are returned. If
you change the date range, run the search again to get a new estimate of the results. Consider changing the
name of the search to reflect the new date range.
4. When you're finished testing the search, use the Shell or the EAC to copy the search results to the target
discovery mailbox.
Using the Shell: Run the following commands to copy the search results. You have to remove the
EstimateOnly switch before you can copy the search results.
Using the EAC: Go to Compliance management > In-Place eDiscovery & hold. Select the
search, click Search , and then click Copy search results.
For more information, see Copy eDiscovery Search Results to a Discovery Mailbox.
5. Repeat steps 1 through 4 to create new searches for additional date ranges. Include the date range in the
name of the new search to indicate the range of the results. To make sure none of the discovery mailboxes
exceeds the 50 GB limit, use different discovery mailboxes as the target mailbox.
You can use the Shell or the EAC to delete an eDiscovery search.
Using the Shell: Run the following command.
Using the EAC: Go to Compliance management > In-Place eDiscovery & hold. Select the search that
you want to delete, and then click Delete .
No Follow the steps in this topic to delete, and then re-create the
default discovery mailbox.
Remove-Mailbox "DiscoverySearchMailbox{D919BA05-46A6-415f-80AD-7E09334BB852}"
2. In the message asking you to confirm that you want to delete the mailbox and the corresponding Active
Directory user object, type Y, and then press Enter.
A new user object is created in Active Directory when you create the discovery mailbox in the next step.
3. Run the following command to re-create the default discovery mailbox.
New-Mailbox -Name "DiscoverySearchMailbox{D919BA05-46A6-415f-80AD-7E09334BB852}" -Alias
"DiscoverySearchMailbox{D919BA05-46A6-415f-80AD-7E09334BB852}" -DisplayName "Discovery Search Mailbox"
-Discovery
4. Run the following command to assign the Discovery Management role group permissions to open the
default discovery mailbox and view search results.
NOTE
You can't use the EAC to enable the Discovery system mailbox.
The following command must be run from the same directory where you extracted the Exchange installation media.
More information
You can also use OAuth authentication to allow other applications, such as SharePoint 2013 and Lync
Server 2013, to authenticate to Exchange 2013. For more information, see Configure OAuth authentication
with SharePoint 2013 and Lync 2013.
You can configure server-to-server authentication between Exchange 2013 and SharePoint 2013 so
administrators and compliance officers can use the eDiscovery Center in SharePoint 2013 to search
Exchange 2013 mailboxes. For more information, see Configure Exchange for SharePoint eDiscovery
Center.
You can configure an Exchange hybrid deployment using the Hybrid Configuration Wizard in Exchange
2013. For a customized, step-by-step hybrid deployment configuration checklist, see the Exchange Server
Deployment Assistant.
Configure Exchange for SharePoint eDiscovery
Center
6/14/2019 • 2 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
WARNING
Adding users to the Discovery Management role group allows them to use In-Place eDiscovery to search all Exchange 2013
mailboxes and access potentially sensitive email content in user mailboxes. By default, this permission isn't assigned to any
user, including members of the Organization Management role group. Check with your organization's legal or HR
departments before assigning this permission to any user.
Unsearchable items in Exchange eDiscovery
5/28/2019 • 6 minutes to read • Edit Online
MRM strategies
You can use retention policies to enforce basic message retention for an entire mailbox or for specific default
folders. Although there are several strategies for deploying MRM, here are some of the most common:
Remove all messages after a specified period: In this strategy, you implement a single MRM policy that
removes all messages after a certain period. In this strategy, there's no classification of messages. You can
implement this policy by creating a single default policy tag (DPT) for the mailbox. However, this doesn't ensure
that messages are retained for the specified period. Users can still delete messages before retention period is
reached.
Move messages to archive mailboxes: In this strategy, you implement MRM policies that move items to the
user's archive mailbox. An archive mailbox provides additional storage for users to maintain old and infrequently
accessed content. Retention tags that move items are also known as archive policies. Within the same retention
policy, you can combine a DPT and personal tags to move items, and a DPT, RPTs, and personal tags to delete
items. To learn more about archiving policies, see:
Exchange Server:: In-Place Archiving
NOTE
In an Exchange hybrid deployment, you can enable a cloud-based archive mailbox for an on-premises primary mailbox. If you
assign an archive policy to an on-premises mailbox, items are moved to the cloud-based archive. If an item is moved to the
archive mailbox, a copy of it isn't retained in the on-premises mailbox. If the on-premises mailbox is placed on hold, an archive
policy will still move items to the cloud-based archive mailbox where they are preserved for the duration specified by the
hold.
Remove messages based on folder location: In this strategy, you implement MRM policies based on email
location. For example, you can specify that messages in the Inbox are retained for one year and messages in the
Junk Email folder are retained for 60 days. You can implement this policy by using a combination of retention
policy tags (RPTs) for each default folder you want to configure and a DPT for the entire mailbox. The DPT applies
to all custom folders and all default folders that don't have an RPT applied.
NOTE
In Exchange 2013, you can create RPTs for the Calendar and Tasks folders. If you don't want items in these folders or other
default folders to expire, you can create a disabled retention tag for that default folder.
Allow users to classify messages: In this strategy, you implement MRM policies that include a baseline retention
setting for all messages but allow users to classify messages based on business or regulatory requirements. In this
case, users become an important part of your records management strategy - often they have the best
understanding of a message's retention value.
Users can apply different retention settings to messages that need to be retained for a longer or shorter period.
You can implement this policy using a combination of the following:
A DPT for the mailbox
Personal tags that users can apply to custom folders or individual messages
(Optional) Additional RPTs to expire items in specific default folders
For example, you can use a retention policy with personal tags that have a shorter retention period (such as two
days, one week, or one month), as well as personal tags that have a longer retention period (such as one, two, or
five years). Users can apply personal tags with the shorter retention periods for items such as newsletter
subscriptions that may lose their value within days of receiving them, and apply the tags with longer periods to
preserve items that have a high business value. They can also automate the process by using Inbox rules in
Outlook to apply a personal tag to messages that match rule conditions.
Retain messages for eDiscovery purposes: In this strategy, you implement MRM policies that remove messages
from mailboxes after a specified period but also retain them in the Recoverable Items folder for In-Place
eDiscovery purposes, even if the messages were deleted by the user or another process.
You can meet this requirement by using a combination of retention policies and In-Place Hold and Litigation Hold
or Litigation Hold. Retention policies remove messages from the mailbox after the specified period. A time-based
In-Place Hold or Litigation Hold preserves messages that were deleted or modified before that period. For
example, to retain messages for seven years, you can create a retention policy with a DPT that deletes messages in
seven years and Litigation Hold to hold messages for seven years. Messages that aren't removed by users will be
deleted after seven years; messages deleted by users before the seven year period will be retained in the
Recoverable Items folder for seven years. To learn more about this folder, see Recoverable Items Folder.
Optionally, you can use RPTs and personal tags to allow users to clean up their mailboxes. However, In-Place Hold
and Litigation Hold continues to retain the deleted messages until the hold period expires.
NOTE
A time-based In-Place Hold or Litigation Hold is similar to what was informally referred to as a rolling legal hold in Exchange
2010. Rolling legal hold was implemented by configuring the deleted item retention period for a mailbox database or
individual mailbox. However, deleted item retention retains deleted and modified items based on the date deleted. In-Place
Hold and Litigation Hold preserves items based on the date they're received or created. This ensures that messages are
preserved for at least the specified period.
TYPE OF RETENTION
TAG APPLIED... APPLIED BY... AVAILABLE ACTIONS... DETAILS
Default policy tag Automatically to Administrator Move to archive Users can't change
(DPT) entire mailbox DPTs applied to a
Delete and allow mailbox.
A DPT applies to recovery
untagged items,
which are mailbox Permanently delete
items that don't have
a retention tag
applied directly or by
inheritance from the
folder.
TYPE OF RETENTION
TAG APPLIED... APPLIED BY... AVAILABLE ACTIONS... DETAILS
Retention policy tag Automatically to a Administrator Delete and allow Users can't change
(RPT) default folder recovery the RPT applied to a
default folder.
Default folders are Permanently delete
folders created
automatically in all
mailboxes, for
example: Inbox,
Deleted Items, and
Sent Items. See the
list of supported
default folders in
Default folders that
support Retention
Policy Tags.
Personal tag Manually to items Users Move to archive Personal tags allow
and folders your users to
Delete and allow determine how long
Users can automate recovery an item should be
tagging by using retained. For example,
Inbox rules to either Permanently delete the mailbox can have
move a message to a a DPT to delete items
folder that has a in seven years, but a
particular tag or to user can create an
apply a personal tag exception for items
to the message. such as newsletters
and automated
notifications by
applying a personal
tag to delete them in
three days.
NOTE
Users can apply archive policies to default folders, user-created folders or subfolders, and individual items. Users can apply a
retention policy to user-created folders or subfolders and individual items (including subfolders and items in a default
folder), but not to default folders.
Users can also use the Exchange admin center (EAC ) to select additional personal tags that aren't linked to their
retention policy. The selected tags then become available in Outlook 2010 and Outlook Web App. To enable users
to select additional tags from the EAC, you must add the MyRetentionPolicies Role to the user's role assignment
policy. To learn more about role assignment policies for users, see Understanding Management Role Assignment
Policies. If you allow users to select additional personal tags, all personal tags in your Exchange organization
become available to them.
NOTE
Personal tags are a premium feature. Mailboxes with policies that contain these tags (or as a result of users adding the tags
to their mailbox) require an Exchange Enterprise client access license (CAL).
Retention age
When you enable a retention tag, you must specify a retention age for the tag. This age indicates the number of
days to retain a message after it arrives in the user's mailbox.
The retention age for non-recurring items (such as email messages) is calculated differently than items that have
an end date or recurring items (such as meetings and tasks). To learn how retention age is calculated for different
types of items, see How retention age is calculated.
You can also create retention tags with retention disabled or disable tags after they're created. Because messages
that have a disabled tag applied aren't processed, no retention action is taken. As a result, users can use a disabled
personal tag as a Never Move tag or a Never Delete tag to override a DPT or RPT that would otherwise apply
to the message.
Retention actions
When creating or configuring a retention tag, you can select one of the following retention actions to to be taken
when an item reaches its retention age:
Move to Archive1 Moves the message to the user's If the user doesn't have an archive
archive mailbox mailbox, no action is taken.
Delete and Allow Recovery Emulates the behavior when the user If you've set the deleted item retention
empties the Deleted Items folder. period to zero days, items are
permanently deleted.
Items are moved to the Recoverable
Items Folder in the mailbox and
preserved until the deleted item
retention period.
you assign an archive policy to an on-premises mailbox, items are moved to the cloud-based archive. If an item is moved to
the archive mailbox, a copy of it isn't retained in the on-premises mailbox. If the on-premises mailbox is placed on hold, an
archive policy will still move items to the cloud-based archive mailbox where they are preserved for the duration specified
by the hold.
For details about how to create retention tags, see Create a Retention Policy.
Retention policies
To apply one or more retention tags to a mailbox, you must add them to a retention policy and then apply the
policy to mailboxes. A mailbox can't have more than one retention policy. Retention tags can be linked to or
unlinked from a retention policy at any time, and the changes automatically take effect for all mailboxes that have
the policy applied.
A retention policy can have the following retention tags:
Default policy tag (DPT) One DPT with the Move to Archive action
One DPT for voice mail messages with the Delete and Allow
Recovery or Permanently Delete action
Retention policy tags (RPTs) One RPT for each supported default folder
Note: You can't link more than one RPT for a particular
default folder (such as Deleted Items) to the same retention
policy.
NOTE
Although a retention policy doesn't need to have any retention tags linked to it, we don't recommend using this scenario. If
mailboxes with retention policies don't have retention tags linked to them, this may cause mailbox items to never expire.
A retention policy can contain both archive tags (tags that move items to the personal archive mailbox) and
deletion tags (tags that delete items). A mailbox item can also have both types of tags applied. Archive mailboxes
don't have a separate retention policy. The same retention policy is applied to the primary and archive mailbox.
When planning to create retention policies, you must consider whether they'll include both archive and deletion
tags. As mentioned earlier, a retention policy can have one DPT that uses the Move to Archive action and one
DPT that uses either the Delete and Allow Recovery or Permanently Delete action. The DPT with the Move
to Archive action must have a lower retention age than the DPT with a deletion action. For example, you can use
a DPT with the Move to Archive action to move items to the archive mailbox in two years, and a DPT with a
deletion action to remove items from the mailbox in seven years. Items in both primary and archive mailboxes
will be deleted after seven years.
For a list of management tasks related to retention policies, see Messaging Records Management Procedures.
Default retention policy
Exchange Setup creates the retention policy Default MRM Policy. In Exchange Server, the policy is applied
automatically if you create an archive for the new user and don't specify a retention policy.
You can modify tags included in the Default MRM Policy, for example by changing the retention age or retention
action, disable a tag or modify the policy by adding or removing tags from it. The updated policy is applied to
mailboxes the next time they're processed by the Managed Folder Assistant.
For more details, including a list of retention tags linked to the policy, see Default Retention Policy in Exchange
2013.
NOTE
The Managed Folder Assistant doesn't take any action on messages that aren't subject to retention, specified by disabling
the retention tag. You can also disable a retention tag to temporarily suspend items with that tag from being processed.
IMPORTANT
If a retention tag is removed from a retention policy, any existing mailbox items with the tag applied will continue to expire
based on the tag's settings. To prevent the tag's settings from being applied to any items, you should delete the tag.
Deleting a tag removes it from any retention policies in which it's included.
NOTE
The retention period for a disabled retention tag is displayed to the user as Never. If a user tags an item believing it will
never be deleted, enabling the tag later may result in unintentional deletion of items the user didn't want to delete. The
same is true for tags with the Move to Archive action.
Retention hold
When users are temporarily away from work and don't have access to their e-mail, retention settings can be
applied to new messages before they return to work or access their e-mail. Depending on the retention policy,
messages may be deleted or moved to the user's personal archive. You can temporarily suspend retention policies
from processing a mailbox for a specified period by placing the mailbox on retention hold. When you place a
mailbox on retention hold, you can also specify a retention comment that informs the mailbox user (or another
user authorized to access the mailbox) about the retention hold, including when the hold is scheduled to begin
and end. Retention comments are displayed in supported Outlook clients. You can also localize the retention hold
comment in the user's preferred language.
NOTE
Placing a mailbox on retention hold doesn't affect how mailbox storage quotas are processed. Depending on the mailbox
usage and applicable mailbox quotas, consider temporarily increasing the mailbox storage quota for users when they're on
vacation or don't have access to e-mail for an extended period. For more information about mailbox storage quotas, see
Configure Storage Quotas for a Mailbox.
During long absences from work, users may accrue a large amount of e-mail. Depending on the volume of e-mail
and the length of absence, it may take these users several weeks to sort through their messages. In these cases,
consider the additional time it may take the users to catch up on their mail before removing them from retention
hold.
If your organization has never implemented MRM, and your users aren't familiar with its features, you can also
use retention holds during the initial warm up and training phase of your MRM deployment. You can create and
deploy retention policies and educate users about the policies without the risk of having items moved or deleted
before users can tag them. A few days before the warm up and training period ends, you should remind users of
the warm-up deadline. After the deadline, you can remove the retention hold from user mailboxes, allowing the
Managed Folder Assistant to process mailbox items and take the specified retention action.
For details about how to place a mailbox on retention hold, see Place a mailbox on retention hold.
Default Retention Policy in Exchange 2013
5/30/2019 • 2 minutes to read • Edit Online
Default 2 years move to Default Policy Tag (DPT) 730 Move to Archive
archive
Never Delete Personal tag Not applicable Delete and Allow Recovery
Apply the Default MRM Policy automatically to new users Yes, applied by default if you also create an archive for the
new user.
If you create an archive for the user later, the policy is applied
automatically only if the user doesn't have an existing
Retention Policy.
More information
A Retention Tag can be linked to more than one Retention Policy. For details about managing Retention tags
and retention policies, see Messaging Records Management Procedures.
The Default MRM Policy doesn't include a DPT to automatically delete items (but it does contain personal
tags with the delete retention action that users can apply to mailbox items). If you want to automatically
delete items after a specified period, you can create a DPT with the required delete action and add it to the
policy. For details, see Create a Retention Policy and Add retention tags to or remove retention tags from a
retention policy.
Retention policies are applied to mailbox users. The same policy applies to the user's mailbox and archive.
Default folders that support Retention Policy Tags in
Exchange 2013
5/30/2019 • 4 minutes to read • Edit Online
Clutter This folder contains email messages that are low priority.
Clutter looks at what you've done in the past to determine the
messages you're most likely to ignore. It then moves those
messages to the Clutter folder.
Deleted Items This default folder is used to store items deleted from other
folders in the mailbox. Outlook and Outlook Web App users
can manually empty this folder. Users can also configure
Outlook to empty the folder upon closing Outlook.
Drafts This default folder is used to store draft messages that haven't
been sent by the user. Outlook Web App also uses this folder
to save messages that were sent by the user but not
submitted to the Hub Transport server.
Journal This default folder contains actions selected by the user. These
actions are automatically recorded by Outlook and placed in a
timeline view.
Junk E-mail This default folder is used to save messages marked as junk e-
mail by the content filter on an Exchange server or by the
anti-spam filter in Outlook.
Sent Items This default folder is used to store messages that have been
submitted to a Hub Transport server.
FOLDER NAME DETAILS
Sync Issues This folder contains synchronization logs. To learn more, see
Synchronization error folders.
Tasks This default folder is used to store tasks. To create an RPT for
the Tasks folder, you have to use the Exchange Management
Shell. For more information, see New-RetentionPolicyTag. After
the RPT for the Tasks folder is created, you can manage it by
using the Exchange admin center.
More Info
RPTs are retention tags for default folders. You can only select a delete action for RPTs - either delete and
allow recovery or permanently delete.
You can't create an RPT to move messages to the archive. To move old items to archive, you can create a
Default Policy Tag (DPT), which applies to the entire mailbox, or Personal Tags, which are displayed in
Outlook and Outlook Web App (OWA) as Archive Policies. Your users can apply them to folders or
individual messages.
You can't apply RPTs to the Contacts folder.
You can only add one RPT for a particular default folder to a Retention Policy. For example, if a retention
policy has an Inbox tag, you can't add another RPT of type Inbox to that retention policy.
To learn how to create RPTs or other types of retention tags and add them to a retention policy, see Create a
Retention Policy.
A DPT also applies to the Calendar and Tasks default folders. This may result in items being deleted or
moved to the archive based on the DPT settings. To prevent the DPT settings from deleting items in these
folders, create RPTs with retention disabled. To prevent the DPT settings from moving items in a default
folder, you can create a disabled Personal Tag with the move to archive action, add it to the retention policy,
and then have users apply it to the default folder. For details, see Prevent archiving of items in a default
folder in Exchange 2010.
How retention age is calculated in Exchange 2013
5/30/2019 • 4 minutes to read • Edit Online
Email message Not in the Deleted Items folder Delivery date or date of creation
Document
Fax
Journal item
Missed call
Email message In the Deleted Items folder Date of delivery or creation unless the
item was deleted from a folder that
Document does not have an inherited or implicit
retention tag.
Fax
If an item is in a folder that doesn't have
Journal item an inherited or implicit retention tag
applied, the item isn't processed by the
Meeting request, response, or MFA and therefore doesn't have a start
cancellation date stamped by it. When the user
deletes such an item, and the MFA
Missed call processes it for the first time in the
Deleted Items folder, it stamps the
current date as the start date.
THE RETENTION AGE IS CALCULATED
IF THE ITEM TYPE IS... AND THE ITEM IS... BASED ON...
Calendar Not in the Deleted Items folder Non-recurring calendar items expire
according to their end date.
Calendar In the Deleted Items folder A calendar item expires according to its
message-received date, if one exists. If a
calendar item doesn't have a message-
received date, it expires according to its
message-creation date. If a calendar
item has neither a message-received
date nor a message-creation date, it
doesn't expire.
Task In the Deleted Items folder A task expires according to its message-
received date, if one exists. If a task
doesn't have a message-received date,
it expires according to its message-
creation date. If a task has neither a
message-received date nor a message-
creation date, it doesn't expire.
Receives a message in the Inbox on Inbox: Delete in 365 days Processes the message in the Inbox on
01/26/2013. 1/26/2013, stamps it with a start date
Deleted Items: Delete in 30 days of 01/26/2013 and an expiration date
Deletes the message on 2/27/2013. of 01/26/2014.
Receives a message in the Inbox on Inbox: None (inherited or implicit) Processes the message in the Deleted
01/26/2013. Items folder on 02/27/2013 and
Deleted Items: Delete in 30 days determines the item doesn't have a
Deletes the message on 2/27/2013. start date. It stamps the current date as
the start date, and 03/27/2013 as the
expiration date. The item is expired on
3/27/2013, which is 30 days after the
user deleted or moved it to the Deleted
Items folder.
More Info
Items in mailboxes placed on Retention Hold aren't processed by the Managed Folder Assistant until the
Retention Hold is removed.
If a mailbox is placed on In-Place Hold or Litigation Hold, expiring items are removed from the Inbox but
preserved in the Recoverable Items folder until the mailbox is removed from In-Place Hold and Litigation
Hold.
In hybrid deployments, the same retention tags and retention policies must exist in your on-premises and
Exchange Online organizations in order to consistently move and expire items across both organizations.
See Export and Import Retention Tags for more information.
In Exchange Online, the Managed Folder Assistant processes a mailbox once in seven days. This might
result in items being expired up to seven days after the expiration date stamped on the item.
Checklist: Deploying retention policies
5/21/2019 • 2 minutes to read • Edit Online
Determine which Microsoft Outlook Parse the RPC Client Access log files
client versions are in use. located at
%ExchangeInstallPath%Logging\RPC
Client Access
.
NOTE
You can't use the EAC to create a DPT to delete voice mail items. For details about how to create a DPT to
delete voice mail items, see the Shell example below.
Applied automatically to a specific folder: Select this option to create a retention policy tag
(RPT) for a default folder such as Inbox or Deleted Items.
NOTE
You can only create RPTs with the Delete and allow recovery or Permanently delete actions.
Applied by users to items and folders (Personal): Select this option to create personal tags.
These tags allow Outlook and Outlook Web App users to apply archive or deletion settings to a
message or folders that are different from the settings applied to the parent folder or the entire
mailbox.
3. The New retention tag page title and options will vary depending on the type of tag you selected.
Complete the following fields:
Name: Enter a name for the retention tag. The tag name is for display purposes and doesn't have
any impact on the folder or item a tag is applied to. Consider that the personal tags you provision
for users are available in Outlook and Outlook Web App.
Apply this tag to the following default folder: This option is available only if you selected
Applied automatically to a specific folder.
Retention action: Select one of the following actions to be taken after the item reaches its retention
period:
Delete and Allow Recovery: Select this action to delete items but allow users to recover them
using the Recover Deleted Items option in Outlook or Outlook Web App. Items are retained until
the deleted item retention period configured for the mailbox database or the mailbox user is
reached.
Permanently Delete: Select this option to permanently delete the item from the mailbox database.
IMPORTANT
Mailboxes or items subject to In-Place Hold or litigation hold will be retained and returned in In-Place
eDiscovery searches. To learn more, see In-Place Hold and Litigation Hold.
Move to Archive: This action is available only if you're creating a DPT or a personal tag. Select this
action to move items to the user's In-Place Archive.
Retention period: Select one of the following options:
Never: Select this option to specify that items should never be deleted or moved to the archive.
When the item reaches the following age (in days): Select this option and specify the number
of days to retain items before they're moved or deleted. The retention age for all supported items
except Calendar and Tasks is calculated from the date an item is received or created. Retention age
for Calendar and Tasks items is calculated from the end date.
Comment: User this optional field to enter any administrative notes or comments. The field isn't
displayed to users.
Use the Shell to create a retention tag
Use the New-RetentionPolicyTag cmdlet to create a retention tag. Different options available in the cmdlet
allow you to create different types of retention tags. Use the Type parameter to create a DPT ( All ), RPT (specify
a default folder type, such as Inbox ) or a personal tag ( Personal ).
This example creates a DPT to delete all messages in the mailbox after 7 years (2,556 days).
This example creates a DPT to move all messages to the In-Place Archive in 2 years (730 days).
This example creates a DPT to delete voice mail messages after 20 days.
New-RetentionPolicyTag -Name "DPT-Corp-Voicemail" -Type All -MessageClass Voicemail -AgeLimitForRetention 20 -
RetentionAction DeleteAndAllowRecovery
This example creates a RPT to permanently delete messages in the Junk EMail folder after 30 days.
NOTE
Although you can add any number of personal tags to a retention policy, having many personal tags with
different retention settings can confuse users. We recommend linking no more than ten personal tags to a
retention policy.
You can create a retention policy without adding any retention tags to it, but items in the mailbox to
which the policy is applied won't be moved or deleted. You can also add and remove retention tags
from a retention policy after it's created.
Use the Shell to create a retention policy
This example creates the retention policy RetentionPolicy-Corp and uses the RetentionPolicyTagLinks parameter
to associate five tags to the policy.
New-RetentionPolicy "RetentionPolicy-Corp" -RetentionPolicyTagLinks "DPT-Corp-Delete","DPT-Corp-Move","DPT-
Corp-Voicemail","RPT-Corp-JunkMail","Never Delete"
2. Log on to the mailbox using Outlook or Outlook Web App and verify that messages are deleted or moved
to an archive in accordance with the policy configuration.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Add retention tags to or remove retention tags from
a retention policy in Exchange 2013
5/30/2019 • 2 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
If the policy has retention tags linked to it, this command replaces the existing tags.
This example adds the retention tag VPs-DeletedItems to the retention policy RetPolicy-VPs, which already has
other retention tags linked to it.
This example removes the retention tag VPs-Inbox from the retention policy RetPolicy-VPs.
For detailed syntax and parameter information, see Set-RetentionPolicy and Get-RetentionPolicy.
Messages are expired based on settings defined in the retention tags linked to the policy. These settings include
actions such moving messages to the archive or permanently deleting them. Before applying a retention policy to
one or more mailboxes, we recommended that you test the policy and inspect each retention tag associated with it.
For additional management tasks related to messaging records management (MRM ), see Messaging Records
Management Procedures.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
$OldPolicy={Get-RetentionPolicy "Old-Retention-Policy"}.distinguishedName
Get-Mailbox -Filter {RetentionPolicy -eq $OldPolicy} -Resultsize Unlimited | Set-Mailbox -RetentionPolicy
"New-Retention-Policy"
This example applies the retention policy RetentionPolicy-Corp to all mailboxes in the Exchange organization.
This example applies the retention policy RetentionPolicy-Finance to all mailboxes in the Finance organizational
unit.
For detailed syntax and parameter information, see Get-Mailbox and Set-Mailbox.
This command retrieves all mailboxes that have the retention policy RP -Finance applied.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This command retrieves all mailboxes in the Exchange organization, filters the mailboxes that are placed on
retention hold, and lists them along with the retention policy applied to each.
IMPORTANT
Because RetentionHoldEnabled isn't a filterable property in Exchange 2013, you can't use the Filter parameter with the Get-
Mailbox cmdlet to filter mailboxes that are placed on retention hold on the server-side. This command retrieves a list of all
mailboxes and filters on the client running the Shell session. In large environments with thousands of mailboxes, this
command may take a long time to complete.
WARNING
To keep retention tags and retention policies synchronized between two organizations, every time you make changes to a
retention tag or policy in the source organization, you must perform this procedure to export retention tags and policies
from the source organization and import them in the destination organization.
You can't select specific retention tags or policies to export. The Export-RetentionTags.ps1 script exports all retention tags and
policies from an organization.
For additional management tasks related to Messaging Records Management, see Messaging Records
Management Procedures.
Cd $Env:ExchangeInstallPath\Scripts
IMPORTANT
If you're importing or exporting retention tags and retention policies to Exchange Online, you must connect your
Windows PowerShell session to Exchange Online. For details, see Connect to Exchange Online using remote
PowerShell.
.\Export-RetentionTags.ps1 "c:\docs\ExportedRetentionTags.xml"
Cd $Env:ExchangeInstallPath\Scripts
2. Run the Import-RetentionTags.ps1 script to import retention tags from a previously exported XML file.
IMPORTANT
If you're importing or exporting retention tags and retention policies to Exchange Online, you must connect your
Windows PowerShell session to Exchange Online. For details, see Connect to Exchange Online using remote
PowerShell.
/
When running this script against Exchange Online, you may be prompted to confirm that you want to run software
from an untrusted publisher. Verify that the name of the publisher appears as
CN=Microsoft Corporation, OU=MOPR, O=Microsoft Corporation, L=Redmond, S=Washington, C=US , and then
click R to allow the script to be run once or A to always run.
.\Import-RetentionTags.ps1 "c:\docs\ExportedRetentionTags.xml"
Outlook 2013 15
Outlook 2010 14
Outlook 2007 12
Outlook 2003 11
OUTLOOK VERSION VERSION NUMBER
Outlook 2002 10
Outlook 2000 9
Outlook 98 8.5
Outlook 97 8
NOTE
Before making any changes, note that hotfixes and service pack releases may affect the client version string. Be careful when
you restrict client access because server-side Exchange components must also use MAPI to log on. Some components report
their client version as the component name (such as SMTP or OLE DB), while others report the Exchange build number (such
as 6.0.4712.0). For this reason, avoid restricting clients that have version numbers that start with 6.<x.x.>. For example, to
prevent MAPI access completely, instead of specifying 0.0.0-6.5535.65535.65535, specify the two ranges so that the server
components can log on. For example, specify the following: 0.0.0-5.9.9; 7.0.0-.
After you perform these procedures, be aware that when users are blocked from accessing their mailboxes, they
will receive the following warning message.
Your Exchange Server administrator has blocked the version of Outlook that you are using. Contact your administrator for
assistance.
To bypass the warning that MRM features aren't supported for e-mail clients running versions of Outlook earlier
than Outlook 2010, you can use the ManagedFolderMailboxPolicyAllowed parameter of the New-Mailbox,
Enable-Mailbox, and Set-Mailbox cmdlets in the Shell. When a managed folder mailbox policy is assigned to a
mailbox by using the ManagedFolderMailboxPolicy parameter, the warning appears by default unless you use the
ManagedFolderMailboxPolicyAllowed parameter.
IMPORTANT
The values used with the BlockedClientVersions parameter are examples. You can determine the correct client software
versions by parsing the RPC Client Access log files located at %ExchangeInstallPath%Logging\RPC Client Access .
IMPORTANT
Before you migrate from managed folders to retention policies in your production environment, we recommend that you test
the process in a test environment.
TIP
You can place mailboxes on retention hold to halt processing of retention policies or managed folder mailbox policies. Placing
mailboxes on retention hold can be helpful in migration scenarios to avoid deleting messages or moving them to archive until
new policy settings have been tested on test mailboxes or a small number of production mailboxes. For details, see Place a
mailbox on retention hold.
For other management tasks related to MRM, see Messaging Records Management Procedures.
NOTE
Journal rules, which are used to send copies of messages with a journal report to a journaling mailbox, are enforced in the
transport pipeline by the Journaling agent and are independent of MRM. For more details, see Journaling.
The following table compares the MRM functionality available when using retention tags or managed folders.
Retention tags vs. managed folders
FUNCTIONALITY RETENTION TAGS MANAGED FOLDERS
Specify retention settings for default Use retention policy tags (RPTs) Use managed default folders
folders (such as Inbox)
Specify retention settings for entire Use a default policy tag (DPT) Use managed default folders
mailbox
Use retention settings for custom Use personal tags Using managed custom folders
folders
Client support Microsoft Outlook 2010 and Outlook 2010, Office Outlook 2007,
Office Outlook Web App and Outlook Web App
IMPORTANT
After you apply the retention policy to a user and the Managed Folder Assistant runs, the managed folders in the
user's mailbox become unmanaged.
For the following procedures, Contoso mailboxes have a managed folder mailbox policy applied containing the
following managed folders.
Managed folders for Contoso
MANAGED CONTENT
MANAGED FOLDER SETTINGS RETENTION ENABLED RETENTION AGE RETENTION ACTION
IMPORTANT
If the managed folder you want to port has multiple managed content settings for different message classes, only
one retention tag is created, and the highest retention age of all the managed content settings is used as the
retention age for the ported tag, irrespective of the message class of the managed content settings.
For example, review the following managed content settings for the managed folder Corp-DeletedItems.
Create retention tags by manually specifying the retention settings: With this method, you use the
New-RetentionPolicyTag cmdlet without the ManagedFolderToUpgrade parameter. When you don't
specify this parameter, any retention policy tags you add to the policy are applied to the default folders, and
the default policy tag is applied to the entire mailbox. However, any personal tags you add to the policy
aren't automatically applied to the managed folders.
NOTE
If you are in a mixed environment with Exchange 2013 and Exchange 2010 servers, you can use the Port Managed Folder
wizard in the Exchange Management Console (EMC) on an Exchange 2010 server to easily port managed folder and
corresponding managed content setting to retention tags.
NOTE
You can also use the EAC to create retention tags manually (not based on settings in managed folders). For details, see
Create a Retention Policy.
This example creates retention tags based on the managed folders and corresponding managed content settings
shown in the Contoso managed folder mailbox policy. The retention settings are specified manually without using
the ManagedFolderToUpgrade parameter.
NOTE
You can also use the EAC to create a retention policy and add retention tags to the policy. For details, see Create a Retention
Policy.
This example creates the retention policy RP -Corp and links the newly created retention tags to the policy.
Step 3: Remove the managed folder mailbox policy from user mailboxes
You need to be assigned permissions before you can perform this procedure or procedures. To see what
permissions you need, see the "Applying retention policies" entry in the Messaging policy and compliance
permissions topic.
This example removes the managed folder mailbox policy and any managed folders from Ken Kwok's mailbox.
Managed folders that have any messages are not removed.
This example applies the newly created retention policy RP -Corp to the mailbox user Ken Kwok.
After the Managed Folder Assistant has processed a mailbox with a retention policy, use the Get-
RetentionPolicyTag cmdlet to retrieve the retention tags provisioned in the user mailbox.
This command retrieves the retention tags actually applied to April Stewart's mailbox.
For detailed syntax and parameter information, see Get-RetentionPolicy and Set-RetentionPolicy.
This Shell example removes the retention policy from all mailboxes in the Exchange organization.
Get-Mailbox -ResultSize unlimited -Filter {RetentionPolicy -ne $null} | Set-Mailbox -RetentionPolicy $null
This Shell example removes the retention policy Corp-Finance from all mailbox users who have the policy applied.
For detailed syntax and parameter information, see Set-Mailbox and Get-Mailbox.
WARNING
Retention policies also include Move to Archive tags, which move messages to the user's archive mailbox. If you remove a
retention policy that has a Move to Archive tag, users who had the policy applied will no longer have messages moved to the
archive by the Managed Folder Assistant.
To avoid this, remove only the Delete and Allow Recovery and Permanently Delete tags from your organization and keep the
policies that have the Move to Archive tags applied. Alternatively, users who have and archive enabled could manually move
items to their archive mailbox using Outlook or Outlook Web App.
Before removing retention tags or retention policies, we recommend that you check the settings of the tags being removed.
Don't delete tags with the Move to Archive retention action.
You need to be assigned permissions before you can perform this procedure or procedures. To see what
permissions you need, see the "Messaging records management" entry in the Messaging policy and compliance
permissions topic.
NOTE
Include the WhatIf switch in the following commands to simulate the action taken by a command.
This example removes all delete tags from an Exchange organization except the Never Delete tag, which is used in
the ArbitrationMailbox policy created by Exchange Setup.
Get-RetentionPolicyTag | ? {$_.RetentionAction -ne "MoveToArchive" -and $_.Name -ne "Never Delete"} | Remove-
RetentionPolicyTag
This example removes all retention tags except the Never Delete tag.
This command removes the Corp-Users retention policy from an Exchange organization.
Remove-RetentionPolicy Corp-Users
For detailed syntax and parameter information, see the following topics:
Get-RetentionPolicyTag
Remove-RetentionPolicyTag
Remove-RetentionPolicy
Monitoring messaging records management
5/28/2019 • 2 minutes to read • Edit Online
Average Mailbox Processing Time In MSExchange Assistants Counts the average processing time
Seconds of mailboxes for time-based
assistants.
Items Deleted but Recoverable MSExchange Managed Folder Counts the number of items
Assistant deleted by the Managed Folder
Assistant since the start of the most
recent schedule interval. (The items
are still recoverable through the
Recoverable Items folder.) The
number includes items in the
mailboxes scheduled for processing
during the schedule interval and
items in any mailboxes that you
specified for processing. This
counter is reset to zero at the start
of each schedule interval.
PERFORMANCE COUNTER PERFORMANCE OBJECT DESCRIPTION
Items Marked as Past Retention MSExchange Managed Folder Counts the number of items
Date Assistant marked as past their retention date
by the Managed Folder Assistant
since the start of the most recent
schedule interval. The number
includes items in mailboxes
scheduled for processing during the
schedule interval and items in any
mailboxes you specified for
processing. This counter is reset to
zero at the start of each schedule
interval.
Items Moved MSExchange Managed Folder Counts the number of items moved
Assistant by the Managed Folder Assistant
since the start of the most recent
schedule interval. The number
includes items in the mailboxes
scheduled for processing during the
schedule interval and items in any
mailboxes you specified for
processing. This counter is reset to
zero at the start of each schedule
interval.
Items Permanently Deleted MSExchange Managed Folder Counts the number of items
Assistant permanently deleted by the
Managed Folder Assistant since the
beginning of the most recent
schedule interval. The number
includes items in the mailboxes
scheduled for processing during the
schedule interval and items in any
mailboxes you specified for
processing. This counter is reset to
zero at the beginning of each
schedule interval.
PERFORMANCE COUNTER PERFORMANCE OBJECT DESCRIPTION
Items Subject to Retention Policy MSExchange Managed Folder Counts the number of items subject
Assistant to retention policy by the Managed
Folder Assistant since the start of
the most recent schedule interval.
The number includes items in the
mailboxes scheduled for processing
during the schedule interval and
items in any mailboxes you specified
for processing. This counter is reset
to zero at the start of each schedule
interval. This counter is the sum of
the following four expiration-related
counters:
Items Journaled
Items Marked as Past
Retention Date
Items Moved
Items Permanently Deleted
TotalSizeItemsExpired - Size of Items MSExchange Managed Folder Indicates the total size of items
subject to Retention Policy (In Assistant expired by the Managed Folder
Bytes) Assistant (SoftDelete, HardDelete,
MoveToArchive).
The following items are included:
Messages subject to
deletion or move to a
managed custom folder by a
managed folder mailbox
policy
Messages subject to
deletion or move to archive
by the user's retention policy
Messages expired by
dumpster policy
Messages cleaned up by
system cleanup tags
This counter is reset to zero at
every work cycle checkpoint of the
Managed Folder Assistant work
cycle.
PERFORMANCE COUNTER PERFORMANCE OBJECT DESCRIPTION
TotalSizeItemsSoftDeleted - Size of MSExchange Managed Folder Indicates the total size of items soft
Items Deleted but Recoverable (In Assistant deleted by the Managed Folder
Bytes) Assistant.
The following items are included:
Messages soft deleted by a
managed folder mailbox
policy
Messages soft deleted by a
retention policy
This counter is reset to zero at
every work cycle checkpoint of the
Managed Folder Assistant work
cycle.
TotalSizeItemsPermanentlyDeleted - MSExchange Managed Folder Indicates the total size of items soft
Size of Items Permanently Deleted Assistant deleted by the Managed Folder
(In Bytes) Assistant.
The following items are included:
Messages hard deleted by a
managed folder mailbox
policy
Messages hard deleted by a
retention policy
Messages hard deleted by
the Recoverable Items policy
This counter is reset to zero at
every work cycle checkpoint of the
Managed Folder Assistant work
cycle.
TotalSizeItemsMoved - Size of Items MSExchange Managed Folder Indicates the total size of items
Moved due to an Archive policy tag Assistant moved to a folder or moved to
(In Bytes) archive by the Managed Folder
Assistant.
The following items are included:
Messages moved to a
managed custom folder by a
managed folder mailbox
policy
Messages moved to the
personal archive by a
retention policy
This counter is reset to zero at
every work cycle checkpoint of the
Managed Folder Assistant work
cycle.
PERFORMANCE COUNTER PERFORMANCE OBJECT DESCRIPTION
NOTE
If a user has a retention policy
with a DPT, new messages that
arrive through transport get a
default tag, and this isn't tracked
by this counter.
NOTE
The Managed
Folder
Assistant will
resume where
it left off the
next time it
runs.
VALUE OR
EVENT ID CATEGORY EVENT TYPE LOGGING DESCRIPTION
Journaling agent
In an Exchange 2013 organization, all email traffic is routed by Mailbox servers. All messages traverse at least one
server running the Transport service in their lifetime. The Journaling agent is a compliance-focused transport
agent that processes messages on Mailbox servers. It fires on the OnSubmittedMessage and
OnRoutedMessage transport events.
NOTE
In Exchange 2013, the Journaling agent is a built-in agent. Built-in agents aren't included in the list of agents returned by
the Get-TransportAgent cmdlet. For more details, see Transport agents.
Journal rules
The following are key aspects of journal rules:
Journal rule scope: Defines which messages are journaled by the Journaling agent.
Journal recipient: Specifies the SMTP address of the recipient you want to journal.
Journaling mailbox: Specifies one or more mailboxes used for collecting journal reports.
Journal recipient
You can implement targeted journaling rules by specifying the SMTP address of the recipient you want to journal.
The recipient can be an Exchange mailbox, distribution group, mail user, or contact. These recipients may be
subject to regulatory requirements, or they may be involved in legal proceedings where email messages or other
communications are collected as evidence. By targeting specific recipients or groups of recipients, you can easily
configure a journaling environment that matches your organization's processes and meets regulatory and legal
requirements. Targeting only the specific recipients that need to be journaled also minimizes storage and other
costs associated with retention of large amounts of data.
All messages sent to or from the journaling recipients you specify in a journaling rule are journaled. If you specify
a distribution group as the journaling recipient, all messages sent to or from members of the distribution group
are journaled. If you don't specify a journaling recipient, all messages sent to or from recipients that match the
journal rule scope are journaled.
Unified Messaging-enabled journal recipients
Many organizations that implement journaling may also use Unified Messaging (UM ) to consolidate their email,
voice mail, and fax infrastructure. However, you may not want the journaling process to generate journal reports
for messages generated by Unified Messaging. In these cases, you can decide whether to journal voice mail
messages and missed call notification messages handled by an Exchange server running the Unified Messaging
service or to skip such messages. If your organization doesn't require journaling of such messages, you can reduce
the amount of hard disk storage space required to store journal reports by skipping these messages.
NOTE
Messages that contain faxes generated by a the Unified Messaging service are always journaled, even if you disable the
journaling of Unified Messaging voice mail and missed call notification messages.
For more information about how to enable or disable voice mail and missed call notification messages, see
Disable or enable journaling of voice mail and missed call notifications.
Journaling mailbox
The journaling mailbox is used to collect journal reports. How you configure the journaling mailbox depends on
your organization's policies, regulatory requirements, and legal requirements. You can specify one journaling
mailbox to collect messages for all the journal rules configured in the organization, or you can use different
journaling mailboxes for different journal rules or sets of journal rules.
IMPORTANT
You can't designate an Office 365 mailbox as a journaling mailbox. You can deliver journal reports to an on-premises
archiving system or a third-party archiving service. If you're running a hybrid deployment with your mailboxes split between
on-premises servers and Office 365, you can designate an on-premises mailbox as the journaling mailbox for your Office
365 and on-premises mailboxes.
IMPORTANT
Journaling mailboxes contain very sensitive information. You must secure journaling mailboxes because they collect
messages that are sent to and from recipients in your organization. These messages may be part of legal proceedings or
may be subject to regulatory requirements. Various laws require that messages remain tamper-free before they're submitted
to an investigatory authority. We recommend that you create policies that govern who can access the journaling mailboxes
in your organization, limiting access to only those individuals who have a direct need to access them. Speak with your legal
representatives to make sure that your journaling solution complies with all the laws and regulations that apply to your
organization.
IMPORTANT
Journaling mailboxes should accept messages up to a size equal to or greater than the maximum message size you have set
in your organization. If you have configured exceptions to the MaxSendSize and MaxReceiveSize on an individual user's
mailbox that are bigger than the general setting in TransportConfig, you should set the journaling mailbox's MaxSendSize
and MaxReceiveSize accordingly to ensure that messages sent to journaling are accepted and not queued or rejected.
Messages rejected by the journaling mailbox will be retried periodically, causing unnecessary database growth and waste of
resources. In addition, we recommend that you set up an alternate journaling mailbox to prevent other non-deliverable
situations from occurring.
WARNING
If you configure an alternate journaling mailbox, you must monitor the mailbox to make sure that it doesn't become
unavailable at the same time as the journal mailboxes. If the alternate journaling mailbox also becomes unavailable or rejects
journal reports at the same time, the rejected journal reports are lost and can't be retrieved.
Because the alternate journaling mailbox collects all the rejected journal reports for the entire Exchange
organization, you must make sure that this doesn't violate any laws or regulations that apply to your organization.
If laws or regulations prohibit your organization from allowing journal reports sent to different journaling
mailboxes from being stored in the same alternate journaling mailbox, you may be unable to configure an
alternate journaling mailbox. Discuss this with your legal representatives to determine whether you can use an
alternate journaling mailbox.
When you configure an alternate journaling mailbox, you should use the same criteria that you used when you
configured the journaling mailbox.
IMPORTANT
The alternate journaling mailbox should be treated as a special dedicated mailbox. Any messages addressed directly to the
alternate journaling mailbox aren't journaled.
IMPORTANT
Replication of journal rules across an organization is dependant on Active Directory replication. Replication time between
Active Directory domain controllers varies depending on the number of sites in the organization and the speed of links and
other factors outside the control of Microsoft Exchange. Consider replication delays when you implement journal rules in
your organization. For more information about Active Directory replication, see Introduction to Active Directory Replication
and Topology Management Using Windows PowerShell.
IMPORTANT
Each Mailbox server caches distribution group membership to avoid repeated round trips to Active Directory. The expanded
groups cache reduces the number of requests that each Mailbox server must make to an Active Directory domain controller.
By default, entries in the expanded groups cache expire in four hours. Therefore, if you specify a distribution group as the
journal recipient, changes to distribution group membership may not be applied to journal rules until the expanded groups
cache is updated. To force an immediate update of the recipient cache, you must stop and start the Microsoft Exchange
Transport service. You must do this for each Mailbox server where you want to forcibly update the recipient cache.
Journal reports
A journal report is the message that the Journaling agent generates when a message matches a journal rule and is
to be submitted to the journaling mailbox. The original message that matches the journal rule is included
unaltered as an attachment to the journal report. The body of a journal report contains information from the
original message such as the sender email address, message subject, message-ID, and recipient email addresses.
This is also referred to as envelope journaling, and is the only journaling method supported by Exchange 2013.
Troubleshooting
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server. If you're having
trouble with the JournalingReportDNRTo mailbox, see Transport and Mailbox Rules in Exchange Online don't
work as expected.
Manage journaling in Exchange 2013
6/18/2019 • 7 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Get-JournalRule
This example retrieves the journal rule Brokerage Journal Rule, and pipes the output to the Format-List command
to display rule properties in a list format:
If you want to modify the properties of a specific rule, you need to use the Set-JournalRule cmdlet. This example
changes the name of the journal rule JR-Sales to TraderVault . The following rule settings are also changed:
Recipient
JournalEmailAddress
Scope
Get-JournalRule
Disabling message journaling on a mailbox database may result in your organization being out of compliance with
any applicable messaging retention policies. When you disable message journaling on a mailbox database, journal
receipts are no longer sent for messages sent or received by mailboxes on that mailbox database.
Use the EAC enable or disable per-mailbox database journaling
1. In the EAC, go to Servers > Databases.
2. In the list view, double-click the mailbox database for which you want to enable journaling.
3. Click Maintenance, and then click Browse next to the Journal recipient box to select the journaling
mailbox. Specifying a journal recipient enables journaling for the database.
To disable journaling, remove the journal recipient by clicking Remove X.
Use the Shell to enable or disable per-mailbox database journaling
This example enables journaling for the mailbox database Sales Database and sets Sales Database journal mailbox
as the journal recipient.
This example disables per-mailbox database journaling on the Sales Database mailbox database.
This example disables per-mailbox database journaling on all mailbox databases in the Exchange organization. The
Get-MailboxDatabase cmdlet is used to retrieve all mailbox databases in the Exchange organization, and results
from the cmdlet are piped to the Set-MailboxDatabase cmdlet.
Get-MailboxDatabase | Set-MailboxDatabase -JournalRecipient $Null
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the Shell to disable or enable journaling of voice mail and missed
call notifications
This example disables journaling of voice mail and missed call notifications by setting the
VoicemailJournalingEnabled parameter to $false .
This example enables the journaling of voice mail and missed call notifications by setting the same parameter to
$true .
Activate this rule on the ActivationDate Specifies the date range when the
following date rule is active.
ExpiryDate
Deactivate this rule on the
following date
On check box selected or not New rules: Enabled parameter on You can create a disabled rule, and
selected the New-TransportRule cmdlet. enable it when you're ready to test
it. Or, you can disable a rule
Existing rules: Use the Enable- without deleting it to preserve the
TransportRule or Disable- settings.
TransportRule cmdlets.
The value is displayed in the State
property of the rule.
Defer the message if rule RuleErrorAction You can specify how the message
processing doesn't complete should be handled if the rule
processing can't be completed. By
default, the rule will be ignored,
but you can choose to resubmit
the message for processing.
Stop processing more rules SenderAddressLocation This is an action for the rule, but it
looks like a property in the EAC.
You can choose to stop applying
additional rules to a message after
a rule processes a message.
PROPERTY NAME IN THE EAC PARAMETER NAME IN POWERSHELL DESCRIPTION
Office 365 Message Encryption Messages encrypted Rules can always access envelope headers and process
by Office 365 Message Encryption in Office 365. For messages based on conditions that inspect those
more information, see Office 365 Message Encryption. headers.
For a rule to inspect or modify the contents of an
encrypted message, you need to verify that transport
decryption is enabled (Mandatory or Optional; the
default is Optional). For more information, see Enable or
disable transport decryption.
You can also create a rule that automatically decrypts
encrypted messages. For more information, see Define
rules to encrypt or decrypt email messages.
S/MIME encrypted messages Rules can only access envelope headers and process
messages based on conditions that inspect those
headers.
Rules with conditions that require inspection of the
message's content, or actions that modify the message's
content can't be processed.
RMS protected messages Messages that had an Rules can always access envelope headers and process
Active Directory Rights Management Services (AD RMS) messages based on conditions that inspect those
or Azure Rights Management (RMS) policy applied. headers.
For a rule to inspect or modify the contents of an RMS
protected message, you need to verify that transport
decryption is enabled (Mandatory or Optional; the
default is Optional). For more information, see Enable or
disable transport decryption.
IMPORTANT
Even though there is a substantial overlap between the conditions and actions that are available in Office 365 and
Exchange Server, there are differences. If you plan on creating the same rule in both locations, make sure that all
conditions and actions you plan to use are available. To see the list of available conditions and actions that are
available in Office 365, see the following topics:
Transport rule conditions and exceptions (predicates) in Exchange Online
Transport rule actions in Exchange Online
Senders
For conditions and exceptions that examine the sender's address, you can specify where rule looks for the sender's address.
In the EAC, in the Properties of this rule section, click Match sender address in message. Note that you might need to click More
options to see this setting. In the Exchange Management Shell, the parameter is SenderAddressLocation. The available values are:
Header: Only examine senders in the message headers (for example, the From, Sender, or Reply-To fields). This is the default
value, and is the way transport rules worked before Exchange 2013 Cumulative Update 1 (CU1).
Envelope: Only examine senders from the message envelope (the MAIL FROM value that was used in the SMTP transmission,
which is typically stored in the Return-Path field). Note that message envelope searching is only available for the following
conditions (and the corresponding exceptions):
The sender is (From)
The sender is a member of (FromMemberOf)
The sender address includes (FromAddressContainsWords)
The sender address matches (FromAddressMatchesPatterns)
The sender's domain is (SenderDomainIs)
Header or envelope ( HeaderOrEnvelope ) Examine senders in the message header and the message envelope.
The sender is located FromScope UserScopeFrom Messages that are Exchange 2007 or
sent by either internal later
The sender > is ExceptIfFromScope senders or external
external/internal senders.
The sender address FromAddressContains Words Messages that contain Exchange 2007 or
includes Words the specified words in later
the sender's email
The sender > ExceptIfFromAddressC address.
address includes any ontainsWords
of these words
The sender address FromAddressMatchesP Patterns Messages where the Exchange 2007 or
matches atterns sender's email address later
contains text patterns
The sender > ExceptIfFromAddressM that match the
address matches any atchesPatterns specified regular
of these text expressions.
patterns
CONDITION AND EXCEPTION
PARAMETERS IN THE
CONDITION OR EXCEPTION EXCHANGE MANAGEMENT
IN THE EAC SHELL PROPERTY TYPE DESCRIPTION AVAILABLE IN
The sender's SenderADAttributeCo First property: Messages where the Exchange 2010 or
specified properties ntainsWords ADAttribute specified Active later
include any of these Directory attribute of
words ExceptIfSenderADAttri Second property: the sender contains
buteContainsWords Words any of the specified
The sender > has words.
specific properties
including any of Note that the Country
these words attribute requires the
two-letter country
code value (for
example, DE for
Germany).
The sender's SenderADAttributeMat First property: Messages where the Exchange 2010 or
specified properties chesPatterns ADAttribute specified Active later
match these text Directory attribute of
patterns ExceptIfSenderADAttri Second property: the sender contains
buteMatchesPatterns Patterns text patterns that
The sender > has match the specified
specific properties regular expressions.
matching these text
patterns
The sender has HasSenderOverride n/a Messages where the Exchange 2013 or
overridden the sender has chosen to later
Policy Tip ExceptIfHasSenderOve override a data loss
rride prevention (DLP)
The sender > has policy. For more
overridden the information about DLP
Policy Tip policies, see Data loss
prevention.
The sender's domain SenderDomainIs DomainName Messages where the Exchange 2013 or
is domain of the sender's later
ExceptIfSenderDomain email address matches
The sender > Is the specified value.
domain is
If you need to find
sender domains that
contain the specified
domain (for example,
any subdomain of a
domain), use The
sender address
matches
(FromAddressMatches
Patterns) condition
and specify the
domain by using the
syntax:
'@domain\.com$' .
Recipients
CONDITION AND EXCEPTION
PARAMETERS IN THE
CONDITION OR EXCEPTION EXCHANGE MANAGEMENT
IN THE EAC SHELL PROPERTY TYPE DESCRIPTION AVAILABLE IN
The recipient's RecipientADAttributeC First property: Messages where the Exchange 2010 or
specified properties ontainsWords ADAttribute specified Active later
include any of these Directory attribute of a
words ExceptIfRecipientADAt Second property: recipient contains any
tributeContainsWords Words of the specified words.
The recipient > has
specific properties Note that the Country
including any of attribute requires the
these words two-letter country
code value (for
example, DE for
Germany).
The recipient's RecipientADAttribute First property: Messages where the Exchange 2010 or
specified properties MatchesPatterns ADAttribute specified Active later
match these text Directory attribute of a
patterns ExceptIfRecipientADAt Second property: recipient contains text
tributeMatchesPattern Patterns patterns that match
The recipient > has s the specified regular
specific properties expressions.
matching these text
patterns
The subject or body SubjectOrBodyContain Words Messages that have Exchange 2007 or
includes sWords the specified words in later
the Subject field or
The subject or body ExceptIfSubjectOrBody message body.
> subject or body ContainsWords
includes any of these
words
The subject or body SubjectOrBodyMatche Patterns Messages where the Exchange 2007 or
matches sPatterns Subject field or later
message body contain
The subject or body ExceptIfSubjectOrBody text patterns that
> subject or body MatchesPatterns match the specified
matches these text regular expressions.
patterns
The subject includes SubjectContainsWords Words Messages that have Exchange 2007 or
the specified words in later
The subject or body ExceptIfSubjectContain the Subject field.
> subject includes sWords
any of these words
The subject matches SubjectMatchesPattern Patterns Messages where the Exchange 2007 or
s Subject field contains later
The subject or body text patterns that
> subject matches ExceptIfSubjectMatche match the specified
these text patterns sPatterns regular expressions.
Attachments
For more information about how transport rules inspect message attachments, see Use transport rules to inspect message attachments
in Exchange 2013.
The message didn't AttachmentProcessing n/a Messages where the Exchange 2013 or
complete scanning LimitExceeded rules engine couldn't later
complete the scanning
Any attachment > ExceptIfAttachmentPro of the attachments.
didn't complete cessingLimitExceeded You can use this
scanning condition to create
rules that work
together to identify
and process messages
where the content
couldn't be fully
scanned.
Message sensitive information types, To and Cc values, size, and character sets
The conditions in this section that look for values in the To and Cc fields behave like the conditions in the Any recipients section (all
recipients of the message are affected by the rule, not just the detected recipients).
Note: This condition doesn't consider messages that are sent to recipient proxy addresses. It only matches messages that are sent to the
recipient's primary email address.
The To box contains AnyOfToHeader Addresses Messages where the Exchange 2007 or
To field includes any of later
The message > To ExceptIfAnyOfToHeade the specified recipients.
box contains this r
person
CONDITION AND EXCEPTION
PARAMETERS IN THE
CONDITION OR EXCEPTION EXCHANGE MANAGEMENT
IN THE EAC SHELL PROPERTY TYPE DESCRIPTION AVAILABLE IN
The To box contains AnyOfToHeaderMemb Addresses Messages where the Exchange 2007 or
a member of erOf To field contains a later
recipient who is a
The message > To ExceptIfAnyOfToHeade member of the
box contains a rMemberOf specified group.
member of this
group
The Cc box contains AnyOfCcHeader Addresses Messages where the Exchange 2007 or
Cc field includes any of later
The message > Cc ExceptIfAnyOfCcHeade the specified recipients.
box contains this r
person
The Cc box contains AnyOfCcHeaderMemb Addresses Messages where the Exchange 2007 or
a member of erOf Cc field contains a later
recipient who is a
The message > ExceptIfAnyOfCcHeade member of the
contains a member rMemberOf specified group.
of this group
The message size is MessageSizeOver Size Messages where the Exchange 2013 or
greater than or total size (message later
equal to ExceptIfMessageSizeO plus attachments) is
ver greater than or equal
The message > size to the specified value.
is greater than or
equal to In the EAC, you can
only specify the size in
kilobytes (KB).
Note: Message size
limits on mailboxes are
evaluated before
transport rules. A
message that's too
large for a mailbox will
be rejected before a
rule with this condition
is able to act on the
message.
The sender is one of SenderManagementRe ManagementRelationship Messages where the Exchange 2010 or
the recipient's lationship either sender is the later
manager of a recipient,
The sender and the ExceptIfSenderManage or the sender is
recipient > the mentRelationship managed by a
sender's relationship recipient.
to a recipient is
The manager of the ManagerForEvaluated First property: Messages where either Exchange 2010 or
sender or recipient is User and EvaluatedUser a specified user is the later
ManagerAddress manager of the sender,
The sender and the Second property: or a specified user is
recipient > the ExceptIfManagerForEv Addresses the manager of a
manager of the aluatedUser and recipient.
sender or recipient is ExceptIfManagerAddre
this person ss
The sender's and any ADAttributeComparis First property: Messages where the Exchange 2010 or
recipient's property onAttribute and ADAttribute specified Active later
compares as ADComparisonOperat Directory attribute for
or Second property: the sender and
The sender and the Evaluation recipient either match
recipient > the ExceptIfADAttributeCo or don't match.
sender and recipient mparisonAttribute
property compares and
as ExceptIfADCompariso
nOperator
Message properties
CONDITION AND EXCEPTION
PARAMETERS IN THE
CONDITION OR EXCEPTION EXCHANGE MANAGEMENT
IN THE EAC SHELL PROPERTY TYPE DESCRIPTION AVAILABLE IN
The message isn't HasNoClassification n/a Messages that don't Exchange 2010 or
marked with any have a message later
classifications ExceptIfHasNoClassific classification.
ation
The message
properties > don't
include any
classification
The message has an SCLOver SCLValue Messages that are Exchange 2007 or
SCL greater than or assigned a spam later
equal to ExceptIfSCLOver confidence level (SCL)
that's greater than or
The message equal to the specified
properties > include value.
an SCL greater than
or equal to
Message headers
NOTE
The search for words or text patterns in the subject or other header fields in the message occurs after the message has been decoded from the MIME
content transfer encoding method that was used to transmit the binary message between SMTP servers in ASCII text. You can't use conditions or
exceptions to search for the raw (typically, Base64) encoded values of the subject or other header fields in messages.
A message header HeaderContainsMessa First property: Messages that contain Exchange 2007 or
includes geHeader and MessageHeaderField the specified header later
HeaderContainsWords field, and the value of
A message header > Second property: that header field
includes any of these ExceptIfHeaderContai Words contains the specified
words nsMessageHeader and words.
ExceptIfHeaderContai
nsWords The name of the
header field and the
value of the header
field are always used
together.
CONDITION AND EXCEPTION
PARAMETERS IN THE
CONDITION OR EXCEPTION EXCHANGE MANAGEMENT
IN THE EAC SHELL PROPERTY TYPE DESCRIPTION AVAILABLE IN
A message header HeaderMatchesMessa First property: Messages that contain Exchange 2007 or
matches geHeader and MessageHeaderField the specified header later
HeaderMatchesPatter field, and the value of
A message header > ns Second property: that header field
matches these text Patterns contains the specified
patterns ExceptIfHeaderMatche regular expressions.
sMessageHeader and
ExceptIfHeaderMatche The name of the
sPatterns header field and the
value of the header
field are always used
together.
AnyOfRecipientAddressMatche Patterns Messages where the To, Cc, or Exchange 2013 or later
sPatterns Bcc fields contain text patterns
that match the specified
ExceptIfAnyOfRecipientAddres regular expressions.
sMatchesPatterns
When a message contains the
specified recipient, the rule
action is applied (or not
applied) to all recipients of the
message. For example, the
message is rejected for all
recipients of the message, not
just for the specified recipient.
HeaderContainsMessageHead First property: Messages that contain the Exchange 2007 or later
er and HeaderContainsWords MessageHeaderField specified header field, and the
value of that header field
ExceptIfHeaderContainsMessa Second property: Words contains the specified words.
geHeader and
ExceptIfHeaderContainsWords The name of the header field
and the value of the header
field are always used together.
HeaderMatchesMessageHeade First property: Messages that contain the Exchange 2007 or later
r and HeaderMatchesPatterns MessageHeaderField specified header field, and the
value of that header field
ExceptIfHeaderMatchesMessag Second property: Patterns contains the specified regular
eHeader and expressions.
ExceptIfHeaderMatchesPattern
s The name of the header field
and the value of the header
field are always used together.
MessageSizeOver Size Messages where the total size Exchange 2013 or later
(message plus attachments) is
ExceptIfMessageSizeOver greater than or equal to the
specified value.
Property types
The property types that are used in conditions and exceptions are described in the following table.
NOTE
If the property is a string, trailing spaces are not allowed.
CharacterSets Array of character set names One or more content character sets that
exist in a message. For example:
Arabic/iso-8859-6
Chinese/big5
Chinese/euc-cn
Chinese/euc-tw
Chinese/gb2312
Chinese/iso-2022-cn
Cyrillic/iso-8859-5
Cyrillic/koi8-r
Cyrillic/windows-1251
Greek/iso-8859-7
Hebrew/iso-8859-8
Japanese/euc-jp
Japanese/iso-022-jp
Japanese/shift-jis
Korean/euc-kr
Korean/johab
Korean/ks_c_5601-1987
Turkish/windows-1254
Turkish/iso-8859-9
Vietnamese/tcvn
EvaluatedUser Single value of Sender or Recipient Specifies whether the rule is looking for the
manager of the sender or the manager of
the recipient.
Evaluation Single value of Equal or Not equal ( When comparing the Active Directory
NotEqual ) attribute of the sender and recipients, this
specifies whether the values should match,
or not match.
Importance Single value of Low, Normal, or High The Importance level that was assigned to
the message by the sender in Outlook or
Outlook Web App.
PROPERTY TYPE VALID VALUES DESCRIPTION
IPAddressRanges Array of IP addresses or address ranges You enter the IPv4 addresses using the
following syntax:
Single IP address For example,
192.168.1.1 .
ManagementRelationship Single value of Manager or Direct report( Specifies the relationship between the
DirectReport ) sender and any of the recipients. The rule
checks the Manager attribute in Active
Directory to see if the sender is the
manager of a recipient, or if the sender is
managed by a recipient.
MessageClassification Single message classification In the EAC, you select from the list of
message classifications that you've created.
In the Exchange Management Shell, you use
the Get-MessageClassification cmdlet to
identify the message classification. For
example, use the following command to
search for messages with the
Company Internal classification and
prepend the message subject with the value
CompanyInternal .
MessageHeaderField Single string Specifies the name of the header field. The
name of the header field is always paired
with the value in the header field (word or
text pattern match).
The message header is a collection of
required and optional header fields in the
message. Examples of header fields are To,
From, Received, and Content-Type.
Official header fields are defined in RFC
5322. Unofficial header fields start with X-
and are known as X-headers.
PROPERTY TYPE VALID VALUES DESCRIPTION
MessageType Single message type value Specifies one of the following message
types:
Automatic reply ( OOF )
Auto-forward ( AutoForward )
Encrypted
Calendaring
Permission controlled (
PermissionControlled )
Voicemail
Signed
Approval request (
ApprovalRequest )
NOTE
When Outlook or Outlook Web App is
configured to forward a message, the
ForwardingSmtpAddress property is
added to the message. The message
type isn't changed to AutoForward .
SCLValue One of the following values: Specifies the spam confidence level (SCL)
that's assigned to a message. A higher SCL
Bypass spam filtering ( -1 ) value indicates that a message is more likely
Integers 0 through 9 to be spam.
SensitiveInformationTypes Array of sensitive information types Specifies one or more sensitive information
types that are defined in your organization.
For a list of built-in sensitive information
types, see What the sensitive information
types in Exchange look for.
In the Exchange Management Shell, use the
syntax
@{<SensitiveInformationType1>},@{<SensitiveInformationType
. For example, to look for content that
contains at least two credit card numbers,
and at least one ABA routing number, use
the value
@{Name="Credit Card Number";
minCount="2"},@{Name="ABA Routing
Number"; minCount="1"}
.
PROPERTY TYPE VALID VALUES DESCRIPTION
UserScopeFrom Single value of Inside the organization ( A sender is considered to be inside the
InOrganization ) or Outside the organization if either of the following
organization ( NotInOrganization ) conditions is true:
The sender is a mailbox, mail user,
group, or mail-enabled public folder
that exists in the organization's
Active Directory.
The sender's email address is in an
accepted domain that's configured
as an authoritative domain or an
internal relay domain, and the
message was sent or received over
an authenticated connection. For
more information about accepted
domains, see Accepted domains.
A sender is considered to be outside the
organization if either of the following
conditions is true:
The sender's email address isn't in an
accepted domain.
The sender's email address is in an
accepted domain that's configured
as an external relay domain.
NOTE
To determine whether mail contacts are
considered to be inside or outside the
organization, the sender's address is
compared with the organization's
accepted domains.
PROPERTY TYPE VALID VALUES DESCRIPTION
Words Array of strings Specifies one or more words to look for. The
words aren't case-sensitive, and can be
surrounded by spaces and punctuation
marks. Wildcards and partial matches aren't
supported.
For example, "contoso" matches " Contoso.".
However, if the text is surrounded by other
characters, it isn't considered a match. For
example, "contoso" doesn't match the
following values:
Acontoso
Contosoa
Acontosob
The asterisk (*) is treated as a literal
character, and isn't used as a wildcard
character.
ACTION PARAMETER IN
THE EXCHANGE
ACTION IN THE EAC MANAGEMENT SHELL PROPERTY DESCRIPTION AVAILABLE IN
ACTION PARAMETER IN
THE EXCHANGE
ACTION IN THE EAC MANAGEMENT SHELL PROPERTY DESCRIPTION AVAILABLE IN
Set the message SetHeaderName First property: Adds or modifies Exchange 2007
header to this MessageHeaderField the specified or later
value SetHeaderValue header field in the
Second property: message header,
Modify the String and sets the
message header field to
properties > set the specified
a message value.
header
ACTION PARAMETER IN
THE EXCHANGE
ACTION IN THE EAC MANAGEMENT SHELL PROPERTY DESCRIPTION AVAILABLE IN
Set the spam SetSCL SCLValue Sets the spam Exchange 2007
confidence level confidence level or later
(SCL) to (SCL) of the
message to the
Modify the specified value.
message
properties > set
the spam
confidence level
(SCL)
Source
MSExchange
Messaging
Policies
Event
ID
4000
Task
Category
Rules
EventDat
a
The
following
message
is logged
by an
action in
the
rules:
<text you
specify>.
SmtpRejectMessa First property: Ends the SMTP Edge Transport Exchange 2007
geRejectText String connection servers only or later
between the
SmtpRejectMessa Second property: sending server
geRejectStatusCo SMTPStatusCode and the Edge
de Transport server
with the specified
SMTP status code
and the specified
rejection text. The
recipient doesn't
receive the
original message
or notification.
Valid values for
the SMTP status
code are integers
from 400
through 500 as
defined in RFC
3463.
If you specify the
rejection text
without
specifying the
SMTP status
code, the default
code 550 is
used.
If you specify the
SMTP status code
without
specifying the
rejection text, the
text that's used is
Delivery not
authorized,
message
refused
.
Property values
The property values that are used for actions in transport rules are described in the following table.
PROPERTY VALID VALUES DESCRIPTION
AuditSeverityLevel One of the following values: The values Low, Medium, or High
specify the severity level that's
Uncheck Audit this rule assigned to the incident report and
with severity level, or to the corresponding entry in the
select Audit this rule with message tracking log.
severity level with the
value Not specified ( The other value prevents an
DoNotAudit ) incident report from being
generated, and prevents the
Low corresponding entry from being
Medium written to the message tracking
log.
High
PROPERTY VALID VALUES DESCRIPTION
DSNEnhancedStatusCode Single DSN code value: Specifies the DSN code that's used.
You can create custom DSNs by
5.7.1
using the New-SystemMessage
5.7.900 through cmdlet.
5.7.999 If you don't specify the rejection
reason text along with the DSN
code, the default reason text that's
used is
Delivery not authorized,
message refused
.
When you create or modify the rule
in the Exchange Management Shell,
you can specify the rejection reason
text by using the
RejectMessageReasonText
parameter.
MessageClassification Single message classification object In the EAC, you select from the list
of available message classifications.
In the Exchange Management Shell,
use the Get-
MessageClassification cmdlet to
see the message classification
objects that are available.
%%To%%
%%Cc%%
%%Subject%%
%%Headers%%
%%MessageDate%%
PROPERTY VALID VALUES DESCRIPTION
NotifySenderType One of the following values: Specifies the type of Policy Tip that
the sender receives if the message
Notify the sender, but violates a DLP policy. The settings
allow them to send ( are described in the following list:
NotifyOnly )
Notify the sender, but
Block the message ( allow them to send The
RejectMessage ) sender is notified, but the
Block the message unless message is delivered
it's a false positive ( normally.
RejectUnlessFalsePositiveOverride Block the message The
) message is rejected, and the
sender is notified.
Block the message, but
allow the sender to Block the message unless
override and send ( it's a false positive The
RejectUnlessSilentOverride message is rejected unless
) it's marked as a false
positive by the sender.
Block the message, but
allow the sender to Block the message, but
override with a business allow the sender to
justification and send ( override and send The
RejectUnlessExplicitOverride message is rejected unless
) the sender has chosen to
override the policy
restriction.
Block the message, but
allow the sender to
override with a business
justification and send This
is similar to Block the
message, but allow the
sender to override and
send type, but the sender
also provides a justification
for overriding the policy
restriction.
When you use this action, you
need to use the The message
contains sensitive information
(MessageContainsDataClassificati
on) condition.
PROPERTY VALID VALUES DESCRIPTION
SCLValue One of the following values: Specifies the spam confidence level
(SCL) that's assigned to the
Bypass spam filtering ( message. A higher SCL value
-1 )
indicates that a message is more
Integers 0 through 9 likely to be spam.
If you have lots of keywords or patterns to match, load them from a file
For example, you might want to prevent emails from being sent if they contain a list of unacceptable or bad words.
You can create a text file containing these words and phrases, and then use Windows PowerShell to set up a
transport rule that blocks messages that use them.
The text file can contain regular expressions for patterns. These expressions are not case-sensitive. Common
regular expressions include:
EXPRESSION MATCHES
For an example that shows a text file with regular expressions and the Exchange module Windows PowerShell
commands to use, see Use transport rules to route email based on a list of words, phrases, or patterns.
To learn how to specify patterns using regular expressions, see Regular Expression Reference.
Use transport rules to inspect message attachments
6/14/2019 • 8 minutes to read • Edit Online
For more information about transport rules, including the full range of conditions and actions that you can choose,
see Mail flow or transport rules. Exchange Online Protection (EOP ) and hybrid customers can benefit from the
transport rules best practices provided in Best practices for configuring EOP. If you're ready to start creating rules,
see Manage transport rules in Exchange 2013.
The Exchange Management Shell names for the conditions listed here are parameters that require the
TransportRule cmdlet.
Office 2013, Office 2010, and Office .docm, .docx, .pptm, .pptx, .pub, Microsoft OneNote and Microsoft
2007 .one, .xlsb, .xlsm, .xlsx Publisher files aren't supported by
default. You can enable support for
these file types by using IFilter
integration. For more information,
see Register Filter Pack IFilters with
Exchange 2013.
The contents of any embedded
parts contained within these file
types are also inspected. However,
any objects that aren't embedded
(for example, linked documents)
aren't inspected.
The Exchange Management Shell names for the conditions listed here are parameters that require the
TransportRule cmdlet.
After you adjust the attachment size to 1 byte, the value that's displayed for the rule in the EAC is 0.00 KB.
Headers from the original message. This is similar to the list of %%Headers%%
headers in a delivery status notification (DSN) generated for
the original message.
In this example, all messages that contain attachments and are sent to people inside your organization are blocked,
and the recipient is notified.
Example 3: Modify the subject line for notifications
When a notification is sent to the recipient, the subject line is the subject of the original message. If you want to
modify the subject so that it is clearer to the recipient, you must use two transport rules:
The first rule adds the word "undeliverable" to the beginning of the subject of any messages with
attachments.
The second rule blocks the message and sends a notification message to the sender using the new subject
of the original message.
IMPORTANT
The two rules must have identical conditions. Rules are processed in order, so the first rule adds the word "undeliverable",
and the second rule blocks the message and notifies the recipient.
Here's what the first rule would look like if you want to add "undeliverable" to the subject:
And the second rule does the blocking and notification (the same rule from Example 2):
Example 4: Apply a rule with a time limit
If you have a malware outbreak, you might want to apply a rule with a time limit so that you temporarily block
attachments. For example, the following rule has both a start and stop day and time:
See also
Transport rules in Exchange 2013
Organization-wide disclaimers, signatures, footers, or
headers
5/21/2019 • 6 minutes to read • Edit Online
IMPORTANT
If you want the information to be added only to outgoing messages, you must add a condition such as recipients
located outside the organization. By default, transport rules are applied to both incoming and outgoing messages.
Looking for procedures? See Add an email disclaimer, legal disclaimer, common signature, or email footer or
header.
Examples
Here are a few ideas for how to use disclaimers.
Legal - outgoing messages This email and any files transmitted with it are confidential
and intended solely for the use of the individual or entity
to whom they are addressed. If you have received this
email in error, please notify the system manager.
Legal - incoming messages Employees are expressly required not to make defamatory
statements and not to infringe or authorize any
infringement of copyright or any other legal right by email
communications. Employees who receive such an email
must notify their supervisor immediately.
Notice that message was sent to an alias This message was sent to the Sales discussion group.
The examples in this article are not intended for use as-is. Modify them for your needs.
For a complete list of transport rule conditions you can use to target the disclaimer, see one of the following:
Transport rule conditions (predicates) (Exchange Online)
Transport rule conditions (predicates) (Exchange 2013)
Transport rule conditions (predicates) (Exchange Online Protection)
HTML and inline CSS You can use HTML and inline CSS styles to format the
text. For example, use the <HR> tag to add a line before
the disclaimer.
HTML in a disclaimer is ignored if the disclaimer is added
to a plain text message.
Add Images Use the <IMG> tag to point to an image available on the
internet. For example,
<IMG
src="http://contoso.com/images/companylogo.gif"
alt="Contoso logo">
Add information for personalized signatures If you want everyone to have signatures formatted the
same way with the same information, you can add unique
information for each employee, such as DisplayName ,
FirstName , LastName , PhoneNumber , Email ,
FaxNumber , and Department . This information must be
enclosed in two percent signs (%%) on each side of the
information. For example, to use DisplayName , you must
use %%DisplayName%% in your disclaimer.
When a disclaimer rule is triggered, the corresponding
values for that user are inserted. The data comes from the
sender's Active Directory user account (for on-premises
Exchange Server), or from the sender's Office 365 account
for Exchange Online.
For a complete list of attributes that can be used in
disclaimers and personalized signatures, see the
description for the ADAttribute property in Transport
rule conditions (predicates) (Exchange Server), Transport
rule conditions (predicates) (Exchange Online), or
Transport rule conditions (predicates) (Exchange Online
Protection).
For example, here's an example of an HTML disclaimer that includes a signature, an IMG tag, and embedded CSS.
<div style="font-size:9pt; font-family: 'Calibri',sans-serif;">
%%displayname%%</br>
%%title%%</br>
%%company%%</br>
%%street%%</br>
%%city%%, %%state%% %%zipcode%%</div>
</br>
<div style="background-color:#D5EAFF; border:1px dotted #003333; padding:.8em; ">
<div><img alt="Fabrikam" src="http://fabrikam.com/images/fabrikamlogo.png"></div>
<span style="font-size:12pt; font-family: 'Cambria','times new roman','garamond',serif; color:#ff0000;">HTML
Disclaimer Title</span></br>
<p style="font-size:8pt; line-height:10pt; font-family: 'Cambria','times roman',serif;">This message contains
confidential information and is intended only for the individual(s) addressed in the message. If you are not
the named addressee, you should not disseminate, distribute, or copy this e-mail. If you are not the intended
recipient, you are notified that disclosing, distributing, or copying this e-mail is strictly prohibited.
</p>
<span style="padding-top:10px; font-weight:bold; color:#CC0000; font-size:10pt; font-family:
'Calibri',Arial,sans-serif; "><a href="http://www.fabrikam.com">Fabrikam, Inc. </a></span></br></br>
</div>
IMPORTANT
If an original message is wrapped in a new message envelope, subsequent transport rules are applied to the new
message envelope, not to the original message. Therefore, you must configure transport rules with disclaimer actions
that wrap original messages in a new message body after you configure other transport rules.
Reject: If the disclaimer can't be inserted into the original message, Exchange doesn't deliver the message.
The sender of the message receives an NDR that explains why the message wasn't delivered.
Ignore: If the disclaimer can't be inserted into the original message, Exchange delivers the original message
unmodified. No disclaimer is added.
TIP
To make sure your rules work the way you expect, be sure to thoroughly test each rule and interactions between rules.
Interested in scenarios where these procedures are used? See the following topics:
Organization-wide Disclaimers, Signatures, Footers, or Headers
Use transport rules to inspect message attachments in Exchange 2013
Common attachment blocking scenarios for transport rules
Use transport rules to route email based on a list of words, phrases, or patterns
Common message approval scenarios
Best practices for configuring transport rules
Use transport rules to aggressively filter bulk email messages
Define rules to encrypt or decrypt messages
Create a Domain or User-Based Safe Sender or Blocked Sender List Using Transport Rules
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
d. Set the mode for the rule. You can use one of the two test modes to test the rule without impacting
mail flow. In both test modes, when the conditions are met, an entry is added to the message trace.
Enforce: This turns on the rule and it starts processing messages immediately. All actions on
the rule will be performed.
Test with Policy Tips: This turns on the rule, and any Policy Tip actions ( Notify the sender
with a Policy Tip) will be sent, but no actions related to message delivery will be performed.
Data Loss Prevention (DLP ) is required in order to use this mode. To learn more, see Policy
Tips.
Test without Policy Tips: Only the Generate incident report action will be enforced. No actions related
to message delivery are performed.
4. If you are satisfied with the rule, go to step 5. If you want to add more conditions or actions, or if you want
to specify exceptions or set additional properties, click More options. After you click More options,
complete the following fields to create your rule:
a. To add more conditions, click Add condition. If you have more than one condition, you can remove
any one of them by clicking Remove X next to it. Note that there are a larger variety of conditions
available once you click More options.
b. To add more actions, click Add action. If you have more than one action, you can remove any one of
them by clicking Remove X next to it. Note that there are a larger variety of actions available once
you click More options.
c. To specify exceptions, click Add exception, then select exceptions using the Except if... dropdown.
You can remove any exceptions from the rule by clicking the Remove X next to it.
d. If you want this rule to take effect after a certain date, click Activate this rule on the following
date: and specify a date. Note that the rule will still be enabled prior to that date, but it won't be
processed.
Similarly, you can have the rule stop processing at a certain date. To do so, click Deactivate this rule
on the following date: and specify a date. Note that the rule will remain enabled, but it won't be
processed.
e. You can choose to avoid applying additional rules once this rule processes a message. To do so, click
Stop processing more rules. If you select this, and a message is processed by this rule, no
subsequent rules are processed for that message.
f. You can specify how the message should be handled if the rule processing can't be completed. By
default, the rule will be ignored and the message will be processed regularly, but you can choose to
resubmit the message for processing. To do so, check the Defer the message if rule processing
doesn't complete check box.
g. If your rule analyzes the sender address, it only examines the message headers by default. However,
you can configure your rule to also examine the SMTP message envelope. To specify what's
examined, click one of the following values for Match sender address in message:
Header: Only the message headers will be examined.
Envelope: Only the SMTP message envelope will be examined.
Header or envelope: Both the message headers and SMTP message envelope will be
examined.
h. You can add comments to this rule in the Comments box.
5. Click Save to complete creating the rule.
Use the Exchange Management Shell to create a transport rule
This example uses the New -TransportRule cmdlet to create a new transport rule that prepends "
External message to Sales DG: " to messages sent from outside the organization to the Sales Department
distribution group.
New-TransportRule -Name "Mark messages from the Internet to Sales DG" -FromScope NotInOrganization -SentTo
"Sales Department" -PrependSubject "External message to Sales DG:"
The rule parameters and action used in the above procedure are for illustration only. Review all the available
transport rule conditions and actions to determine which ones meet your requirements.
How do you know this worked?
To verify that you have successfully created a new transport rule, do the following:
From the EAC, verify that the new transport rule you created is listed in the Rules list.
From the Exchange Management Shell, verify that you created the new transport rule successfully by
running the following command (the example below verifies the rule created in the Exchange Management
Shell example above):
Get-TransportRule
To view the properties of a specific transport rule, you provide the name of that rule or its GUID. It is usually
helpful to send the output to the Format-List cmdlet to format the properties. The following example returns all
the properties of the transport rule named Sender is a member of Marketing:
Get-TransportRule "Sender is a member of marketing" | Format-List
To modify the properties of an existing rule, use the Set-TransportRule cmdlet. This cmdlet allows you to change
any property, condition, action or exception associated with a rule. The following example adds an exception to the
rule "Sender is a member of marketing" so that it won't apply to messages sent by the user Kelly Rollin:
CONDITION NAME IN
EXCHANGE MANAGEMENT
CONDITION NAME IN THE EAC SHELL PROPERTIES DESCRIPTION
Rule modes Mode Not applicable Enables you to set the mode
for the rule
The following example enables the transport rule "Sender is a member of marketing":
Get-TransportRule
IMPORTANT
Wait 30 minutes after creating a rule before you test it. If you test immediately after you create the rule, you may get
inconsistent behavior. If you're using Exchange Server and have multiple Exchange servers, it may take even longer for all the
servers to receive the rule.
TIP
To avoid surprises, inform your users about new rules.
Troubleshooting suggestions
Here are some common problems and resolutions:
Everything looks right, but the rule isn't working:
Occasionally it takes longer than 15 minutes for a new mail flow to be available. Wait a few hours, and then
test again. Also check to see if another rule might be interfering. Try changing this rule to priority 0 by
moving it to the top of the list.
Disclaimer is added to original message and all replies, instead of just the original message:
To avoid this, you can add an exception to your disclaimer rule to look for a unique phrase in the disclaimer.
My rule has two conditions, and I want the action to happen when either of the conditions is met,
but it only is matched when both conditions are met:
You need to create two rules, one for each condition. You can easily copy the rule by selecting Copy and
then remove one condition from the original and the other condition from the copy.
I'm working with distribution groups, and 'The sender is' (SentTo) doesn't seem to be working:
SentTo matches messages where one of the recipients is a mailbox, mail-enabled user, or contact, but you
can't specify a distribution group with this condition. Instead, use To box contains a member of this
group (SentToMemberOf).
Expression Matches
[mn]sft
[mn]icrosft
[mn]icro soft
[mn].crosoft
To learn how to specify patterns using regular expressions, see Regular Expression Reference.
Register Filter Pack IFilters with Exchange 2013
6/14/2019 • 6 minutes to read • Edit Online
WARNING
The procedures listed in this topic involve modifying the registry on your Exchange servers. Incorrectly editing the registry
can cause serious problems that may require you to reinstall your operating system. Problems resulting from editing the
registry incorrectly may not be able to be resolved. Before editing the registry, back up any valuable data.
These procedures also require you to stop and restart the Microsoft Exchange Transport service on your Mailbox servers.
For additional management tasks related to Transport rules, see Manage transport rules in Exchange 2013.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
IMPORTANT
You must perform this procedure on all Mailbox servers in your organization.
1. Download and save the Microsoft Office 2010 Filter Pack ( FilterPack64bit.exe ) from the Microsoft
Download Center.
2. Run the FilterPack64bit.exe file on your Mailbox server and follow the instructions to complete the
installation.
3. Start Registry Editor and locate the following registry subkey:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ExchangeServer\v15\HubTransportRole\CLSID
d. Right click {B8D12492-CE0F-40AD -83EA -099A03D493F1}, point to New, and then click String
Value.
e. Name the new string value ThreadingModel and set it to Both .
5. Under CLSID, add a subkey for Publisher files as follows:
a. Right-click CLSID, point to New, and then click Key.
b. Change the name of the new key to {A7FD8AC9-7ABF-46FC-B70B-6A5E5EC9859A} .
c. Click the key you just created and set the (Default) value to where you installed the Office 2010
Filter Pack. By default, the filter pack gets installed at
C:\Program Files\Common Files\Microsoft Shared\Filters\PUBFILT.dll .
d. Right-click {A7FD8AC9-7ABF-46FC -B70B -6A5E5EC9859A }, point to New, and then click String
Value.
e. Name the new string value ThreadingModel and set it to Both .
6. Locate the following registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ExchangeServer\v15\HubTransportRole\filters
IMPORTANT
Microsoft hasn't tested third-party IFilters with transport rules, therefore we recommend that you deploy and test any
third-party IFilters in a test environment before deploying into your production environment.
Deploy the Adobe PDF IFilter
This procedure shows how to deploy the Adobe PDF IFilter to support processing of PDF attachments in
transport rules.
NOTE
By default, Exchange 2013 supports the scanning of PDF files in transport rules. The PDF example here is used simply to
illustrate how you can extend support for additional file types using third-party IFilters.
1. Download the Adobe PDF IFilterand then follow the installation instructions.
2. Start Registry Editor and locate the following subkey:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ExchangeServer\v15\HubTransportRole\CLSID
NOTE
Each IFilter has a unique class ID (CLSID). You can find the CLSID in the installation documentation for the
IFilter you're registering or by searching for the file extension under the HKEY_CLASSES_ROOT\CLSID key in
the registry.
c. Click the key you just created and set the (Default) value to where you installed the PDF IFilter. By
default, the PDF IFilter is installed at
C:\Program Files\Adobe\Adobe PDF IFilter 9 for 64-bit platforms\bin\PDFFilter.dll .
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ExchangeServer\v15\HubTransportRole\filters
Create a moderated distribution group Set up message approval for the Go to the Exchange admin center (EAC)
where all messages to the group must distribution group. > Recipients> Groups, edit the
be approved. distribution group, and then select
Message approval.
Require approval for messages that Create a transport rule using the Go to the EAC > Mail flow > Rules.
match specific criteria or that are sent Forward the message for approval
to a specific person. action.
You can specify message criteria,
including text patterns, senders, and
recipients. Your criteria can also contain
exceptions.
3. If the approver either deletes or ignores the approval message, an expiration message is sent to the sender.
This happens after five days in Exchange Server 2013. (you can change this time period).
The message that's waiting for approval gets temporarily stored in a system mailbox called the arbitration mailbox.
Until the moderator decides to approve or reject the message, deletes the approval message, or lets the approval
message expire, the original message is kept in the arbitration mailbox.
To require that messages to a specific distribution group be approved, in the Exchange admin center (EAC ), go to
Recipients > Groups, edit the distribution group, and then select Message approval.
To get started, go to EAC > Mail flow > Rules, and create a new rule using the Send messages to a moderator
template.
IMPORTANT
Some conditions and actions, including forwarding to the sender's manager, are hidden by default in the New rule page. To
see all the conditions and actions, select More options.
The first rule identifies all messages with the company name Blue Yonder Airlines in the subject or message, and it
sends these messages to the internal customer relationship manager for Blue Yonder Airlines, Garret Vargas.
The second rule sends these messages to the compliance officer, Tony Krijnen.
Example 4: Forward messages that match one of several criteria
Within a transport rule, all conditions configured within the rule must be true for the rule to match. If you want the
same actions applied for either condition, you should create a separate rule for each one.
To do this, on the Rules page in EAC, create a rule for the first condition. Then select the rule, select Copy, and
change the conditions in the new rule to match the second condition.
Be careful when you create multiple rules with "OR" conditions so you don't end up with a message being sent
multiple times to the approver. To avoid this, add an exception to the second rule so it ignores messages that
matched the first rule.
For example, a single rule can't check whether a message has "sales quote" in either the subject or in the
attachment title. To avoid the message being sent multiple times to the approver, if the first rule checks for "sales
quote" in the subject or body of the message, the second rule that checks for "sales quote" in attachment content
needs an exception that contains the first rule's criteria.
NOTE
Exceptions are hidden by default in the New rule page. To see all the conditions and actions, select More options.
Example 5: Forward a message that contains sensitive information
If you have the Data loss prevention(DLP ) feature, many types of sensitive information are predefined. With DLP,
you see that the message contains a sensitive information condition. Whether or not you have DLP, you can create
conditions that identify specific sensitive information patterns that are unique to your organization.
Here's an example where messages with sensitive information require approval. In this example, messages that
contain a credit card number require approval.
See also
Manage message approval
Manage and troubleshoot message approval in
Exchange 2013
5/30/2019 • 2 minutes to read • Edit Online
An arbitration mailbox can be used to handle the approval workflow for moderated recipients and distribution
group membership approvals. You use PowerShell to find all the recipients that are configured to use the
arbitration mailbox. After you identify the recipients, you can either configure them to use a different arbitration
mailbox, or you can disable moderation for them.
Step 1: Use the Shell to find all the recipients that use the arbitration
mailbox you are trying to delete
Run the following commands:
For example, to find all the recipients that use the arbitration mailbox named Arbitration Mailbox01, run the
following commands:
NOTE
The arbitration mailbox is specified using the distinguished name (DN). If you know the DN of the arbitration mailbox, you
can run the single command: Get-Recipient -RecipientPreviewFilter {ArbitrationMailbox -eq <DN>} .
Step 2: Use the Shell to specify a different arbitration mailbox or
disable moderation for the recipients
To stop moderated recipients from using the arbitration mailbox you are trying to delete, you can either specify a
different arbitration mailbox, or you can disable moderation for the recipients.
If you choose to specify a different arbitration mailbox for the recipients, run the following command:
For example, to reconfigure the distribution group named All Employees to use the arbitration mailbox named
Arbitration Mailbox02 for membership approval, run the following command:
If you choose to disable moderation for the recipients, run the following command:
For example, to disable moderation for the mailbox named Human Resources, run the following command:
NOTE
DLP is a premium feature that requires an Exchange Enterprise Client Access License (CAL). For more information about
CALs and server licensing, see Exchange Server Licensing.
Exchange Enterprise CAL with Services: There is a behavior distinction to take note of if you are an Exchange Enterprise
CAL with Services customer with a hybrid deployment, where you have some mailboxes located on premises and some in
Exchange Online. DLP policies are applied in Exchange Online. Therefore, messages sent from one on-premises user to
another on-premises user do not have DLP policies applied, because the message doesn't leave the on-premises
infrastructure.
Looking for management tasks related to Data Loss Prevention? See DLP procedures.
Establish policies to protect sensitive data
The data loss prevention features can help you identify and monitor many categories of sensitive information
that you have defined within the conditions of your policies, such as private identification numbers or credit card
numbers. You have the option of defining your own custom policies and transport rules or using the pre-defined
DLP policy templates provided by Microsoft in order to get started quickly. For more information about the
policy templates that are included, see DLP policy templates supplied in Exchange 2013. A policy template
includes a range of conditions, rules, and actions that you can choose from in order to create and save an actual
DLP policy that will help you inspect messages. The policy templates are models from which you can select or
build your own specific rules to create a policy that meets your needs for data loss prevention.
Three different methods exist for you to begin using DLP:
1. Apply an out-of-the-box template supplied by Microsoft: The quickest way to start using DLP
policies is to create and implement a new policy using a template. This saves you the effort of building a
new set of rules from nothing. You will need to know what type of data you want to check for or which
compliance regulation you are attempting to address. You will also need to know your organizations
expectations for processing such data. More information at DLP policy templates supplied in Exchange
2013 and Create a DLP policy from a template.
2. Import a pre-built policy file from outside your organization: You can import policies that have
already been created outside of your messaging environment by independent software vendors. In this
way you can extend the DLP solutions to suit your business requirements. More information at Policy
templates from Microsoft partners, Define your own DLP templates and information types, and Import a
custom DLP policy template from a file.
3. Create a custom policy without any pre-existing conditions: Your enterprise may have its own
requirements for monitoring certain types of data known to exist within a messaging system. You can
create a custom policy entirely on your own in order to start checking and acting upon your own unique
message data. You will need to know the requirements and constraints of the environment in which the
DLP policy will be enforced in order to create such a custom policy. More information at Create a custom
DLP policy.
After you have added a policy, you can review and change its rules, make the policy inactive, or remove it
completely. The procedures for these actions are provided in the Manage DLP policies topic.
Installation prerequisites
In order to make use of DLP features, you must have Exchange 2013 configured with at least one sender
mailbox. Data Loss Prevention is a premium feature that requires an Enterprise Client Access License (CAL ). For
more information about getting started with Exchange Server, see Planning and Deployment.
Margie's Travel,
Let's also make it clear that the following information should not be classified as a credit card.
Hi Alex,
I expect to be in Hawaii too. My booking code is 1234 1234 1234 1234 and I'll be there on 3/2012.
Regards, Lisa
The following XML snippet shows how the needs expressed earlier are currently defined in a sensitive information
rule that is provided with Exchange and it is embedded within one of the supplied DLP policy templates.
<Entity id="50842eb7-edc8-4019-85dd-5a5c1f2bb085" patternsProximity="300" recommendedConfidence="85">
<Pattern confidenceLevel="85">
<IdMatch idRef="Func_credit_card" />
<Any minMatches="1">
<Match idRef="Keyword_cc_verification" />
<Match idRef="Keyword_cc_name" />
<Match idRef="Func_expiration_date" />
</Any>
</Pattern>
</Entity>
<Match idRef="Keyword_cc_name"/>
<Match idRef="Func_expiration_date"/>
These three simply mean a list of keywords for credit cards, the names of the credit cards, or an expiration
date is required. The expiration date is defined and evaluated internally as another function.
STEP ACTION
2. Regular Expression Analysis 4111 1111 1111 1111 -> a 16-digit number is detected
STEP ACTION
4. Additional Evidence
5. Verdict
The way this rule is set up by Microsoft makes it mandatory that corroborating evidence such as keywords are a
part of the email message content in order to match the rule. So the following email content would not be detected
as containing a credit card:
Margie's Travel,
You can use a custom rule that defines a pattern without extra evidence, as shown in the next example. This would
detect messages with only credit card number and no corroborating evidence.
<Pattern confidenceLevel="85">
<IdMatch idRef="Func_credit_card" />
</Pattern>
</Entity>
The illustration of credit cards in this article can be extended to other sensitive information rules as well. To see the
complete list of the Microsoft-supplied rules in Exchange, use the Get-ClassificationRuleCollection cmdlet in the
Exchange Management Shell in the following manner:
$rule_collection = Get-ClassificationRuleCollection
Pattern Formatted:
Four digits beginning with 0, 1, 2, 3, 6, 7, or 8
A hyphen
Four digits
A hyphen
A digit
Unformatted:
Nine consecutive digits beginning with 0, 1, 2, 3, 6,
7, or 8
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_aba_routing finds content
that matches the pattern.
A keyword from Keyword_ABA_Routing is found.
Keywords
aba
aba #
aba routing #
aba routing number
aba#
abarouting#
aba number
abaroutingnumber
american bank association routing #
american bank association routing number
americanbankassociationrouting#
americanbankassociationroutingnumber
bank routing number
bankrouting#
bankroutingnumber
routing transit number
RTN
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_argentina_national_id finds content
that matches the pattern.
A keyword from
Keyword_argentina_national_id is found.
Checksum No
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_australia_bank_account_number finds
content that matches the pattern..
A keyword from
Keyword_australia_bank_account_number is
found.
The regular expression
Regex_australia_bank_account_number_bsb
finds content that matches the pattern.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_australia_bank_account_number finds
content that matches the pattern..
A keyword from
Keyword_australia_bank_account_number is
found.
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_australia_drivers_license_number
finds content that matches the pattern.
A keyword from
Keyword_australia_drivers_license_number is
found.
No keyword from
Keyword_australia_drivers_license_number_exclusions
is found.
Keywords
KEYWO RD_AUSTRALIA_DRIV
KEYWO RD_AUSTRALIA_DRIV ERS_LICENSE_NUM BER_E XCL
ERS_LICENSE_NUM BER USIO NS
Checksum Yes
Definition A DLP policy is 95% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_australian_medical_account_number
finds content that matches the pattern.
A keyword from
Keyword_Australia_Medical_Account_Number is
found.
The checksum passes.
A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_australian_medical_account_number
finds content that matches the pattern.
The checksum passes.
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_australia_passport_number finds
content that matches the pattern.
A keyword from Keyword_passport or
Keyword_australia_passport_number is found.
Keywords
KEYWO RD_AUSTRALIA_PASS
KEYWO RD_PASSPO RT PO RT_NUM BER
Checksum Yes
Definition A DLP policy is 95% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_australian_tax_file_number
finds content that matches the pattern.
A keyword from
Keyword_Australia_Tax_File_Number is found.
No keyword from Keyword_number_exclusions
is found.
The checksum passes.
A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_australian_tax_file_number
finds content that matches the pattern.
No keyword from
Keyword_Australia_Tax_File_Number or
Keyword_number_exclusions is found.
The checksum passes.
<!-- Australia Tax File Number -->
<Entity id="e29bc95f-ff70-4a37-aa01-
04d17360a4c5"
patternsProximity="300"
recommendedConfidence="85">
<Pattern
confidenceLevel="95">
<IdMatch
idRef="Func_australian_tax_file_number"
; />
<Any minMatches="1">
<Match
idRef="Keyword_Australia_Tax_File_Number&qu
ot; />
</Any>
<Any minMatches="0"
maxMatches="0">
<Match
idRef="Keyword_number_exclusions"
/>
</Any>
</Pattern>
<Pattern confidenceLevel="85">
<IdMatch
idRef="Func_australian_tax_file_number"
; />
<Any minMatches="0"
maxMatches="0">
<Match
idRef="Keyword_Australia_Tax_File_Number&qu
ot; />
<Match
idRef="Keyword_number_exclusions"
/>
Keywords </Any>
</Pattern>
</Entity>
KEYWO RD_AUSTRALIA_TAX_ KEYWO RD_NUM BER_E XCLUSI
FILE_NUM BER O NS
australian business 00000000
number
11111111
marginal tax rate
22222222
medicare levy
33333333
portfolio number
44444444
service veterans
55555555
withholding tax
66666666
individual tax return
77777777
tax file number
88888888
99999999
000000000
111111111
222222222
333333333
444444444
555555555
666666666
777777777
888888888
999999999
0000000000
1111111111
2222222222
3333333333
4444444444
5555555555
6666666666
7777777777
8888888888
9999999999
Checksum Yes
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_belgium_national_number
finds content that matches the pattern.
A keyword from
Keyword_belgium_national_number is found.
The checksum passes.
Identity
Registration
Identification
ID
Identiteitskaart
Registratie nummer
Identificatie nummer
Identiteit
Registratie
Identificatie
Carte d'identité
numéro d'immatriculation
numéro d'identification
identité
inscription
Identifikation
Identifizierung
Identifikationsnummer
Personalausweis
Registrierung
Registrationsnummer
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_brazil_cnpj finds content
that matches the pattern.
A keyword from Keyword_brazil_cnpj is found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_brazil_cnpj finds content
that matches the pattern.
The checksum passes.
KEYWO RD_BRAZIL_CNPJ
CNPJ
CNPJ/MF
CNPJ-MF
National Registry of Legal Entities
Taxpayers Registry
Legal entity
Legal entities
Registration Status
Business
Company
CNPJ
Cadastro Nacional da Pessoa Jurídica
Cadastro Geral de Contribuintes
CGC
Pessoa jurídica
Pessoas jurídicas
Situação cadastral
Inscrição
Empresa
Pattern Formatted:
Three digits
A period
Three digits
A period
Three digits
A hyphen
Two digits which are check digits
Unformatted:
11 digits where the last two digits are check digits
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_brazil_cpf finds content that
matches the pattern.
A keyword from Keyword_brazil_cpf is found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_brazil_cpf finds content that
matches the pattern.
The checksum passes.
KEYWO RD_BRAZIL_CPF
CPF
Identification
Registration
Revenue
Cadastro de Pessoas Físicas
Imposto
Identificação
Inscrição
Receita
Nine digits
11 digits
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_brazil_rg finds content that
matches the pattern.
A keyword from Keyword_brazil_rg is found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_brazil_rg finds content that
matches the pattern.
The checksum passes.
Keywords
KEYWO RD_BRAZIL_RG
Cédula de identidade
identity card
national id
número de rregistro
registro de Iidentidade
registro geral
RG (this keyword is case sensitive)
RIC (this keyword is case sensitive)
Canada Bank Account Number
Availability Exchange Online, Exchange Server 2013
Checksum No
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_canada_bank_account_number finds
content that matches the pattern.
A keyword from
Keyword_canada_bank_account_number is found.
The regular expression
Regex_canada_bank_account_transit_number
finds content that matches the pattern.
A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_canada_bank_account_number finds
content that matches the pattern.
A keyword from
Keyword_canada_bank_account_number is found.
Keywords
KEYWO RD_CANADA_BANK_ACCO UNT_NUM BER
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_[province_name]_drivers_license_number
finds content that matches the pattern.
A keyword from
Keyword_[province_name]_drivers_license_name
is found.
A keyword from
Keyword_canada_drivers_license is found.
Keywords
The province DL
abbreviation, for
example AB DLS
Format 10 digits
Pattern 10 digits
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_canada_health_service_number finds
content that matches the pattern.
A keyword from
Keyword_canada_health_service_number is
found.
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_canada_passport_number finds content
that matches the pattern.
A keyword from
Keyword_canada_passport_number or
Keyword_passport is found.
KEYWO RD_CANADA_PASSPO
RT_NUM BER KEYWO RD_PASSPO RT
パスポート番号
パスポートの Num
パスポート#
Numéro de passeport
Passeport n °
Passeport Non
Passeport #
Passeport#
PasseportNon
Passeportn °
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression Regex_canada_phin finds
content that matches the pattern.
At least two keywords from
Keyword_canada_phin or
Keyword_canada_provinces are found..
Keywords
Pattern Formatted:
Three digits
A hyphen or space
Three digits
A hyphen or space
Three digits
Unformatted:
Nine digits
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_canadian_sin finds content
that matches the pattern.
At least two of any combination of the following:
A keyword from Keyword_sin is found.
A keyword from
Keyword_sin_collaborative is found.
The function Func_eu_date finds a date
in the right date format.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_unformatted_canadian_sin
finds content that matches the pattern.
A keyword from Keyword_sin is found.
The checksum passes.
<!-- Canada Social Insurance Number -->
<Entity id="a2f29c85-ecb8-4514-a610-
364790c0773e"
patternsProximity="300"
recommendedConfidence="75">
<Pattern confidenceLevel="85">
<IdMatch
idRef="Func_canadian_sin" />
<Any minMatches="2">
<Match
idRef="Keyword_sin" />
<Match
idRef="Keyword_sin_collaborative"
/>
<Match
idRef="Func_eu_date" />
</Any>
</Pattern>
<Pattern confidenceLevel="75">
<IdMatch
idRef="Func_unformatted_canadian_sin"
/>
<Match idRef="Keyword_sin"
/>
</Pattern>
</Entity>
Keywords
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_chile_id_card finds content
that matches the pattern.
A keyword from Keyword_chile_id_card is
found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_chile_id_card finds content
that matches the pattern.
The checksum passes.
KEYWO RD_CHILE_ID_CARD
Format 18 digits
Pattern 18 digits:
Six digits which are an address code
Eight digits in the form YYYYMMDD which are the
date of birth
Three digits which are an order code
One digit which is a check digit
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_china_resident_id finds
content that matches the pattern.
A keyword from Keyword_china_resident_id is
found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_china_resident_id finds
content that matches the pattern.
The checksum passes.
Keywords
KEYWO RD_CHINA_RESIDENT_ID
居民 身份证
居民身份证
鉴定
身分證
居民 身份證
鑑定
Pattern Very complex and robust pattern that detects cards from
all major brands worldwide, including Visa, MasterCard,
Discover Card, JCB, American Express, gift cards, and diner
cards.
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_credit_card finds content
that matches the pattern.
One of the following is true:
A keyword from
Keyword_cc_verification is found.
A keyword from Keyword_cc_name is
found.
The function Func_expiration_date finds
a date in the right date format.
The checksum passes.
A DLP policy is 65% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
NOTE
This part of the definition applies to Exchange Online
only.
Keywords
ablauf checkcard
gültigkeitsdatum checkcards
gultigkeitsdatum debitcard
vto en route
Venc nº de la carte
nº de carte
kreditkarte
karte
karteninhaber
karteninhabers
kreditkarteninhaber
kreditkarteninstitut
kreditkartentyp
eigentümername
kartennr
kartennummer
kreditkartennummer
kreditkarten-nummer
carta di credito
carta credito
n. carta
n carta
nr. carta
nr carta
numero carta
numero della carta
numero di carta
tarjeta credito
tarjeta de credito
tarjeta crédito
tarjeta de crédito
tarjeta de atm
tarjeta atm
tarjeta debito
tarjeta de debito
tarjeta débito
tarjeta de débito
nº de tarjeta
no. de tarjeta
no de tarjeta
numero de tarjeta
número de tarjeta
tarjeta no
tarjetahabiente
cartão de crédito
cartão de credito
cartao de crédito
cartao de credito
cartão de débito
cartao de débito
cartão de debito
cartao de debito
débito automático
debito automatico
número do cartão
numero do cartão
número do cartao
numero do cartao
número de cartão
numero de cartão
número de cartao
numero de cartao
nº do cartão
nº do cartao
nº. do cartão
no do cartão
no do cartao
no. do cartão
no. do cartao
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_croatia_id_card finds
content that matches the pattern.
A keyword from Keyword_croatia_id_card is
found.
Format 10 digits
Pattern 10 digits:
Six digits in the form DDMMYY which are the date
of birth
Four digits where the final digit is a check digit
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_croatia_oib_number finds
content that matches the pattern.
A keyword from Keyword_croatia_oib_number is
found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_croatia_oib_number finds
content that matches the pattern.
The checksum passes.
Keywords
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_czech_id_card finds content
that matches the pattern.
A keyword from Keyword_czech_id_card is
found.
The checksum passes.
Keywords
KEYWO RD_CZECH_ID_CARD
Checksum Yes
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression Regex_denmark_id finds
content that matches the pattern.
A keyword from Keyword_denmark_id is found.
The checksum passes.
Keywords
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_dea_number finds content that
matches the pattern.
The checksum passes.
Keywords None
Format 16 digits
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_eu_debit_card finds content
that matches the pattern.
At least one of the following is true:
A keyword from Keyword_eu_debit_card
is found.
A keyword from
Keyword_card_terms_dict is found.
A keyword from
Keyword_card_security_terms_dict is
found.
A keyword from
Keyword_card_expiration_terms_dict is
found.
The function Func_expiration_date finds
a date in the right date format.
The checksum passes.
Keywords
KEY
KEY WO R
WO R D_CA
KEY D_CA RD_E
KEY WO R RD_S XPIR
WO R D_CA ECUR ATIO
D_EU RD_T IT Y_T N_TE
_DEBI ERM ERM RM S
T_CA S_DI S_DI _DIC
RD CT CT T
Finland National ID
Availability Exchange Online, Exchange Server 2013
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_finnish_national_id finds
content that matches the pattern.
A keyword from Keyword_finnish_national_id
is found.
The checksum passes.
Keywords
Sosiaaliturvatunnus
SOTU Henkilötunnus HETU
Personbeteckning
Personnummer
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_finland_passport_number finds content
that matches the pattern.
A keyword from
Keyword_finland_passport_number is found.
Keywords
Passport
Passi
Format 12 digits
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters::
The function Func_french_drivers_license
finds content that matches the pattern.
At least one of the following is true:
A keyword from
Keyword_french_drivers_license is
found.
The function Func_eu_date finds a date
in the right date format.
Keywords
KEYWO RD_FRENCH_DRIVERS_LICENSE
drivers licence
drivers license
driving licence
driving license
permis de conduire
licence number
license number
licence numbers
license numbers
Pattern 12 digits
Checksum No
Definition A DLP policy is 65% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression Regex_france_cni finds
content that matches the pattern.
Keywords None
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_fr_passport finds content
that matches the pattern.
A keyword from Keyword_passport is found..
Keywords
KEYWO RD_PASSPO RT
Passport Number
Passport No
Passport #
Passport#
PassportID
Passportno
passportnumber
パスポート
パスポート番号
パスポートの Num
パスポート #
Numéro de passeport
Passeport n °
Passeport Non
Passeport #
Passeport#
PasseportNon
Passeportn °
Checksum Yes
Definition A DLP policy is 95% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_french_insee or
Func_fr_insee finds content that matches the
pattern.
A keyword from Keyword_fr_insee is found.
The checksum passes.
A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_french_insee or
Func_fr_insee finds content that matches the
pattern.
No keyword from Keyword_fr_insee is found.
The checksum passes.
KEYWO RD_FR_INSEE
insee
securité sociale
securite sociale
national id
national identification
numéro d'identité
no d'identité
no. d'identité
numero d'identite
no d'identite
no. d'identite
social security number
social security code
social insurance number
le numéro d'identification nationale
d'identité nationale
numéro de sécurité sociale
le code de la sécurité sociale
numéro d'assurance sociale
numéro de sécu
code sécu
Checksum Yes
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_german_drivers_license
finds content that matches the pattern.
At least one of the following is true:
A keyword from
Keyword_german_drivers_license_number
is found.
A keyword from
Keyword_german_drivers_license_collaborative
is found.
A keyword from
Keyword_german_drivers_license is
found.
The checksum passes.
Keywords
KEYWO R
KEYWO R D_GERM
D_GERM AN_DRIV KEYWO R
AN_DRIV ERS_LICE D_GERM
ERS_LICE NSE_CO L AN_DRIV
NSE_NU L ABO RA ERS_LICE
M BER TIVE NSE
10 digits
Checksum No
Definition A DLP policy is 65% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression Regex_germany_id_card
finds content that matches the pattern.
A keyword from Keyword_germany_id_card is
found.
Identity Card
ID
Identification
Personalausweis
Identifizierungsnummer
Ausweis
Identifikation
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_german_passport finds
content that matches the pattern.
A keyword from any of the five keyword lists is
found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_german_passport_data finds
content that matches the pattern.
A keyword from any of the five keyword lists is
found.
The checksum passes.
KE
Y
W
O
R
D_ KE
GE Y
R W
M O
A R
N_ D_ KE KE
P GE Y Y
KE A R W W
Y SS M O O
W P A R R
O O N_ D_ D_
R R P GE GE
D_ T_ A R R
GE C SS M M
R O P A A
M LL O N_ N_
A A R P P
N_ B T_ A A
PA O N SS SS
SS R U P P
P A M O O
O TI BE R R
RT VE R T1 T2
rei g N R b
se e o- ei na
pa b R se ti
ss ur ei p o
ts se as na
rei d p s- lit.
se at as N t
pa u s r
ss m
e N
au r-
rei ss R
se tel ei
pa lu se
ss n p
nu gs as
m d s
m at
er u
pa m
ss au
p ss
or tel
t lu
pa n
ss gs
p or
or t
ts
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression Regex_greece_id_card
finds content that matches the pattern.
A keyword from Keyword_greece_id_card is
found.
Keywords
KEYWO RD_GREECE_ID_CARD
Checksum Yes
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_hong_kong_id_card finds
content that matches the pattern.
A keyword from Keyword_hong_kong_id_card is
found.
The checksum passes.
A DLP policy is 65% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_hong_kong_id_card finds
content that matches the pattern.
The checksum passes.
香港永久性居民身份證
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_india_permanent_account_number finds
content that matches the pattern.
A keyword from
Keyword_india_permanent_account_number is
found.
The checksum passes.
Keywords
Pattern 12 digits:
Four digits
An optional space or dash
Four digits
An optional space or dash
The final digit which is the check digit
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_india_aadhaar finds content
that matches the pattern.
A keyword from Keyword_india_aadhar is found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_india_aadhaar finds content
that matches the pattern.
The checksum passes.
Keywords
KEYWO RD_INDIA_AADHAR
Aadhar
Aadhaar
UID
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_indonesia_id_card finds content that
matches the pattern.
A keyword from Keyword_indonesia_id_card is
found.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_indonesia_id_card finds content that
matches the pattern.
KTP
Kartu Tanda Penduduk
Nomor Induk Kependudukan
Format Country code (two letters) plus check digits (two digits)
plus bban number (up to 30 characters)
ad, ae, al, at, az, ba, be, bg, bh, ch, cr, cy, cz, de, dk,
do, ee, es, fi, fo, fr, gb, ge, gi, gl, gr, hr, hu, ie, il, is, it,
kw, kz, lb, li, lt, lu, lv, mc, md, me, mk, mr, mt, mu,
nl, no, pl, pt, ro, rs, sa, se, si, sk, sm, tn, tr, vg
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_iban finds content that
matches the pattern.
The checksum passes.
<Entity id="e7dc4711-11b7-4cb0-b88b-
2c394a771f0e"
patternsProximity="300"
recommendedConfidence="85">
<Pattern confidenceLevel="85">
<IdMatch idRef="Func_iban"
/>
</Pattern>
</Entity>
Keywords None
IP Address
Availability Exchange Online, Exchange Server 2013
Format IPv4:
Complex pattern which accounts for formatted
(periods) and unformatted (no periods) versions of
the IPv4 addresses
IPv6:
Complex pattern which accounts for formatted
IPv6 numbers (which include colons)
Pattern
Checksum No
Definition For IPv6, a DLP policy is 85% confident that it's detected
this type of sensitive information if, within a proximity of
300 characters:
The regular expression Regex_ipv6_address
finds content that matches the pattern.
No keyword from Keyword_ipaddress is found.
For IPv4, a DLP policy is 95% confident that it's detected
this type of sensitive information if, within a proximity of
300 characters:
The regular expression Regex_ipv4_address
finds content that matches the pattern.
A keyword from Keyword_ipaddress is found.
For IPv6, a DLP policy is 95% confident that it's detected
this type of sensitive information if, within a proximity of
300 characters:
The regular expression Regex_ipv6_address
finds content that matches the pattern.
No keyword from Keyword_ipaddress is found.
KEYWO RD_IPADDRESS
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_ireland_pps finds content
that matches the pattern.
One of the following is true:
A keyword from Keyword_ireland_pps is
found.
The function Func_eu_date finds a date
in the right date format.
The checksum passes.
A DLP policy is 65% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_ireland_pps finds content
that matches the pattern.
The checksum passes.
Format 13 digits
Pattern Formatted:
Two digits
A dash
Three digits
A dash
Eight digits
Unformatted:
13 consecutive digits
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_israel_bank_account_number finds
content that matches the pattern.
A keyword from
Keyword_israel_bank_account_number is found.
Keywords
Israel National ID
Availability Exchange Online, Exchange Server 2013
Checksum Yes
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_israeli_national_id_number
finds content that matches the pattern.
A keyword from Keyword_Israel_National_ID is
found.
The checksum passes.
Keywords
מספר זהות
National ID Number
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_italy_drivers_license_number finds
content that matches the pattern.
A keyword from
Keyword_italy_drivers_license_number is
found.
Keywords
Checksum No
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_jp_bank_account finds
content that matches the pattern.
A keyword from Keyword_jp_bank_account is
found.
One of the following is true:
The function
Func_jp_bank_account_branch_code
finds content that matches the pattern.
A keyword from
Keyword_jp_bank_branch_code is found.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_jp_bank_account finds
content that matches the pattern.
A keyword from Keyword_jp_bank_account is
found.
Keywords
KEYWO RD_JP_B
KEYWO RD_JP_B ANK_BRANCH_
ANK_ACCO UNT CO DE
Checking Otemachi
Account
Number
Checking
Account
Checking
Account #
Checking
Acct Number
Checking
Acct #
Checking
Acct No.
Checking
Account No.
Bank Account
Number
Bank Account
Bank Account
#
Bank Acct
Number
Bank Acct #
Bank Acct
No.
Bank Account
No.
Savings
Account
Number
Savings
Account
Savings
Account #
Savings Acct
Number
Savings Acct
#
Savings Acct
No.
Savings
Account No.
Debit
Account
Number
Debit
Account
Debit
Account #
Debit Acct
Number
Debit Acct #
Debit Acct
No.
Debit
Account No.
口座番号を当
座預金口座の
確認
#アカウントの
確認、勘定番
号の確認
#勘定の確認
勘定番号の確
認
口座番号の確
認
銀行口座番号
銀行口座
銀行口座#
銀行の勘定番
号
銀行の acct#
銀行の勘定い
いえ
銀行口座番号
普通預金口座
番号
預金口座
貯蓄口座#
貯蓄勘定の数
貯蓄勘定#
貯蓄勘定番号
普通預金口座
番号
引き落とし口
座番号
口座番号
口座番号#
デビットの acct
番号
デビット勘定#
デビットACCT
の番号
デビット口座番
号
Format 12 digits
Pattern 12 consecutive digits
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_jp_drivers_license_number
finds content that matches the pattern.
A keyword from
Keyword_jp_drivers_license_number is found.
Keywords
KEYWO RD_JP_DRIVERS_LICENSE_NUM BER
driver license
drivers license
driver's license
drivers licenses
driver's licenses
driver licenses
dl#
dls#
lic#
lics#
運転免許証
運転免許
免許証
免許
運転免許証番号
運転免許番号
免許証番号
免許番号
運転免許証ナンバー
運転免許ナンバー
免許証ナンバー
運転免許証No.
運転免許No.
免許証No.
免許No.
運転免許証#
運転免許#
免許証#
免許#
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_jp_passport finds content
that matches the pattern.
A keyword from Keyword_jp_passport is found.
Keywords
KEYWO RD_JP_PASSPO RT
パスポート
パスポート番号
パスポートの Num
パスポート#
Format 11 digits
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_jp_resident_registration_number finds
content that matches the pattern.
A keyword from
Keyword_jp_resident_registration_number is
found.
Keywords
住民基本登録番号、登録番号
住民基本レジストリ番号を常駐
登録番号を常駐住民基本台帳登録番号
Checksum No
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_jp_sin finds content that
matches the pattern.
A keyword from Keyword_jp_sin is found.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_jp_sin_pre_1997 finds
content that matches the pattern.
A keyword from Keyword_jp_sin is found.
KEYWO RD_JP_SIN
社会保険番号
Pattern 12 digits:
Six digits in the format YYMMDD which are the
date of birth
A dash (optional)
Two-letter place-of-birth code
A dash (optional)
Three random digits
One-digit gender code
Checksum No
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_malaysia_id_card_number finds content
that matches the pattern.
A keyword from
Keyword_malaysia_id_card_number is found.
Keywords
MyKad
Identity Card
ID Card
Identification Card
Digital Application Card
Kad Akuan Diri
Kad Aplikasi Digital
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_netherlands_bsn finds
content that matches the pattern.
A keyword from Keyword_netherlands_bsn is
found.
The function Func_eu_date2 finds a date in the
right date format.
The checksum passes.
Keywords
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_new_zealand_ministry_of_health_number
finds content that matches the pattern.
A keyword from Keyword_nz_terms is found.
The checksum passes.
Keywords
KEYWO RD_NZ_TERM S
NHI
New Zealand
Health
treatment
Pattern 11 digits:
Six digits in the format DDMMYY which are the
date of birth
Three-digit individual number
Two check digits
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_norway_id_number finds
content that matches the pattern.
A keyword from Keyword_norway_id_number is
found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_norway_id_numbe finds
content that matches the pattern.
The checksum passes.
Pattern 12 digits:
Four digits
A hyphen
Seven digits
A hyphen
One digit
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_philippines_unified_id finds content
that matches the pattern.
A keyword from Keyword_philippines_id is
found.
Keywords
KEYWO RD_PHILIPPINES_ID
Unified Multi-Purpose ID
UMID
Identity Card
Pinag-isang Multi-Layunin ID
Checksum Yes
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_polish_national_id finds
content that matches the pattern.
A keyword from
Keyword_polish_national_id_passport_number
is found.
The checksum passes.
Keywords
Format 11 digits
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_pesel_identification_number finds
content that matches the pattern.
A keyword from
Keyword_pesel_identification_number is
found.
The checksum passes.
Keywords
Nr PESEL
PESEL
Poland Passport
Availability Exchange Online, Exchange Server 2013
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_polish_passport_number
finds content that matches the pattern.
A keyword from
Keyword_polish_national_id_passport_number
is found.
The checksum passes.
Keywords
Checksum No
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_portugal_citizen_card finds content
that matches the pattern.
A keyword from
Keyword_portugal_citizen_card is found.
Keywords
Citizen Card
National ID Card
CC
Cartão de Cidadão
Bilhete de Identidade
Format 10 digits
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_saudi_arabia_national_id finds content
that matches the pattern.
A keyword from
Keyword_saudi_arabia_national_id is found.
Keywords
Identification Card
I card number
ID number
اﻟ ﻮﻃﻨﻴ ﺔ اﻟ ﻬ ﻮ ﻳ ﺔ ﺑﻄﺎ ﻗ ﺔ رﻗ ﻢ
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression Regex_singapore_nric
finds content that matches the pattern.
A keyword from Keyword_singapore_nric is
found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression Regex_singapore_nric
finds content that matches the pattern.
The checksum passes.
Keywords
身份證
Pattern 13 digits:
Six digits in the format YYMMDD which are the
date of birth
Four digits
A single-digit citizenship indicator
The digit "8" or "9"
One digit which is a checksum digit
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_south_africa_identification_number
finds content that matches the pattern.
A keyword from
Keyword_south_africa_identification_number
is found.
The checksum passes.
Keywords
Identity card
ID
Identification
Pattern 13 digits:
Six digits in the format YYMMDD which are the
date of birth
A hyphen
One digit determined by the century and gender
Four-digit region-of-birth code
One digit used to differentiate people for whom
the preceding numbers are identical
A check digit.
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_south_korea_resident_number finds
content that matches the pattern.
A keyword from
Keyword_south_korea_resident_number is
found.
The checksum passes.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_south_korea_resident_number finds
content that matches the pattern.
The checksum passes.
Keywords
National ID card
Citizen's Registration Number
Jumin deungnok beonho
RRN
주민등록번호
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_spanish_social_security_number finds
content that matches the pattern.
The checksum passes.
Keywords None
Sweden National ID
Availability Exchange Online, Exchange Server 2013
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_swedish_national_identifier finds
content that matches the pattern.
The checksum passes.
Keywords No
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_sweden_passport_number finds content
that matches the pattern.
One of the following is true:
A keyword from Keyword_passport is
found.
A keyword from
Keyword_sweden_passport is found.
visa Passport
requirements Number
Alien Passport No
Registration
Card Passport #
Schengen Passport#
visas PassportID
Schengen Passportno
visa
passportnum
Visa ber
Processing
パスポート
Visa Type
パスポート番
Single Entry 号
Multiple パスポートの
Entry Num
G3 パスポート#
Processing
Fees Numéro de
passeport
Passeport n
°
Passeport
Non
Passeport #
Passeport#
PasseportNo
n
Passeportn °
SWIFT Code
Availability Exchange Online, Exchange Server 2013
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression Regex_swift finds
content that matches the pattern.
A keyword from Keyword_swift is found.
<Entity id="cb2ab58c-9cb8-4c81-baf8-
a4e106791df4"
patternsProximity="300"
recommendedConfidence="75">
<Pattern confidenceLevel="75">
<IdMatch
idRef="Regex_swift" />
<Match
idRef="Keyword_swift" />
</Pattern>
</Entity>
Keywords
KEYWO RD_SWIFT
迅速#
SWIFTコード
SWIFT番号
迅速なルーティング番号
BIC番号
BICコード
銀行識別コードのための国際組織
Taiwan National ID
Availability Exchange Online, Exchange Server 2013
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_taiwanese_national_id finds
content that matches the pattern.
A keyword from
Keyword_taiwanese_national_id is found.
The checksum passes.
身份證字號
身份證
身份證號碼
身份證號
身分證字號
身分證
身分證號碼
身份證號
身分證統一編號
國民身分證統一編號
簽名
蓋章
簽名或蓋章
簽章
Nine digits
Nine digits
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression Regex_taiwan_passport
finds content that matches the pattern.
A keyword from Keyword_taiwan_passport is
found.
Keywords
KEYWO RD_TAIWAN_PASSPO RT
中華民國護照
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_taiwan_resident_certificate finds
content that matches the pattern.
A keyword from
Keyword_taiwan_resident_certificate is
found.
Keywords
KEYWO RD_TAIWAN_RESIDENT_CERTIFICATE
Resident Certificate
Resident Cert
Resident Cert.
Identification card
Alien Resident Certificate
ARC
Taiwan Area Resident Certificate
TARC
居留證
外僑居留證
台灣地區居留證
Checksum Yes
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_uk_drivers_license finds
content that matches the pattern.
A keyword from Keyword_uk_drivers_license is
found.
The checksum passes.
KEYWO RD_UK_DRIVERS_LICENSE
DVLA
light vans
quadbikes
motor cars
125cc
sidecar
tricycles
motorcycles
photocard licence
learner drivers
licence holder
licence holders
driving licences
driving licence
dual control car
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression Regex_uk_electoral
finds content that matches the pattern.
A keyword from Keyword_uk_electoral is found.
Keywords
council nomination
nomination form
electoral register
electoral roll
Checksum Yes
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_uk_nhs_number finds content
that matches the pattern.
One of the following is true:
A keyword from Keyword_uk_nhs_number
is found.
A keyword from
Keyword_uk_nhs_number1 is found.
A keyword from
Keyword_uk_nhs_number_dob is found.
The checksum passes.
national patient GP
health id
service DOB
patient
nhs identific D.O.B
ation Date of
health
services patient Birth
authorit no Birth
y Date
patient
health number
authorit
y
Checksum No
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_uk_nino finds content that
matches the pattern.
A keyword from Keyword_uk_nino is found.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_uk_nino finds content that
matches the pattern.
No keyword from Keyword_uk_nino is found.
KEYWO RD_UK_NINO
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_usa_uk_passport finds
content that matches the pattern.
A keyword from Keyword_passport is found.
<Entity id="178ec42a-18b4-47cc-85c7-
d62c92fd67f8"
patternsProximity="300"
recommendedConfidence="75">
<Pattern
confidenceLevel="75">
<IdMatch
idRef="Func_usa_uk_passport" />
<Match
idRef="Keyword_passport" />
</Pattern>
</Entity>
Keywords
KEYWO RD_PASSPO RT
Passport Number
Passport No
Passport #
Passport#
PassportID
Passportno
passportnumber
パスポート
パスポート番号
パスポートの Num
パスポート#
Numéro de passeport
Passeport n °
Passeport Non
Passeport #
Passeport#
PasseportNon
Passeportn °
Checksum No
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The regular expression
Regex_usa_bank_account_number finds content
that matches the pattern.
A keyword from Keyword_usa_Bank_Account is
found.
Definition A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_new_york_drivers_license_number finds
content that matches the pattern.
A keyword from
Keyword_[state_name]_drivers_license_name
is found.
A keyword from Keyword_us_drivers_license is
found.
A DLP policy is 65% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function
Func_new_york_drivers_license_number finds
content that matches the pattern.
A keyword from
Keyword_[state_name]_drivers_license_name
is found.
A keyword from
Keyword_us_drivers_license_abbreviations is
found.
No keyword from Keyword_us_drivers_license
is found.
<Pattern
confidenceLevel="75">
<IdMatch
idRef="Func_new_york_drivers_license_number
" />
<Match
idRef="Keyword_new_york_drivers_license_nam
e" />
<Match
idRef="Keyword_us_drivers_license"
/>
</Pattern>
<Pattern
confidenceLevel="65">
<IdMatch
idRef="Func_new_york_drivers_license_number
" />
<Match
idRef="Keyword_new_york_drivers_license_nam
e" />
<Match
idRef="Keyword_us_drivers_license_abbreviat
ions" />
<Any minMatches="0"
maxMatches="0">
<Match
idRef="Keyword_us_drivers_license"
/>
</Any>
</Pattern>
Keywords
KEYWO R KEYWO R
D_US_DR D_[STAT
IVERS_LI KEYWO R E_NAM E]
CENSE_A D_US_DR _DRIVER
BBREVIA IVERS_LI S_LICENS
TIO NS CENSE E_NAM E
DL DriverLi State
c abbrevi
DLS ation
DriverLi (for
CDL cs exampl
CDLS DriverLi e, "NY")
ID cense State
IDs DriverLi name
censes (for
DL# exampl
Driver e, "New
DLS# Lic York")
CDL# Driver
CDLS# Lics
ID# Driver
License
IDs#
Driver
ID License
number s
ID Drivers
number Lic
s
Drivers
LIC Lics
LIC# Drivers
License
Drivers
License
s
Drivers
Lic
Drivers
Lics
Drivers
License
Drivers
License
s
Driver'L
ic
Driver'L
ics
Driver'L
icense
Driver'L
icenses
Driver'
Lic
Driver'
Lics
Driver'
License
Driver'
License
s
Driver's
Lic
Driver's
Lics
Driver's
License
Driver's
License
s
Driver's
Lic
Driver's
Lics
Driver's
License
Driver's
License
s
identific
ation
number
identific
ation
number
s
identific
ation #
id card
id
cards
identific
ation
card
identific
ation
cards
DriverLi
c#
DriverLi
cs#
DriverLi
cense#
DriverLi
censes
#
Driver
Lic#
Driver
Lics#
Driver
License
#
Driver
License
s#
Drivers
Lic#
Drivers
Lics#
Drivers
License
#
Drivers
License
s#
Drivers
Lic#
Drivers
Lics#
Drivers
License
#
Drivers
License
s#
Driver'L
ic#
Driver'L
ics#
Driver'L
icense#
Driver'L
icenses
#
Driver'
Lic#
Driver'
Lics#
Driver'
License
#
Driver'
License
s#
Driver's
Lic#
Driver's
Lics#
Driver's
License
#
Driver's
License
s#
Driver's
Lic#
Driver's
Lics#
Driver's
License
#
Driver's
License
s#
id
card#
id
cards#
identific
ation
card#
identific
ation
cards#
Format Nine digits that start with a "9" and contain a "7" or "8" as
the fourth digit, optionally formatted with spaces or
dashes
Pattern Formatted:
The digit "9"
Two digits
A space or dash
A "7" or "8"
A digit
A space, or dash
Four digits
Unformatted:
The digit "9"
Two digits
A "7" or "8"
Five digits
Checksum No
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_formatted_itin finds content
that matches the pattern.
At least one of the following is true:
A keyword from Keyword_itin is found.
The function Func_us_address finds an
address in the right date format.
The function Func_us_date finds a date
in the right date format.
A keyword from
Keyword_itin_collaborative is found.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_unformatted_itin finds
content that matches the pattern.
At least one of the following is true:
A keyword from
Keyword_itin_collaborative is found.
The function Func_us_address finds an
address in the right date format.
The function Func_us_date finds a date
in the right date format.
KEYWO RD_ITIN
_CO LL ABO RATI
KEYWO RD_ITIN VE
taxpayer License
tax id DL
tax DOB
identification
Birthdate
itin
Birthday
ssn
Date of Birth
tin
social
security
tax payer
itins
taxid
individual
taxpayer
NOTE
If issued before mid-2011, an SSN has strong
formatting where certain parts of the number must fall
within certain ranges to be valid (but there's no
checksum).
Definition A DLP policy is 85% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_ssn finds content that
matches the pattern.
A keyword from Keyword_ssn is found.
A DLP policy is 75% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_unformatted_ssn finds
content that matches the pattern.
A keyword from Keyword_ssn is found.
A DLP policy is 65% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_randomized_formatted_ssn
finds content that matches the pattern.
A keyword from Keyword_ssn is found.
The function Func_ssn does not find content
that matches the pattern.
A DLP policy is 55% confident that it's detected this type
of sensitive information if, within a proximity of 300
characters:
The function Func_randomized_unformatted_ssn
finds content that matches the pattern.
A keyword from Keyword_ssn is found.
The function Func_unformatted_ssn does not
find content that matches the pattern.
<!-- U.S. Social Security Number (SSN) --
>
<Entity id="a44669fe-0d48-453d-a9b1-
2cc83f2cba77"
patternsProximity="300"
recommendedConfidence="75">
<Pattern
confidenceLevel="85">
<IdMatch idRef="Func_ssn"
/>
<Match idRef="Keyword_ssn"
/>
</Pattern>
<Pattern
confidenceLevel="75">
<IdMatch
idRef="Func_unformatted_ssn" />
<Match idRef="Keyword_ssn"
/>
</Pattern>
<Pattern
confidenceLevel="65">
<IdMatch
idRef="Func_randomized_formatted_ssn"
/>
<Match idRef="Keyword_ssn"
/>
<Any minMatches="0"
maxMatches="0">
<Match idRef="Func_ssn"
/>
</Any>
</Pattern>
<Pattern
confidenceLevel="55">
<IdMatch
idRef="Func_randomized_unformatted_ssn"
; />
<Match idRef="Keyword_ssn"
/>
<Any minMatches="0"
Keywords maxMatches="0">
<Match
idRef="Func_unformatted_ssn" />
</Any>
KEYWO RD_SSN
</Pattern>
</Entity>
Social Security
Social Security#
Soc Sec
SSN
SSNS
SSN#
SS#
SSID
DLP policy templates Exchange 2013
6/14/2019 • 3 minutes to read • Edit Online
Cau t i on
You should turn on your DLP policies in test mode before enforcing them in your production environment. During
such tests, we recommended that you configure sample user mailboxes and send test messages that invoke your
test policies in order to confirm the results.
Create your own new DLP policy template or your own sensitive information types in a classification rule
package
You can create a DLP policy template file apart from Exchange that meets the specific XML schema definition
provided by Microsoft and then import the file into your system so that you can create DLP policies from it. By
creating your own template files, you can define your own model for DLP policies that Microsoft has not already
provided. This is different than creating a DLP policy by using the Exchange admin center, which typically happens
after policy templates are available. If you create a policy template independent of Exchange, you will need to
import it before you can use it to scan messages. You can also create your own sensitive information definitions
apart from those defined by Microsoft in Exchange. There is a separate XML schema definition for DLP policy
template files and classification rule packages. To get started with this, see the following information:
You should enable your DLP policies in test mode before running them in your production environment. During
such tests, it is recommended that you configure sample user mailboxes and send test messages that invoke your
test policies in order to confirm the results. > Use of these policies does not ensure compliance with any
regulation. After your testing is complete, make the necessary configuration changes in Exchange so the
transmission of information complies with your organization's policies. For example, you might need to configure
TLS with known business partners or add more restrictive transport rule actions, such as adding rights protection
to messages that contain a certain type of data.
TEMPLATE DESCRIPTION
Australia Health Records Act (HRIP Act) Helps detect the presence of information commonly
considered to be subject to the Health Records and
Information Privacy (HRIP) act in Australia, like medical
account number and tax file number.
Australia Personally Identifiable Information (PII) Data Helps detect the presence of information commonly
considered to be personally identifiable information (PII) in
Australia, like tax file number and driver's license.
Canada Health Information Act (HIA) Helps detect the presence of information subject to Canada
Health Information Act (HIA) for Alberta, including data like
passport numbers and health information.
TEMPLATE DESCRIPTION
Canada Personal Health Act (PHIPA) - Ontario Helps detect the presence of information subject to Canada
Personal Health Information Protection Act (PHIPA) for
Ontario, including data like passport numbers and health
information.
Canada Personal Health Information Act (PHIA) - Manitoba Helps detect the presence of information subject to Canada
Personal Health Information Act (PHIA) for Manitoba,
including data like health information.
Canada Personal Information Protection Act (PIPA) Helps detect the presence of information subject to Canada
Personal Information Protection Act (PIPA) for British
Columbia, including data like passport numbers and health
information.
Canada Personal Information Protection Act (PIPEDA) Helps detect the presence of information subject to Canada
Personal Information Protection and Electronic Documents
Act (PIPEDA), including data like passport numbers and
health information.
Canada Personally Identifiable Information (PII) Data Helps detect the presence of information commonly
considered to be personally identifiable information (PII) in
Canada, like health ID number and social insurance number.
France Data Protection Act Helps detect the presence of information commonly
considered to be subject to the Data Protection Act in France,
like the health insurance card number.
France Personally Identifiable Information (PII) Data Helps detect the presence of information commonly
considered to be personally identifiable information (PII) in
France, including information like passport numbers.
Germany Personally Identifiable Information (PII) Data Helps detect the presence of information commonly
considered to be personally identifiable information (PII) in
Germany, including information like driver's license and
passport numbers.
Israel Personally Identifiable Information (PII) Data Helps detect the presence of information commonly
considered to be personally identifiable information (PII) in
Israel, like national ID number.
TEMPLATE DESCRIPTION
Japan Personally Identifiable Information (PII) Data Helps detect the presence of information commonly
considered to be personally identifiable information (PII) in
Japan, including information like driver's license and passport
numbers.
Japan Protection of Personal Information Helps detect the presence of information subject to Japan
Protection of Personal Information, including data like
resident registration numbers.
PCI Data Security Standard (PCI DSS) Helps detect the presence of information subject to PCI Data
Security Standard (PCI DSS), including information like credit
card or debit card numbers.
Saudi Arabia - Anti-Cyber Crime Law Helps detect the presence of information commonly
considered to be subject to the Anti-Cyber Crime Law in
Saudi Arabia, including international bank account numbers
and SWIFT codes.
Saudi Arabia Financial Data Helps detect the presence of information commonly
considered to be financial data in Saudi Arabia, including
international bank account numbers and SWIFT codes.
Saudi Arabia Personally Identifiable Information (PII) Data Helps detect the presence of information commonly
considered to be personally identifiable information (PII) in
Saudi Arabia, like national ID number.
U.K. Access to Medical Reports Act Helps detect the presence of information subject to United
Kingdom Access to Medical Reports Act, including data like
National Health Service numbers.
U.K. Data Protection Act Helps detect the presence of information subject to United
Kingdom Data Protection Act, including data like national
insurance numbers.
U.K. Personal Information Online Code of Practice (PIOCP) Helps detect the presence of information subject to United
Kingdom Personal Information Online Code of Practice,
including data like health information.
TEMPLATE DESCRIPTION
U.K. Personally Identifiable Information (PII) Data Helps detect the presence of information commonly
considered to be personally identifiable information (PII) in
United Kingdom, including information like driver's license and
passport numbers.
U.K. Privacy and Electronic Communications Regulations Helps detect the presence of information subject to United
Kingdom Privacy and Electronic Communications Regulations,
including data like financial information.
U.S. Federal Trade Commission (FTC) Consumer Rules Helps detect the presence of information subject to U.S.
Federal Trade Commission (FTC) Consumer Rules, including
data like credit card numbers.
U.S. Gramm-Leach-Bliley Act (GLBA) Helps detect the presence of information subject to Gramm-
Leach-Bliley Act (GLBA), including information like social
security numbers or credit card numbers.
U.S. Health Insurance Act (HIPAA) Helps detect the presence of information subject to United
States Health Insurance Portability and Accountability Act
(HIPAA),including data like social security numbers and health
information.
U.S. Patriot Act Helps detect the presence of information commonly subject
to U.S. Patriot Act, including information like credit card
numbers or tax identification numbers.
U.S. Personally Identifiable Information (PII) Data Helps detect the presence of information commonly
considered to be personally identifiable information (PII) in
the United States, including information like social security
numbers or driver's license numbers.
U.S. State Breach Notification Laws Helps detect the presence of information subject to U.S. State
Breach Notification Laws, including data like social security
and credit card numbers.
U.S. State Social Security Number Confidentiality Laws Helps detect the presence of information subject to U.S. State
Social Security Number Confidentiality Laws, including data
like social security numbers.
NOTE
Data Loss Prevention is a premium feature that requires an Enterprise Client Access License (CAL).
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
You can create a DLP policy and leave it in a non-activated or disabled mode. In this mode, a policy is not enforced and you
can change any predicates, actions, or values associated with its rules before you test or begin enforcing it.
Use the Shell to view the details within an existing DLP policy
This example returns information about the fictitious DLP policy named Employee Numbers. The command is
piped to the Format-List cmdlet to display the detailed configuration of the specified DLP policy.
You should enable your DLP policies in test mode before running them in your production environment. During
such tests, it is recommended that you configure sample user mailboxes and send test messages that invoke your
test policies in order to confirm the results.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the EAC to configure a DLP policy from a template
1. In the EAC, navigate to Compliance management > Data loss prevention, and then click Add .
NOTE
You can also select this action if you click the arrow next to the Add icon and select New DLP policy from
template from the drop down menu.
2. On the Create a new DLP policy from a template page, complete the following fields:
a. Name: Add a name that will distinguish this policy from others.
b. Description: Add an optional description that summarizes this policy.
c. Choose a template: Select the appropriate template to begin creating a new policy.
d. More options: Select the mode or state. The new policy is not fully enabled until you specify that it
should be. The default mode for a policy is test without notifications.
e. Click Save to finish creating the policy.
NOTE
In addition to the rules within a specific template, your organization may have additional expectations or company policies
that apply to regulated data within your messaging environment. Exchange 2013 makes it easy for you to change the basic
template in order to add actions so that your Exchange messaging environment complies with your own requirements.
You can modify policies by editing the rules within them once the policy has been saved in your Exchange 2013
environment. An example rule change might include making specific people exempt from a policy or sending a
notice and blocking message delivery if a message is found to have sensitive content. For more information about
editing policies and rules, see Manage DLP policies.
You have to navigate to the specific policy's rule set on the Edit DLP policy page and use the tools available on
that page in order to change a DLP policy you have already created in Exchange 2013.
Some policies allow the addition of rules that invoke RMS for messages. You must have RMS configured on the
Exchange server before adding the actions to make use of these types of rules.
For any of the DLP policies, you can change the rules, actions, exceptions, enforcement time period or whether
other rules within the policy are enforced and you can add your own custom conditions for each.
You should enable your DLP policies in test mode before running them in your production environment. During
such tests, it is recommended that you configure sample user mailboxes and send test messages that invoke your
test policies in order to confirm the results. for more information about testing, see Test a transport rule in
Exchange 2013.
For additional management tasks related to creating a custom DLP policy, see DLP procedures.
NOTE
Due to the variances in customer environments, Microsoft Customer Support Services (CSS) cannot participate in the
development or testing of custom Regular Expression scripts ("RegEx scripts"). For RegEX custom script development, testing
and debugging, customers will need to rely upon internal IT resources. Alternatively, customers may choose to use an
external consulting resource such as Microsoft Consulting Services (MCS). Regardless of the script development resource,
CSS EXO and EOP support engineers are not available to assist customers with custom RegEx script inquiries.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the EAC to create a custom DLP policy without any existing rules
1. In the EAC, navigate to Compliance management > Data loss prevention. Any existing policies that
you have configured are shown in a list.
2. Click the arrow that is beside the Add icon, and select New custom policy.
IMPORTANT
If you click Add icon instead of the arrow, you will create a new policy based on a template. For more information
about using templates, see Create a DLP policy from a template.
You should enable your DLP policies in test mode before running them in your production environment. During
such tests, it is recommended that you configure sample user mailboxes and send test messages that invoke your
test policies in order to confirm the results.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the EAC to import a custom DLP policy template from a file
Use the following procedure to import a custom DLP policy template from a file. In order to avoid confusion,
supply a unique name for each part of your policy or rule when you have the option to provide your own name.
1. In the EAC, navigate to Compliance management > Data loss prevention.
2. Click the arrow that is next to the Add icon, then click Import policy.
3. On the Import policy page, complete the following fields:
4. Select the file to import Add the name of the policy file you want to install.
5. Name Add a name that will distinguish this policy from others.
6. Description Optionally, add a description that summarizes this policy.
7. More options Select the mode or state for this policy. The new policy is not fully enabled until you specify
that it should be. The default mode for a policy is test without notifications.
8. Click Next to validate and import the policy.
Use the Shell to import a custom DLP policy template from a file
This example imports a custom DLP policy template file in the file C:\My Documents\DLP Backup.xml. Importing
a DLP policy collection from an XML file removes or overwrites all pre-existing DLP policies that were defined in
your organization. Make sure that you have a backup of your current DLP policy collection before you import and
overwrite your current DLP policies.
NOTE
Exchange 2013: DLP is a premium feature that requires an Exchange Enterprise Client Access License (CAL). For more
information about CALs and server licensing, see Exchange Server Licensing.
Audit information
Data related to DLP detection management in Exchange is integrated into the message tracking logs, also known
as delivery reports. The capabilities reuse much of the existing logging framework available in the system. For
general information, including understanding the structure of the message tracking log files, please review existing
content in Understanding Message Tracking or Track messages with delivery reports .
The delivery report is a detailed log of all message activity as messages are transferred to and from a computer
that is running the Transport service on a Mailbox server. The message tracking log can be accessed through the
Exchange Management Shell by using the Get-MessageTrackingLog cmdlet. DLP data is integrated into the
delivery report following existing data formats and conventions.
NOTE
Exchange 2013: DLP is a premium feature that requires an Exchange Enterprise Client Access License (CAL). For more
information about CALs and server licensing, see Exchange Server Licensing.
IMPORTANT
It's beyond the scope of this documentation to recommend a business model or information about file packaging or
deployment guidelines for the sensitive information rules or to discuss how such rules would be distributed. Furthermore,
this documentation does not discuss protection mechanisms, such as encryption, for custom developed rules, nor does it
discuss how such mechanism would be employed.
Simple management operations are available for DLP policy templates though both the Exchange Management
Shell and Internet-based interfaces, such as the Exchange admin center, which include Import, Export, Deletion and
Query capabilities. A DLP policy is created by referencing a DLP policy template as part of the creation process.
These referenced DLP policy templates may be references to ones installed in the system, which are stored in
active directory domain services, or be provided as input directly from externally supplied policies.
DLP policy templates are represented as XML documents. A single XML schema is used for policies provided
within Exchange and externally also. The conceptual structure of the XML document is represented in the table
below, which shows the major elements. The set of policy component definitions help you achieve a specific policy
objective such as a regulation or business need.
Version 15.0.1.0
Set of policy constructs Transport rule definitions, such as conditions and actions.
Email client behavior definitions that control client experience
through interactive notifications.
Optionally, configuration references that need to be
coordinated with client environment-specific settings.
If a parameter you include in your XML file for any element includes a space, the parameter has to be surrounded
by double quotes or it will not work properly. In the example below, the parameter that follows -SentToScope is
acceptable and does not include double quotes because it is one continuous string of characters without a space.
However, the parameter provided for - Comments will not appear in the Exchange admin center because there are
no double quotes and it includes spaces.
localizedString Element
The template format offers the capability to localize strings in the template which may be presented to the end-
user, for example as part of selecting which DLP policy templates are installed. The localizedString element can be
used to supply multiple definitions for the Name and Description fields.
ruleParameters Node
This is an optional set of parameters that need to be supplied during the template instantiation phase when
creating a DLP policy to map to deployment specific objects. For example an actual distribution group that is
available in the deployment.
dlpPolicyTemplate Element
This is the root element for the DLP policy template and is required for every template. Available attributes are
shown in the following table:
ATTRIBUTE NAME REQUIRED? DESCRIPTION
<PolicyCommands>
<!-- The contents below are applied/executed as rules directly in PS - -->
<CommandBlock> <![CDATA[ new-transportRule "PCI-DSS: Monitor Payment Card Information Sent To Outside" -
DlpPolicy "PCI-DSS" -SentToScope NotInOrganization -SetAuditSeverity High -MessageContainsDataClassifications
@{Name="Credit Card Number"; MinCount="1" } -Comments "Monitors payment card information sent to outside the
organization as part of the PCI-DSS DLP policy."]]></CommandBlock>
<CommandBlock><![CDATA[ new-transportRule "PCI-DSS: Monitor Payment Card Information Sent To Within" -
DlpPolicy "PCI-DSS" -Comments "Monitors payment card information sent inside the organization as part of the
PCI-DSS DLP policy." -SentToScope InOrganization -SetAuditSeverity Low -MessageContainsDataClassifications
@{Name="Credit Card Number"; MinCount="1" } ]]> </CommandBlock>
</PolicyCommands>
The format of the cmdlets is the standard Exchange Management Shell cmdlet syntax for the cmdlets used. The
commands are executed in sequence. It is possible for each of the command nodes to contain a script block which
would be composed of multiple commands. Below is example that illustrates how to embed classification rule pack
inside of a dlp policy template, and installing the rule pack as part of the policy creation process. The classification
rule pack is embedded in the policy template, and then passed as a parameter to the cmdlet in the template:
<CommandBlock>
<![CDATA[
$rulePack = [system.Text.Encoding]::Unicode.GetBytes('<?xml version="1.0" encoding="utf-8"?>
<rulePackage xmlns="http://schemas.microsoft.com/office/2011/mce">
<RulePack id="c3f021a3-c265-4dc2-b3a7-41a1800bf518">
<Version major="1" minor="0" build="0" revision="0"/>
<Publisher id="e17451d3-9648-4117-a0b1-493a6d5c73ad"/>
<Details defaultLangCode="en-us">
<LocalizedDetails langcode="en-us">
<PublisherName>Contoso</PublisherName>
<Name>Contoso Sample Rule Pack</Name>
<Description>This is a sample rule package</Description>
</LocalizedDetails>
</Details>
</RulePack>
<Rules>
<Entity id="7cc35258-6b35-4415-baff-a76d1a018980" patternsProximity="300" recommendedConfidence="85"
workload="Exchange">
<Pattern confidenceLevel="85">
<IdMatch idRef="Regex_Contoso" />
<Any minMatches="1">
<Match idRef="Regex_conf" />
</Any>
</Pattern>
</Entity>
<Regex id="Regex_Contoso">(?i)(\bContoso\b)</Regex>
<Regex id="Regex_conf">(?i)(\bConfidential\b)</Regex>
<LocalizedStrings>
<Resource idRef="7cc35258-6b35-4415-baff-a76d1a018980">
<Name default="true" langcode="en-us">
Confidential Information Rule
</Name>
<Description default="true" langcode="en-us">
Sample rule pack - Detects Contoso confidential information
</Description>
</Resource>
</LocalizedStrings>
</Rules>
</RulePackage>
')
New-ClassificationRuleCollection -FileData $rulePack
New-TransportRule -name "customEntity" -DlpPolicy "%%DlpPolicyName%%" -SentToScope NotInOrganization -
MessageContainsDataClassifications @{Name="Confidential Information Rule"} -SetAuditSeverity High]]>
</CommandBlock>
Rule description
Two main Rule types can be authored for the DLP sensitive information detection engine: Entity and Affinity. The
Rule type chosen is based on the type of processing logic that should be applied to the processing of the content
as described in the previous sections. The rule definitions are configured in an XML document in the format
described by the standardized Rules XSD. The rules describe both the type of content to match and the confidence
level that the described match represents the target content. Confidence level specifies the probability for the
Entity to be present if a Pattern is found in the content or the probability for the Affinity to be present if Evidence is
found in the content.
Entity rules
Entity Rules are targeted towards well defined identifiers, such as Social Security Number, and are represented by
a collection of countable patterns. Entity Rules returns a count and the confidence level of a match, where Count is
the total number of instances of the entity that were found and the Confidence Level is the probability that the
given entity exists in the given document. Entity contains the "id" attribute as its unique identifier. The identifier is
used for localization, versioning, and querying. The Entity id must be a GUID and should not be duplicated in
other entities or affinities. It is referenced in the localized strings section.
Entity rules contains optional patternsProximity attribute (default = 300) which is used when applying Boolean
logic to specify the adjacency of multiple patterns required to satisfy the match condition. Entity element contains
1 or more child Pattern elements, where each pattern is a distinct representation of the Entity like Credit Card
Entity or Driver's License Entity. The Pattern element has a required attribute of confidenceLevel which represents
the pattern's precision based on sample dataset. Pattern element can have three child elements:
1. IdMatch - This is required.
2. Match
3. Any
If any of the Pattern elements return "true," the Pattern is satisfied. The count for the Entity element equals the
sum of all detected Pattern counts.
The Entity id element, represented in the previous XML by "..." should be a GUID and it is referenced in the
Localized Strings section.
Entity pattern proximity window
Entity holds optional patternsProximity attribute value (integer, default = 300) used to find the Patterns. For each
pattern the attribute value defines the distance (in Unicode characters) from the IdMatch location for all other
Matches specified for that Pattern. The proximity window is anchored by the IdMatch location, with the window
extending to the left and right of the IdMatch.
The example below illustrates how the proximity window affects the matching algorithm where the SSN IdMatch
element requires at least 1 of address, name or date corroborating matches. Only SSN1 and SSN4 match because
for SSN2 and SSN3, either no or only partial corroborating evidence is found within the proximity window.
Note that the message body and each attachment are treated as independent items. This means that the proximity
window does not extend beyond the end of each of these items. For each item (attachment or body), both the
idMatch and corroborative evidence needs to reside within each.
Entity confidence level
Entity element's confidence level is the combination of all the satisfied Pattern's confidence levels. They are
combined using the following equation:
where k is the number of Pattern elements for the Entity and a Pattern that does not match returns a confidence
level of 0.
Referring back to the example entity element structure code sample, if both patterns are matched, the entity's
confidence level is 94.75% based on the following calculation:
CL Entity = 1-[(1-CL Pattern1) x (1-CL Pattern1)]
= 1-[(1-0.85) x (1-0.65)]
= 1-(0.15 x 0.35)
= 94.75%
Similarly, if only the second pattern matches, the Entity's confidence level is 65% based on the following
calculation:
CL Entity = 1 - [(1 - CL Pattern1) X (1 - CL Pattern1)]
= 1 - [(1 - 0) X (1 - 0.65)]
= 1 - (1 X 0.35)
= 65%
These confidence values are assigned in the rules for individual patterns based on the set of test documents
validated as part of the rule authoring process.
Affinity rules
Affinity rules are targeted towards content without well-defined identifiers, for example Sarbanes-Oxley or
corporate financial content. For this content no single consistent identifier can be found and instead the analysis
requires determining if a collection of evidence is present. Affinity rules do not return a count, instead they return
if found and the associated confidence level. Affinity content is represented as a collection of independent
evidences. Evidence is an aggregation of required matches within certain proximity. For Affinity rule, the proximity
is defined by the evidencesProximity attribute (default is 600) and the minimum confidence level by the
thresholdConfidenceLevel attribute.
Affinity rules contains the id attribute for its unique identifier that is used for localization, versioning and querying.
Unlike Entity rules, because Affinity rules do not rely on well-defined identifiers, they do not contain the IdMatch
element.
Each Affinity rule contains one or more child Evidence elements which define the evidence that is to be found and
the level of confidence contributing to the Affinity rule. The affinity is not considered found if the resulting
confidence level is below the threshold level. Each Evidence logically represents corroborative evidence for this
"type" of document and the confidenceLevel attribute is the precision for that Evidence on the test dataset.
Evidence elements have one or more of Match or Any child elements. If all child Match and Any elements match,
the Evidence is found and the confidence level is contributed to the rules confidence level calculation. The same
description applies to the Match or Any elements for Affinity rules as for Entity rules.
<Affinity id="..."
evidencesProximity="1000"
thresholdConfidenceLevel="65">
<Evidence confidenceLevel="40">
<Any>
<Match idRef="AssetsTerms" />
<Match idRef="BalanceSheetTerms" />
<Match idRef="ProfitAndLossTerms" />
</Any>
</Evidence>
<Evidence confidenceLevel="40">
<Any minMatches="2">
<Match idRef="TaxTerms" />
<Match idRef="DollarAmountTerms" />
<Match idRef="SECTerms" />
<Match idRef="SECFilingFormTerms" />
<Match idRef="DollarTotalRegex" />
</Any>
</Evidence>
</Affinity>
where k is the number of Evidence elements for the Affinity matched within the proximity window.
Referring back to Figure 4 Example Affinity rule structure, if all three evidences are matched within the proximity
sliding window, the affinity confidence level is 85.6% based on the calculation below. This exceeds the Affinity rule
threshold of 65 which results in the rule matching.
CL Affinity = 1 - [(1 - CL Evidence 1) X (1 - CL Evidence 2) X (1 - CL Evidence 2)]
= 1 - [(1 - 0.6) X (1 - 0.4) X (1 - 0.4)]
= 1 - (0.4 X 0.6 X 0.6)
= 85.6%
Using the same example rule definition, if only the first evidence matches because the second Evidence is outside
of the proximity window, the highest Affinity confidence level is 60% based on the calculation below and the
Affinity rule does not match since the threshold of 65 was not met.
CL Affinity = 1 - [(1 - CL Evidence 1) X (1 - CL Evidence 2) X (1 - CL Evidence 2)]
= 1 - [(1 - 0.6) X (1 - 0) X (1 - 0) ]
= 1 - (0.4 X 1 X 1)
= 60%
If the rules meet acceptance requirements, that is, the Pattern or Evidence has a confidence rate above an
established threshold (e.g. 75%), the match expression is complete and it can be moved to the next step.
If the Pattern or Evidence do not meet the confidence level, then re-author it (e.g. add more corroborative
evidence; remove or add additional Patterns/Evidences; etc.) and repeat this step.
Next, tune the confidence level for each Pattern or Evidence in your rules based on the results from the previous
step. For each Pattern or Evidence, aggregate the number of True Positives (TP ), subset of the documents that
contain the entity or affinity for which the rule is being authored and that resulted in a match and the number of
False Positives (FP ), a subset of documents that do not contain the entity or affinity for which the rule is being
authored and that also returned a match. Set confidence level for each Pattern/Evidence using the following
calculation:
Confidence Level = True Positives / (True Positives + False Positives)
P1 or E1 4 1 80%
P2 or E2 2 2 50%
Pn or En 9 10 47%
<LocalizedStrings>
<Resource idRef="guid">
<Locale langcode="en-US" default="true">
<Name>affinity name en-us</Name>
<Description>
affinity description en-us
</Description>
</Locale>
<Locale langcode="de">
<Name>affinity name de</Name>
<Description>
affinity description de
</Description>
</Locale>
</Resource>
</LocalizedStrings>
<Keyword id="Word_Example">
<Group matchStyle="word">
<Term>card verification</Term>
<Term>cvn</Term>
<Term>cid</Term>
<Term>cvc2</Term>
<Term>cvv2</Term>
<Term>pin block</Term>
<Term>security code</Term>
</Group>
</Keyword>
...
<Keyword id="String_Example">
<Group matchStyle="string">
<Term>card</Term>
<Term>pin</Term>
<Term>security</Term>
</Group>
</Keyword>
TIP
Use the constant based match style over regex for better efficiency and performance. Use regex matching only in cases where
constant based matches are not sufficient and flexibility of regular expressions is required.
SYMBOL MEANING
() Group sub-expressions.
\d Match a digit.
\t Tab.
\n New line.
\r Carriage return.
\f Form feed.
The Regex element has an "id" attribute that is used as a reference in the corresponding Entity or Affinity rules. A
single Regex element can be referenced in multiple Entity and Affinity rules. The Regex expression is defined as the
value of the Regex element.
<Regex id="CCRegex">
\bcc\#\s|\bcc\#\:\s
</Regex>
...
<Regex id="ItinFormatted">
(?:^|[\s\,\:])(?:9\d{2})[- ](?:[78]\d[-
]\d{4})(?:$|[\s\,]|\.\s)
</Regex>
...
<Regex id="NorthCarolinaDriversLicenseNumber">
(^|\s|\:)(\d{1,8})($|\s|\.\s)
</Regex>
<Any maxMatches="0">
<Match idRef="USDate" />
<Match idRef="USAddress" />
<Match idRef="Name" />
</Any>
<Entity id="50842eb7-edc8-4019-85dd-5a5c1f2bb085"
patternsProximity="300" recommendedConfidence="85">
<Pattern confidenceLevel="85">
<IdMatch idRef="Func_credit_card" />
<Any minMatches="1">
<Match idRef="Keyword_cc_verification" />
<Match idRef="Keyword_cc_name" />
<Match idRef="Func_expiration_date" />
</Any>
</Pattern>
</Entity>
Now that you have located the Credit Card Number rule definition in the XML, you can customize the rule's XML
to meet your needs. (For a refresher on the XML definitions, see the Term glossary at the end of this topic.)
<Rules>
<!-- Paste the Credit Card Number rule definition here.-->
<LocalizedStrings>
<Resource idRef=". . .">
<Name default="true" langcode=" . . . ">. . .</Name>
<Description default="true" langcode=". . ."> . . .</Description>
</Resource>
</LocalizedStrings>
</Rules>
</RulePackage>
Now, you have something that looks similar to the following XML. Because rule packages and rules are identified
by their unique GUIDs, you need to generate two GUIDs: one for the rule package and one to replace the GUID for
the Credit Card Number rule. (The GUID for the entity ID in the following code sample is the one for our built-in
rule definition, which you need to replace with a new one.) There are several ways to generate GUIDs, but you can
do it easily in PowerShell by typing [guid]::NewGuid() .
<?xml version="1.0" encoding="utf-8"?>
<RulePackage xmlns="http://schemas.microsoft.com/office/2011/mce">
<RulePack id="8aac8390-e99f-4487-8d16-7f0cdee8defc">
<Version major="1" minor="0" build="0" revision="0" />
<Publisher id="8d34806e-cd65-4178-ba0e-5d7d712e5b66" />
<Details defaultLangCode="en">
<LocalizedDetails langcode="en">
<PublisherName>Contoso Ltd.</PublisherName>
<Name>Financial Information</Name>
<Description>Modified versions of the Microsoft rule package</Description>
</LocalizedDetails>
</Details>
</RulePack>
<Rules>
<Entity id="db80b3da-0056-436e-b0ca-1f4cf7080d1f"
patternsProximity="300" recommendedConfidence="85">
<Pattern confidenceLevel="85">
<IdMatch idRef="Func_credit_card" />
<Any minMatches="1">
<Match idRef="Keyword_cc_verification" />
<Match idRef="Keyword_cc_name" />
<Match idRef="Func_expiration_date" />
</Any>
</Pattern>
</Entity>
<LocalizedStrings>
<Resource idRef="db80b3da-0056-436e-b0ca-1f4cf7080d1f">
<!-- This is the GUID for the preceding Credit Card Number entity because the following text is for that
Entity. -->
<Name default="true" langcode="en-us">Modified Credit Card Number</Name>
<Description default="true" langcode="en-us">Credit Card Number that looks for additional keywords,
and another version of Credit Card Number that doesn't require keywords (but has a lower confidence level)
</Description>
</Resource>
</LocalizedStrings>
</Rules>
</RulePackage>
<Rules>
<! -- Modify the patternsProximity to be "150" rather than "300." -->
<Entity id="db80b3da-0056-436e-b0ca-1f4cf7080d1f" patternsProximity="150" recommendedConfidence="85">
<Pattern confidenceLevel="85">
<IdMatch idRef="Func_credit_card" />
<Any minMatches="1">
<Match idRef="Keyword_cc_verification" />
<Match idRef="Keyword_cc_name" />
<!-- Add the following XML, which references the keywords at the end of the XML sample. -->
<Match idRef="My_Additional_Keywords" />
<Match idRef="Func_expiration_date" />
</Any>
</Pattern>
</Entity>
<!-- Add the following XML, and update the information inside the <Term> tags with the keywords that you want
to detect. -->
<Keyword id="My_Additional_Keywords">
<Group matchStyle="word">
<Term caseSensitive="false">company card</Term>
<Term caseSensitive="false">Contoso card</Term>
</Group>
</Keyword>
Term glossary
These are the definitions for the terms you encountered during this procedure.
TERM DEFINITION
TERM DEFINITION
IdMatch This is the identifier that the pattern is to trying to match (for
example, a credit card number). You can read more about this
and about the Match tags in Entity rules.
Pattern The pattern contains the list of what the sensitive type is
looking for. This includes keywords, regexes, and internal
functions (that perform tasks like verifying checksums).
Sensitive information types can have multiple patterns with
unique confidences. This is useful when creating a sensitive
information type that returns a high confidence if
corroborative evidence is found and a lower confidence if little
or no corroborative evidence is found.
Pattern confidenceLevel This is the level of confidence that the DLP engine found a
match. This level of confidence is associated with a match for
the pattern if the pattern's requirements are met. This is the
confidence measure you should consider when using
Exchange transport rules (ETRs).
patternsProximity When we find what looks like a credit card number pattern,
patternsProximity is the proximity around that number
where we'll look for corroborative evidence.
recommendedConfidence This is the confidence level we recommend for this rule. The
recommended confidence applies to entities and affinities. For
entities, this number is never evaluated against the
confidenceLevel for the pattern. It's merely a suggestion to
help you choose a confidence level if you want to apply one.
For affinities, the confidenceLevel of the pattern must be
higher than the recommendedConfidence number for an
ETR action to be invoked. The recommendedConfidence is
the default confidence level used in ETRs that invokes an
action. If you want, you can manually change the ETR to be
invoked based off the pattern's confidence level, instead.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the Exchange Management Shell to export the DLP sensitive information types
This example exports all DLP sensitive information types along with their attributes to an XML file in the path
C:\My Documents\exportedInformationTypes.xml. We recommend making a backup copy of your current DLP
sensitive information types collection. One way to achieve this is to export and then immediately copy and rename
the same XML file.
1. Open the Exchange Management Shell.
2. Type Get-ClassificationRuleCollection, and your organization's sensitive information types should display on
screen. If you haven't created any sensitive information types of your own, you'll only see the default, built-in
sensitive information types collection, labeled "Microsoft Rule Package."
3. Store the sensitive information types in a variable by typing $ruleCollections = Get-
ClassificationRuleCollection.
4. Now make a formatted XML file with all that data by typing Set-Content -path "C:\My
Documents\exportedRules.xml" -Encoding Byte -Value
$ruleCollections.SerializedClassificationRuleCollection..
You can now edit the XML file to adjust the policies as needed. To learn how to customize the built-in sensitive
information types, see Customize the built-in DLP sensitive information types. For details on importing policies
back into Exchange, see Import a custom DLP policy template from a file.
NOTE
DLP is a premium feature that requires an Exchange Enterprise Client Access License (CAL). For more information about
CALs and server licensing, see Exchange Server Licensing.
If your organization is using Exchange 2013 SP1, Policy Tips are available to people sending mail from Outlook 2013,
Outlook Web App, or OWA for Devices. However, if your organization is currently using Exchange 2013, Policy Tips are only
available to people sending email from Outlook 2013.
Default text for Policy Tips and rule options
You have a range of possible options when you add sender notification rules to DLP policies. When you add a
rule to notify the sender by using the Notify the sender with a Policy Tip action within a DLP policy, you can
choose how restrictive to be. The notification options in the following table are available. For general information
about editing policies, see Manage DLP policies. For specific information about creating Policy Tips, see Manage
policy tips.
Notify only Similar to MailTips, this causes an This message may contain sensitive
informative Policy Tip notification content. All recipients must be
message about a policy violation. A authorized to receive this content.
sender can prevent this type of tip
from showing up by using a Policy Tip
options dialog box that can be
accessed in Outlook.
Reject message The message will not be delivered until This message may contain sensitive
the condition is no longer present. The content. Your organization won't allow
sender is provided with an option to this message to be sent until that
indicate that their email message does content is removed.
not contain sensitive content. This is
also known as a false-positive override.
If the sender indicates this, then
Outlook will allow the message to leave
the outbox so that the user's report
may be audited, but Exchange will
block the message from being sent.
Reject unless false positive override The result with this notification rule is Before the sender selects an option
similar to the Reject message to override: This message may
notification rule. However, if you select contain sensitive content. Your
this then Exchange will allow the organization won't allow this message
message to be sent to the intended to be sent until that content is
recipient, instead of blocking the removed.
message. After the sender selects an option
override: Your feedback will be
submitted to your administrator when
the message is sent.
Reject unless silent override The message will not be delivered until Before the sender selects an option
the condition is no longer present or to override: This message may
the sender indicates an override. The contain sensitive content. Your
sender is provided with an option to organization won't allow this message
indicate that they wish to override the to be sent until that content is
policy. removed.
After the sender selects an option
override: You have overridden your
organization's policy for sensitive
content in this message. Your action
will be audited by your organization.
DEFAULT POLICY TIP NOTIFICATION
NOTIFICATION RULE MEANING MESSAGE THAT OUTLOOK USERS WILL SEE
Reject unless explicit override The result with this notification rule is Before the sender selects an option
similar to the Reject unless silent to override: This message may
override notification rule, except that contain sensitive content. Your
in this case when the sender attempts organization won't allow this message
to override the policy, they are required to be sent until that content is
to provide a justification for overriding removed.
the policy. After the sender selects an option
override: You have overridden your
organization's policy for sensitive
content in this message. Your action
will be audited by your organization.
Notify the sender Your text only appears when a Notify the sender, but allow
them to send action is initiated.
Allow the sender to override Your text only appears when the following actions are
initiated: Block the message unless it's a false positive,
Block the message, but allow the sender to override and
send.
Block the message Your text only appears when a Block the message action is
initiated.
Link to compliance URL The compliance URL is a link to a web page where you can
explain your compliance and override policies. This link is
displayed in the Policy Tip when a user clicks the More
details link.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
New-PolicyTipConfig -Name en\Reject -Value "This message appears to contain restricted content and will not be
delivered."
For more information about DLP cmdlets, see Messaging Policy and Compliance Cmdlets.
Use the Shell to modify custom Policy Tip notification text
The following example modifies an existing English-language, notify-only Policy Tip. The text of this custom Policy
Tip is changed to "Sending bank account numbers in email is not recommended."
For more information about DLP cmdlets, see Messaging Policy and Compliance Cmdlets.
How do you know this worked?
To verify that you have successfully created custom Policy Tip text, do the following:
1. In the EAC, go to Compliance management > Data loss prevention.
2. Select Policy Tip settings .
3. Select Refresh .
4. Confirm that your action, locale and text for that locale appear in the list.
For more information
Data loss prevention
Policy Tips
Transport rules
Exchange 2010 MailTips
Document Fingerprinting
5/28/2019 • 4 minutes to read • Edit Online
Document Fingerprinting
1. In the Exchange admin center EAC, go to compliance management > data loss prevention.
2. Click Manage document fingerprints.
3. On the document fingerprints page, click New to create a new document fingerprint.
4. Give the document fingerprint a Name and Description. (The name you choose will appear in the sensitive
information types list.)
5. To upload a form, click Add .
6. Choose a form, and click Open. (Make sure that the file you upload contains text, isn't password protected,
and is in one of the file types that are supported in transport rules. For a list of supported file types, see File
Types That Are Supported In Transport Rules. Otherwise, you'll get an error when you try creating the
fingerprint.) Repeat for any additional files you want to add to the document list for this document
fingerprint. You can also add or remove files from this document fingerprint later if you want.
7. Click Save.
The document fingerprint is now part of your sensitive information types, and you can add it to a DLP policy or
add it to a transport rule via the The message contains sensitive information... condition.
For more information about adding rules to a DLP policy, see the "Change a DLP policy" section of Manage DLP
policies, and for more information about modifying transport rules, see Integrating sensitive information rules with
transport rules. If you want to create a new policy, see Create a DLP policy from a template.
DLP uses classification rule packages to detect sensitive content in messages. To create a classification rule package
based on a document fingerprint, use the New-Fingerprint and New-DataClassification cmdlets. Because the
results of New-Fingerprint aren't stored outside the data classification rule, you always run New-Fingerprint
and New-DataClassification or Set-DataClassification in the same PowerShell session. The following example
creates a new document fingerprint based on the file C:\My Documents\Contoso Employee Template.docx. You
store the new fingerprint as a variable so you can use it with the New-DataClassification cmdlet in the same
PowerShell session.
Now, let's create a new data classification rule named "Contoso Employee Confidential" that uses the document
fingerprint of the file C:\My Documents\Contoso Customer Information Form.docx.
You can now use the Get-DataClassification cmdlet to find all DLP data classification rule packages, and in this
example, "Contoso Customer Confidential" is part of the data classification rule packages list.
Finally, add the "Contoso Customer Confidential" data classification rule package to a DLP policy.
New-TransportRule -Name "Notify :External Recipient Contoso confidential" -NotifySender NotifyOnly -Mode
Enforce -SentToScope NotInOrganization -MessageContainsDataClassification @{Name=" Contoso Customer
Confidential"}
The DLP agent now detects documents that match the Contoso Customer Form.docx document fingerprint.
For syntax and parameter information, see New -Fingerprint, New -DataClassification, Set-DataClassification, and
Get-DataClassification.
Transport Layer Security (TLS) TLS is an Internet standard protocol TLS only protects the SMTP session
used to secure communications between two SMTP hosts. In other
over a network by means of words, TLS protects information in
encryption. In a messaging motion, and it doesn't provide
environment, TLS is used to secure protection at the message-level or
server/server and client/server for information at rest. Unless the
communications. messages are encrypted using
another method, messages in the
By default, Exchange 2010 uses TLS sender's and recipients' mailboxes
for all internal message transfers. remain unprotected. For e-mail
Opportunistic TLS is also enabled sent outside the organization, you
by default for sessions with external can require TLS only for the first
hosts. Exchange first attempts to hop. After a remote SMTP host
use TLS encryption for the session, outside your organization receives
but if a TLS connection can't be the message, it can relay it to
established with the destination another SMTP host over an
server, Exchange uses SMTP. You unencrypted session. Because TLS
can also configure domain security is a transport layer technology, it
to enforce mutual TLS with external can't provide control over what the
organizations. recipient does with the message.
E-mail encryption Users can use technologies such as Users decide whether a message
S/MIME to encrypt messages. gets encrypted. There are
additional costs of a public key
infrastructure (PKI) deployment,
with the accompanying overhead of
certificate management for users
and protection of private keys.
After a message is decrypted,
there's no control over what the
recipient can do with the
information. Decrypted information
can be copied, printed, or
forwarded. By default, saved
attachments aren't protected.
Messages encrypted using
technologies such as S/MIME can't
be accessed by your organization.
The organization can't inspect
message content, and therefore
can't enforce messaging policies,
scan messages for viruses or
malicious content, or take any
other action that requires accessing
the content.
Finally, traditional solutions often lack enforcement tools that apply uniform messaging policies to prevent
information leakage. For example, a user sends a message containing sensitive information and marks it as
Company Confidential and Do Not Forward. After the message is delivered to the recipient, the sender or the
organization no longer has control over the information. The recipient can willfully or inadvertently forward the
message (using features such as automatic forwarding rules) to external e-mail accounts, subjecting your
organization to substantial information leakage risks.
NOTE
In Exchange 2013, the Prelicensing agent attaches a use license to messages protected using the AD RMS cluster in your
organization. For more details, see Prelicensing later in this topic.
Applications used to create content must be RMS -enabled to apply persistent protection to content using
AD RMS. Microsoft Office applications, such as Word, Excel, PowerPoint and Outlook are RMS -enabled and can
be used to create and consume protected content.
IRM helps you do the following:
Prevent an authorized recipient of IRM -protected content from forwarding, modifying, printing, faxing,
saving, or cutting and pasting the content.
Protect supported attachment file formats with the same level of protection as the message.
Support expiration of IRM -protected messages and attachments so they can no longer be viewed after the
specified period.
Prevent IRM -protected content from being copied using the Snipping Tool in Microsoft Windows.
However, IRM can't prevent information from being copied using the following methods:
Third-party screen capture programs
Use of imaging devices such as cameras to photograph IRM -protected content displayed on the screen
Users remembering or manually transcribing the information
To learn more about AD RMS, see Active Directory Rights Management Services.
NOTE
IRM protection isn't applied again to messages that are already IRM-protected. For example, if a user IRM-protects a
message in Outlook or Outlook Web App, IRM protection isn't applied to the message using a transport protection
rule.
NOTE
In Exchange 2010 SP1 and later, members of the Discovery Management role group can access IRM-protected
messages returned by a discovery search and residing in a discovery mailbox. To enable this functionality, use the
EDiscoverySuperUserEnabled parameter with Set-IRMConfiguration cmdlet. For more information, see Configure
IRM for Exchange Search and In-Place eDiscovery.
To enable these decryption features, Exchange servers must have access to the message. This is accomplished by
adding the Federation mailbox, a system mailbox created by Exchange Setup, to the super users group on the
AD RMS server. For details, see Add the Federation Mailbox to the AD RMS Super Users Group.
Prelicensing
To view IRM -protected messages and attachments, Exchange 2013 automatically attaches a prelicense to
protected messages. This prevents the client from having to make repeated trips to the AD RMS server to retrieve
a use license, and enables offline viewing of IRM -protected messages and attachments. Prelicensing also allows
IRM -protected messages to be viewed in Outlook Web App. When you enable IRM features, prelicensing is
enabled by default.
IRM agents
In Exchange 2013, IRM functionality is enabled using transport agents in the Transport service on Mailbox
servers. IRM agents are installed by Exchange Setup on a Mailbox server. You can't control IRM agents using the
management tasks for transport agents.
NOTE
In Exchange 2013, IRM agents are built-in agents. Built-in agents aren't included in the list of agents returned by the Get-
TransportAgent cmdlet. For more information, see Transport agents.
The following table lists the IRM agents implemented in the Transport service on Mailbox servers.
IRM agents in the Transport service on Mailbox servers
AGENT EVENT FUNCTION
RMS Decryption agent OnEndOfData (SMTP) and Decrypts messages to allow access
OnSubmittedMessage to transport agents.
IRM requirements
To implement IRM in your Exchange 2013 organization, your deployment must meet the requirements described
in the following table.
IRM requirements
SERVER REQUIREMENTS
SERVER REQUIREMENTS
NOTE
AD RMS cluster is the term used for an AD RMS deployment in an organization, including a single server deployment.
AD RMS is a Web service. It doesn't require that you set up a Windows Server failover cluster. For high availability and load-
balancing, you can deploy multiple AD RMS servers in the cluster and use Network Load Balancing.
IMPORTANT
In a production environment, installing AD RMS and Exchange on the same server isn't supported.
Exchange 2013 IRM features support Microsoft Office file formats. You can extend IRM protection to other file
formats by deploying custom protectors. For more information about custom protectors, see Information
Protection and Control Partners in Independent Software Vendors.
NOTE
AD RMS is an information protection technology that works with Rights Management Service (RMS)-enabled applications
and clients to protect sensitive information online and offline. To use IRM protection in an on-premise Exchange deployment,
Exchange 2013 requires an on-premises deployment of AD RMS running on Windows Server 2008 or later.
AD RMS uses XML -based policy templates to allow compatible IRM -enabled applications to apply consistent
protection policies. In Windows Server 2008 and later, the AD RMS server exposes a Web service that can be
used to enumerate and acquire templates. Exchange 2013 ships with the Do Not Forward template.
When the Do Not Forward template is applied to a message, only the recipients addressed in the message can
decrypt the message. The recipients can't forward the message to anyone else, copy content from the message, or
print the message.
Additional RMS templates can be created in the on-premises AD RMS deployment to meet rights protection
requirements in your organization.
IMPORTANT
If a rights policy template is removed from the AD RMS server, you must modify any transport protection rules that use the
removed template. If a transport protection rule continues to use a rights policy template that's been removed, the AD RMS
server will fail to license the content to any of the recipients, and a non-delivery report (NDR) will be delivered to the sender.
In Windows Server 2008 and later, rights policy templates can be archived instead of deleted. Archived templates can still be
used to license content, but when you create or modify a transport protection rule, archived templates aren't included in the
list of templates.
For more information about creating AD RMS templates, see AD RMS Rights Policy Templates Deployment Step-
by-Step Guide.
Automatic protection using transport protection rules
Messages containing business critical information or PII can be identified by using a combination of transport rule
conditions, including regular expressions to identify text patterns such as social security numbers. Organizations
require different levels of protection for sensitive information. Some information may be restricted to employees,
contractors, or partners; while other information may be restricted only to full-time employees. The desired level
of protection can be applied to messages by applying an appropriate rights policy template. For example, users
may mark messages or email attachments as Company Confidential. As illustrated in the following figure, you can
create a transport protection rule to inspect message content for the words "Company Confidential", and
automatically IRM -protect the message.
For more information about creating transport rules to enforce rights protection, see Create a Transport
Protection Rule.
IMPORTANT
If a rights policy template is removed from the AD RMS server, you must modify any Outlook protection rules that use the
removed template. If an Outlook protection rule continues to use a rights policy template that's been removed, and
transport decryption is enabled in the organization, the Decryption agent will fail to decrypt the message protected with a
template that's no longer available. If transport decryption is configured as mandatory, the Transport service will reject the
message and send a non-delivery report (NDR) to the sender. For more details about transport decryption, see Transport
decryption. For more details about AD RMS rights policy templates, see AD RMS Policy Template Considerations.
In Windows Server 2008 and later, rights policy templates can be archived instead of deleted. Archived templates can still be
used to license content, but when you create or modify an Outlook protection rule, archived templates aren't included in the
list of templates.
Outlook protection rules are similar to transport protection rules. Both are applied based on message conditions,
and both protect messages by applying an AD RMS rights protection template. However, transport protection
rules are applied in the Transport service on the Mailbox server by the Transport Rules agent. Outlook protection
rules are applied in Outlook 2010, before the message leaves the user's computer. Messages protected by an
Outlook protection rule enter the transport pipeline with IRM protection already applied. Additionally, messages
protected with an Outlook protection rule are also saved in an encrypted format in the Sent Items folder of the
sender's mailbox.
NOTE
If transport decryption is enabled in your Exchange organization, messages that are IRM-protected by an Outlook protection
rule using the AD RMS server in your organization can be decrypted by the Decryption agent on Transport service. Message
content can be inspected by the Transport Rules agent and other transport agents installed on the Transport service. For
more details about transport decryption, see Transport decryption.
When you use transport protection rules, users have no indication of whether a message is going to be
automatically protected on the Transport service. When an Outlook protection rule is applied to a message in
Outlook 2010, users know if a message will be IRM -protected. If required, users can also select a different rights
policy template.
NOTE
In Exchange 2013, the Decryption agent is a built-in agent. Built-in agents aren't included in the list of agents returned by
the Get-TransportAgent cmdlet. For more details, see Transport agents.
The Decryption agent decrypts the following types of IRM -protected messages:
Messages IRM -protected by the user in Outlook Web App.
Messages IRM -protected by the user in Outlook 2010.
Messages IRM -protected automatically by Outlook protection rules in Exchange 2013 and Outlook 2010.
IMPORTANT
Only messages IRM-protected by the AD RMS server in your organization are decrypted by the Decryption agent.
NOTE
Messages protected in-transit using transport protection rules aren't required to be decrypted by the Decryption agent. The
Decryption agent fires on the OnEndOfData and OnSubmit transport events. Transport protection rules are applied by the
Transport Rules agent, which fires on the OnRoutedMessage event, and IRM-protection is applied by the Encryption agent
on the OnRoutedMessage event. For more information about transport agents and a list of SMTP events on which they
can be registered, see Transport agents.
Transport decryption is performed on the first Exchange 2013 Transport service that handles a message in an
Active Directory forest. If a message is transferred to a Transport service in another Active Directory forest, the
message is decrypted again. After decryption, unencrypted content is available to other transport agents on that
server. For example, the Transport Rules agent on a Transport service can inspect message content and apply
transport rules. Any actions specified in the rule, such as applying a disclaimer or modifying the message in any
other way, can be taken on the unencrypted message. Third-party transport agents, such as antivirus scanners, can
scan the message for viruses and malware. After other transport agents have inspected the message and possibly
made modifications to it, it's encrypted again with the same user rights that it had before being decrypted by the
Decryption agent. The same message isn't decrypted again by other the Transport service on other Mailbox
servers in the organization.
Messages decrypted by the Decryption agent don't leave the Transport service without being encrypted again. If a
transient error is returned when decrypting or encrypting the message, the Transport service retries the operation
twice. After the third failure, the error is treated as a permanent error. If any permanent errors occur, including
when transient errors are treated as permanent errors after retries, the Transport service treats them as follows:
If the permanent error occurs during decryption, a non-delivery report (NDR ) is sent only if transport
decryption is set to Mandatory , and the encrypted message is sent with the NDR. For more details about
the configuration options available for transport decryption, see Configuring Transport Decryption later in
this topic.
If the permanent error occurs during re-encryption, an NDR is always sent without the decrypted message.
IMPORTANT
Any custom or third-party agents installed on a Transport service have access to the decrypted message. You must consider
the behavior of such transport agents. We recommend that you test all custom and third-party transport agents
thoroughly before you deploy them in a production environment.
After a message is decrypted by the Decryption agent, if a transport agent creates a new message and embeds (attaches)
the original message to the new one, only the new message is protected. The original message, which becomes an
attachment to the new message, doesn't get re-encrypted. A recipient receiving such a message can open the attached
message and take actions such as forwarding or replying, which would bypass rights enforcement.
IMPORTANT
In cross-forest AD RMS deployments where you have an AD RMS cluster deployed in each forest, you must add the
Federation mailbox to the super users group on the AD RMS cluster in each forest to allow the Transport service on an
Exchange 2013 Mailbox server or an Exchange 2010 Hub Transport server to decrypt the messages protected against each
AD RMS cluster.
For details, see Add the Federation Mailbox to the AD RMS Super Users Group.
Exchange 2013 allows two different settings when enabling transport decryption:
Mandatory: When transport decryption is set to Mandatory , the Decryption agent rejects the message and
returns an NDR to the sender if a permanent error is returned when decrypting a message. If your
organization doesn't want a message to be delivered if it can't be successfully decrypted and actions such as
antivirus scanning and transport rules are applied, you must choose this setting.
Optional: When transport decryption is set to Optional, the Decryption agent uses a best-effort approach.
Messages that can be decrypted are decrypted, but messages with a permanent error on decryption are
also delivered. If your organization prioritizes message delivery over messaging policy, you must use this
setting.
For more information about configuring transport decryption, see Enable or Disable Transport Decryption.
Journal report decryption
5/28/2019 • 3 minutes to read • Edit Online
IMPORTANT
To use journal report decryption, you must have an Exchange Enterprise client access license (CAL). Journal report
decryption only supports premium journaling.
Decryption is performed by the Journal Report Decryption agent, a compliance-focused transport agent. The
Journal Report Decryption agent fires on the OnCategorizedMessage event. Messages protected in-transit using
transport protection rules are already encrypted by the Encryption agent, which fires on the OnRoutedMessage
event, before they get to the Journal Report Decryption agent. The Journal Report Decryption agent decrypts
these messages.
NOTE
In Exchange 2013, the Journal Report Decryption agent is a built-in agent. Built-in agents aren't included in the list of agents
returned by the Get-TransportAgent cmdlet. For more details, see Transport agents.
The agent decrypts the following types of IRM -protected messages:
Messages that were IRM -protected by the user in Outlook Web App.
Messages that were IRM -protected by the user in Outlook 2010.
Messages that were IRM -protected automatically in Outlook 2010 by using Outlook protection rules.
Messages that were IRM -protected automatically in transit by using transport protection rules.
IMPORTANT
Only messages that were IRM-protected by the AD RMS server in your organization are decrypted by the Journal Report
Decryption agent. The agent doesn't decrypt an attachment if it isn't protected at the same time as the message (and
therefore doesn't have the same use license), or if an IRM-protected file is attached to an unprotected message.
IMPORTANT
In cross-forest AD RMS deployments where you have an AD RMS cluster deployed in each forest, you must add the
Federation mailbox to the super users group on the AD RMS cluster in each forest to allow Exchange 2013 Transport service
to decrypt the messages protected against each AD RMS cluster.
For details about how to configure journal report decryption, see Enable or Disable Journal Report Decryption.
After you enable journal report decryption, the journaling mailbox may contain journal reports with sensitive
information in an unencrypted form. As a best practice, we recommend that access to the journaling mailbox be
monitored closely and restricted only to authorized individuals. This is a best-practice even if you're not using IRM
protection for e-mail.
Information Rights Management in Outlook Web
App
5/28/2019 • 4 minutes to read • Edit Online
IRM -protected attachments: When users send an IRM -protected message from Outlook Web App, any
files attached to the message also receive the same IRM protection and are protected by using the same
rights policy template as the message. In Exchange 2013, IRM protection is applied to files associated with
Microsoft Office Word, Excel, and PowerPoint, as well as .xps files and e-mail messages. IRM protection is
applied to an attachment only if it's not already IRM -protected. To learn more about Active Directory Rights
Management Services (AD RMS ) rights policy templates, see Information Rights Management.
NOTE
IRM in Outlook Web App protects only the supported file attachments mentioned in this section. Attachments that
use unsupported file formats aren't protected. When Outlook Web App users protect a message and attach a file of
an unsupported type, a notification is displayed informing the users that only supported file types are protected.
IMPORTANT
IRM protection can't be applied to a message that's already signed or encrypted by using S/MIME. To apply IRM
protection, S/MIME signature and encryption must be removed from the message. The same applies for IRM-
protected messages; users can't sign or encrypt them by using S/MIME.
Read IRM -protected messages: Messages protected by senders using your organization's AD RMS
cluster are rendered in the preview pane in Outlook Web App. No add-ins need to be installed, and the
computer doesn't need to be enrolled in the AD RMS deployment. When a user opens a message or views
it in the preview pane, the message is decrypted by using the use license added by the Pre-licensing agent.
After decryption, the message is displayed in the preview pane. If a pre-license isn't available, Outlook Web
App requests one from the AD RMS server and then renders the message. When reading IRM -protected
attachments in Outlook Web App, Web-Ready Document Viewing isn't available.
NOTE
IRM in Outlook Web App can't prevent users from taking screen captures by using Print Screen functionality in the
way Outlook and other Office applications do. This impacts the EXTRACT right, which prevents message content from
being copied, if specified in the AD RMS rights policy template.
Cross-browser, multiple platform IRM support: IRM in Outlook Web App offers cross-browser, multiple
platform IRM support. IRM in Outlook Web App is supported in all browsers supported by Exchange 2013,
including on Apple Macintosh and Linux operating systems. To learn more about supported browsers and
operating systems, see Outlook Web App Supported Browsers.
WebReady Document Viewing: In Exchange 2013, users can view supported IRM -protected attachments
by using WebReady Document Viewing. This allows users to view supported attachments without having to
download the attachment use the associated application.
Looking for management tasks related to managing IRM? See Information Rights Management procedures.
Requirements
The following requirements apply:
The Client Access servers in your organization must be running Exchange 2010 SP1 or later.
An AD RMS server must be deployed in your organization.
IRM must be enabled for internal messages. This is a prerequisite for all IRM features in Exchange 2010.
For details, see Enable or Disable IRM for Internal Messages.
IRM must be enabled in the Exchange ActiveSync mailbox policy. You can enable or disable IRM for
different sets of users using different Exchange ActiveSync mailbox policies.
Devices that support Exchange ActiveSync protocol version 14.1, including Windows phones, can support
IRM in Exchange ActiveSync. The device's mobile e-mail application must support the
RightsManagementInformation tag defined in Exchange ActiveSync version 14.1.
Security
When you enable IRM in Exchange ActiveSync, the Client Access server decrypts IRM -protected messages before
providing the messages for access by the supported mobile device. Upon synchronization, IRM -protected
messages reside on the mobile device in an unencrypted format. IRM protection is enforced by the IRM -capable
e-mail client application on the mobile device.
IRM in Exchange ActiveSync doesn't decrypt IRM -protected attachments on the Client Access server. Access to
IRM -protected files is enforced by the application used to create or view the file. For example, on a Windows
phone, IRM protection for Microsoft Office files is enforced by Microsoft Office Mobile. To access IRM -protected
Office files, users must connect the device to a computer and activate Office Mobile with the RMS server.
When enabling IRM in Exchange ActiveSync, we recommend using the Exchange ActiveSync policy settings
shown in the following table to help secure mobile devices.
Exchange ActiveSync policy settings
CONFIGURE USING THE NEW EXCHANGE CONFIGURE USING THE NEW-
SETTING ACTIVESYNC MAILBOX POLICY WIZARD ACTIVESYNCMAILBOXPOLICY CMDLET
Require that the user enter a Select the Require password Set the DevicePasswordEnabled
password to access information on check box. parameter to $true .
their mobile device.
Enable encryption for the mobile Select the Require password Set the RequireDeviceEncryption
device. check box, and then select the parameter to $true .
Require encryption on device
check box.
IMPORTANT
When you set the
RequireDeviceEncryption
parameter to $true , mobile
devices that don't support device
encryption will be unable to
connect.
All Exchange 2013 server roles w3wp_MSExchangePowerShellAppP This log is used to record all IRM
ool_IRMLOGyyyymmdd-nnnn.log RMS transactions issued from
Windows PowerShell, for example,
when issuing the Test-
IRMConfiguration cmdlet.
Logging process
Information is written to the log file until the file size reaches its maximum specified value. When the maximum
size is reached, a log file that has an incremental instance number is created. This process is repeated throughout
the day. Circular logging deletes the oldest log files when the IRM log directory reaches its maximum specified size
or when a log file reaches the maximum age specified in the IRM logging configuration on each server.
#Version: Version number of the software that created the IRM log file.
#Log-type: Log type value, which is Rms Client Manager Log .
#Date: The UTC date and time when the log file was created. The UTC date and time is represented in the
ISO 8601 date-time format: yyyy-mm-ddThh:mm:ss.fffZ, where:
yyyy = year
mm = month
dd = day
T = time designator used to show the start of the time component
hh = hour
mm = minute
ss = second
fff = fractions of a second
Z = Zulu, which is another way to denote UTC
#Fields: Comma-delimited field names used in IRM log files.
The IRM log stores each RMS transaction event on a single line, organized in comma-separated fields. The
following table lists the fields in IRM logs for all server roles that have IRM features enabled.
FIELD DESCRIPTION
Feature Lists the RMS client feature used. Valid values include:
RacClc
Template
Prelicense
UseLicense
Signature verification
ServerInfo
IrmLogMaxAge Specifies the maximum age for an IRM log file. Files older
than the specified age are deleted. The default value is
30.00:00:00 (30 days).
IrmLogMaxFileSize Specifies the maximum file size for a single log file. When a
file reaches the specified size, a log file is created, and the
instance number is incremented. The default value is
10 MB .
For detailed syntax and parameter information, see the following topics:
Set-MailboxServer
Set-ClientAccessServer
Set-TransportService
Information Rights Management procedures
5/28/2019 • 2 minutes to read • Edit Online
WARNING
Disabling IRM for internal messages disables all IRM features in the Exchange organization. The client-side IRM features in
Outlook (for example, the ability to read, reply to, forward, and create IRM-protected messages using an Active Directory
Rights Management Services (AD RMS) server) aren't affected.
For additional management tasks related to IRM, see Information Rights Management procedures.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
WARNING
Before you create transport rules in your production environment, we recommend creating them in a test environment and
testing them thoroughly. The transport rules created in this topic are examples. You can create transport rules by using the
appropriate transport rule predicates and values based on your requirements.
For additional management tasks related to Information Rights Management (IRM ), see Information Rights
Management procedures.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
IMPORTANT
If you don't select any conditions when creating a transport protection rule, all messages handled by
Exchange 2013 servers with the Transport service in your organization are IRM-protected. IRM-protecting all
messages requires more resources. Therefore, we recommend that you plan your Mailbox server and
AD RMS deployment accordingly.
Do the following: Select Apply rights protection to the message with and then use the Select
RMS template dialog box to select a template.
Except if: (Optional) Click Add exception to specify an exception to the rule.
4. Click Save to create the transport rule.
Get-RMSTemplate | format-list
NOTE
The SubjectContainsWords predicate is used in this example. You can use any combination of transport rule
predicates to form the conditions and exceptions for the rule. For information about the available predicates, see
Transport rule conditions (predicates).
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
When you use the SentTo predicate for an Outlook protection rule and specify a distribution group, only messages
addressed to the distribution group in the To, Cc, or Bcc fields are IRM-protected. IRM protection isn't applied to messages
addressed to individual members of the distribution group.
You can also use the FromDepartment and SentToScope predicates to apply IRM protection to messages sent from
users in the specified department or messages sent to the specified scope ( InOrganization for internal messages,
All for all recipients).
NOTE
It may take some time for an Outlook protection rule to be available in Outlook.
Remove an Outlook Protection Rule
6/14/2019 • 2 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Get-OutlookProtectionRule | Remove-OutlookProtectionRule
For detailed syntax and parameter information, see Get-OutlookProtectionRule and Remove-
OutlookProtectionRule.
WARNING
Configuring a super users group in AD RMS allows group members to decrypt IRM-protected content. We recommend
that you take adequate measures to control and monitor group membership and enable auditing to track membership
changes. You can also limit unwanted changes to group membership by configuring the group as a restricted group using
Group Policy. For details, see Restricted Groups Policy Settings.
For additional management tasks related to IRM, see Information Rights Management procedures.
Import-Module ADRMSAdmin
New-PSDrive -Name MyRmsAdmin -PsProvider AdRmsAdmin -Root https://localhost
Get-ItemProperty -Path MyRmsAdmin:\SecurityPolicy\SuperUser
Enable or Disable Transport Decryption
6/14/2019 • 2 minutes to read • Edit Online
IMPORTANT
Members of the super users group are granted an owner use license when they request a license from the AD RMS cluster.
This allows them to decrypt all RMS-protected content created by that AD RMS cluster.
When enabling transport decryption, you can specify the following settings:
Mandatory: Rejects messages that can't be decrypted and returns a non-delivery report (NDR ) to the
sender.
Optional: Uses a best-effort approach to decryption. If possible, messages are decrypted, but they're
delivered even if decryption fails. This is the default setting.
To learn more about transport decryption, see Transport decryption.
For additional management tasks related to IRM, see Information Rights Management procedures.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
Members of the Discovery Management role group can't access IRM-protected messages exported from a Discovery mailbox
to another mailbox or to a .pst file. IRM-protected messages in a Discovery mailbox can be accessed only by using Outlook
Web App.
For additional management tasks related to IRM, see Information Rights Management procedures.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
By default, the EDiscoverySuperUserEnabled parameter is set to $true . To disable access to IRM-protected messages for
members of the Discovery Management role group, set it to $false .
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
IMPORTANT
Members of the super users group are granted an owner use license when they request a license from the AD RMS cluster.
This allows them to decrypt all RMS-protected content by that cluster.
For additional management tasks related to IRM, see Information Rights Management procedures.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
More information
Outlook Web App
Secure Mail (2000)
Configure S/MIME settings in Exchange Server for
Outlook on the web
5/20/2019 • 2 minutes to read • Edit Online
This example imports the SST file C:\My Documents\Exported Certificate Store.sst.
Validating certificates
Exchange 2013 SP1 or later first checks for the SST file and validates the certificate. If the validation fails, it will
look at the local machine certificate store to validate the certificate. This behavior is different from previous
versions of Exchange.
More Information
S/MIME for message signing and encryption
Get-SmimeConfig
Send and receive S/MIME signed and encrypted
email in Exchange Online
5/21/2019 • 2 minutes to read • Edit Online
More information
Administrator access to mailboxes: Mailboxes are considered to be accessed by an administrator only in
the following scenarios:
In-Place eDiscovery is used to search a mailbox.
The New -MailboxExportRequest cmdlet is used to export a mailbox.
Microsoft Exchange Server MAPI Editor is used to access the mailbox.
Bypassing mailbox auditing logging: Mailbox access by authorized automated processes such as
accounts used by third-party tools or accounts used for lawful monitoring can create a large number of
mailbox audit log entries and may not be of interest to your organization. You can configure such accounts
to bypass mailbox audit logging. For details, see Bypass a user account from mailbox audit logging.
Logging mailbox owner actions: For mailboxes such as the Discovery Search Mailbox, which may
contain more sensitive information, consider enabling mailbox audit logging for mailbox owner actions
such as message deletion.
Mailbox audit logging procedures
5/28/2019 • 2 minutes to read • Edit Online
WARNING
Auditing of mailbox owner actions can generate a large number of mailbox audit log entries and is therefore disabled by
default. We recommend that you only enable auditing of specific owner actions needed to meet business or security
requirements.
For additional tasks related to mailbox audit logging, see Mailbox audit logging procedures.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example disables mailbox audit logging for Ben Smith's mailbox.
This example specifies that the MessageBind and FolderBind actions performed by administrators will be logged
for Ben Smith's mailbox.
This example specifies that the HardDelete action performed by the mailbox owner will be logged for Ben Smith's
mailbox.
WARNING
If you use mailbox audit logging to audit mailbox access and actions, you must monitor mailbox audit bypass associations at
regular intervals. If a mailbox audit bypass association is added for an account, the account can access any mailbox in the
organization to which it has been assigned permissions, without any mailbox audit logging entries being generated for such
access or any actions taken (such as message deletions).
For additional management tasks related to mailbox audit logging, see Mailbox audit logging procedures.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the Shell to enable or disable mailbox audit logging bypass for an
account
For an example of how to enable mailbox audit logging bypass for an account, see Example 1 in Set-
MailboxAuditBypassAssociation.
For an example of how to disable mailbox audit logging bypass for an account, see Example 2 in Set-
MailboxAuditBypassAssociation.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the Shell to search the mailbox audit log for a mailbox
For examples of how to use the Shell to search the mailbox audit log for a mailbox, see Examples in Search-
MailboxAuditLog.
Create a mailbox audit log search
6/14/2019 • 2 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
IMPORTANT
A cmdlet might not be logged if an error occurs before the cmdlet calls the Admin Audit Log cmdlet extension agent. If an
error occurs after the Admin Audit Log agent is called, the cmdlet is logged along with the associated error. For more
information, see the Admin Audit Log Agent section later in this topic.
Changes made using Microsoft Exchange Server 2010 management tools are logged; however, changes using Microsoft
Exchange Server 2007 management tools aren't logged.
Changes to the audit log configuration are refreshed every 60 minutes on computers that have the Shell open at the time a
configuration change is made. If you want to apply the changes immediately, close and then open the Shell again on each
computer.
A command may take up to 15 minutes after it's run to appear in audit log search results. This is because audit log entries
must be indexed before they can be searched. If a command doesn't appear in the administrator audit log, wait a few
minutes and run the search again.
IMPORTANT
Changes to the administrator audit log configuration are always logged, regardless of whether the Set-
AdministratorAuditLog cmdlet is included in the list of cmdlets being audited and whether audit logging is enabled or
disabled.
When a command is run, Exchange inspects the cmdlet that was used. If the cmdlet that was run matches any of
the cmdlets provided with the AdminAuditLogConfigCmdlets parameter, Exchange then checks the parameters
specified in the AdminAuditLogConfigParameters parameter. If at least one or more parameters from the
parameters list are matched, Exchange logs the cmdlet that was run in the mailbox specified using the
AdminAuditLogMailbox parameter. The following sections contain more information about each aspect of the
audit logging configuration.
For more information about managing audit logging configuration, see Manage administrator audit logging.
Cmdlets
You can control which cmdlets are audited by providing a list of cmdlets, and their parameters, that you want to
log. When you configure audit logging, you can specify to audit every cmdlet, or you can specify the cmdlets you
want to audit by using the AdminAuditLogConfigCmdlets parameter. You can specify full cmdlet names, such as
New-Mailbox, or you can specify partial cmdlet names and enclose those names in wildcard characters, such as
an asterisk ( * ). For example, if you want to log when any cmdlet that contains the string Transport runs, you can
specify a value of *Transport* . You can use a mix of full cmdlet names and partial cmdlet names at the same time
to tailor the audit logging configuration to your needs.
Parameters
In addition to specifying which cmdlets you want to log, you can also indicate that cmdlets should only be logged if
certain parameters on those cmdlets are used. Use the AdminAuditLogConfigParameters parameter to specify
which parameters should be logged. As with cmdlets, you can specify full parameter names, such as Database , or
partial parameter names enclosed in wildcard characters ( * ), such as *Address* , or a combination of both.
WARNING
You can set the audit log age limit to a value that's less than the current age limit. If you do this, any audit log entry whose
age exceeds the new age limit is deleted.
If you set the age limit to 0, Exchange deletes all the entries in the audit log.
We recommend that you grant permissions to configure the audit log age limit only to highly trusted users.
Verbose logging
By default, the administrator audit log records only the cmdlet name, cmdlet parameters (and values specified), the
object that was modified, who ran the cmdlet, when the cmdlet was run, and on what server the cmdlet was run.
The administrator audit log doesn't log what properties were modified on the object. If you want the audit log to
also include the properties of the object that were modified, you can enable verbose logging by setting the
LogLevel parameter to Verbose . When you enable verbose logging, in addition to the information logged by
default, the properties modified on an object, including their old and new values, are included in the audit log.
Test cmdlets
Cmdlets that begin with the verb Test aren't logged by default. You can indicate that Test cmdlets should be
logged by setting the TestCmdletLoggingEnabled parameter to $true . Although you can enable logging of test
cmdlets, we recommend that you do this only for short periods of time because test cmdlets can produce a large
amount of information.
Audit logs
Each time a cmdlet is logged, an audit log entry is created. Audit logs are stored in a hidden, dedicated arbitration
mailbox that can only be accessed using the EAC or the Search-AdminAuditLog or New-
AdminAuditLogSearch cmdlet. It can't be opened using Microsoft Outlook Web App or Microsoft Outlook. The
following sections provide information about the following:
What's included in the logs
Reports available on the EAC auditing page
Audit log search cmdlets
ObjectModified This field contains the object that was modified by the
cmdlet specified in the CmdletName field.
CmdletName This field contains the name of the cmdlet that was run by
the user in the Caller field.
IMPORTANT
This field is only populated if the LogLevel parameter on
the Set-AdminAuditLogConfig cmdlet is set to Verbose .
Caller This field contains the user account of the user who ran
the cmdlet in the CmdletName field.
RunDate This field contains the date and time when the cmdlet in
the CmdletName field was run. The date and time are
stored in Coordinated Universal Time (UTC) format.
Search-AdminAuditLog cmdlet
When you run the Search-AdminAuditLog cmdlet, all the audit log entries that match the search criteria you
specify are returned. You can specify the following search criteria:
Cmdlets: Specifies the cmdlets you want to search for in the administrator audit log.
Parameters: Specifies the parameters, separated by commas, you want to search for in the administrator
audit log. You can only search for parameters if you specify a cmdlet to search for.
End date: Scopes the administrator audit log results to log entries that occurred on or before the specified
date.
Start date: Scopes the administrator audit log results to log entries that occurred on or after the specified
date.
Object IDs: Specifies that only administrator audit log entries that contain the specified changed objects
should be returned
User IDs: Specifies that only the administrator audit log entries that contain the specified IDs of the user
who ran the cmdlet should be returned.
Successful completion: Specifies whether only administrator audit log entries that indicated a success or
failure should be returned.
Each audit log entry returned contains the information described in the table in Audit Log Contents. By default,
only the first 1,000 log entries that match the criteria you specify are returned. However, you can override this
default and return more or fewer entries using the ResultSize parameter. You can specify a value of Unlimited with
the ResultSize parameter to return all log entries that match the specified criteria.
For information about how to use the Search-AdminAuditLog cmdlet, see Search the role group changes or
administrator audit logs.
New-AdminAuditLogSearch cmdlet
The New-AdminAuditLogSearch cmdlet searches the audit log just like the Search-AdminAuditLog cmdlet.
However, instead of displaying the results of the audit log search in the Shell, the New-AdminAuditLogSearch
cmdlet performs the search and then sends the results of the search to a recipient you specify via an email
message. The results are included as an XML attachment to the email message.
You can use the same search criteria with the New-AdminAuditLogSearch cmdlet that's used on the Search-
AdminAuditLog cmdlet. For a list of the search criteria, see Search-AdminAuditLog Cmdlet.
After you run the New-AdminAuditLogSearch cmdlet, Exchange may take up to 15 minutes to deliver the
report to the specified recipient. The XML file attached report can be a maximum of 10 megabytes (MB ). The XML
file contains the same information described in the table in Audit Log Contents. For more information about the
structure of the XML file, see Administrator audit log structure.
NOTE
Outlook Web App doesn't allow you to open XML attachments by default. You can either configure Exchange to allow XML
attachments to be viewed using Outlook Web App, or you can use another email client, such as Microsoft Outlook, to view
the attachment. For information about how to configure Outlook Web App to allow you to view an XML attachment, see
View or configure Outlook Web App virtual directories.
For information about how to use the New-AdminAuditLogSearch cmdlet, see Search the role group changes
or administrator audit logs.
IMPORTANT
This tag is only populated if the
LogLevel parameter on the Set-
AdminAuditLogConfig cmdlet
is set to Verbose .
NOTE
The modified properties are saved to the audit log because the LogLevel parameter on the
Set-AdminAuditLogConfig cmdlet was set to Verbose in this example.
ProhibitSendReceiveQuota with a new value of 10GB , which replaced the old value of 35GB
The operation completed successfully without any errors.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Set-AdminAuditLogConfig -AdminAuditLogCmdlets *
You can specify which cmdlets to audit by providing a list of cmdlets using the AdminAuditLogCmdlets parameter.
When you provide the list of cmdlets to audit, you can provide single cmdlets, cmdlets with the asterisk (*)
wildcard characters, or a mix of both. Each entry in the list is separated by commas. The following values are all
valid:
New-Mailbox
*TransportRule
*Management*
Set-Transport*
Set-AdminAuditLogConfig -AdminAuditLogParameters *
You can specify which parameters you want to audit by using the AdminAuditLogParameters parameter. When
you provide the list of parameters to audit, you can provide single parameters, parameters with the asterisk (*)
wildcard characters, or a mix of both. Each entry in the list is separated by commas. The following values are all
valid:
Database
*Address*
Custom*
*Region
NOTE
For an audit log entry to be created when a command is run, the command must include at least one or more parameters
that exist on at least one or more cmdlets specified with the AdminAuditLogCmdlets parameter.
WARNING
You can set the audit log age limit to a value that's less than the current age limit. If you do this, any audit log entry whose
age exceeds the new age limit will be deleted.
If you set the age limit to 0, Exchange deletes all the entries in the audit log.
We recommend that you grant permissions to configure the audit log age limit only to highly trusted users.
This example specifies an age limit of two years and six months.
Get-AdminAuditLogConfig
Exchange auditing reports in Exchange 2013
5/30/2019 • 5 minutes to read • Edit Online
NOTE
By default, admin audit log entries are kept for 90 days. When an entry is older than 90 days, it's deleted. This
setting can't be changed in a cloud-based organization. However, it can be changed in an on-premises
Exchange organization by using the Set-AdminAuditLog cmdlet.
Export mailbox audit logs: When mailbox audit logging is enabled for a mailbox, Microsoft Exchange
stores a record of actions performed on mailbox data by non-owners in the mailbox audit log, which is
stored in a hidden folder in the mailbox being audited. Mailbox audit logging can also be configure to log
owner actions. Entries in this log indicate who accessed the mailbox and when, the actions performed, and
whether the action was successful. When you search for entries in the mailbox audit log and export them,
Microsoft Exchange saves the search results in an XML file and attaches it to an email message. For more
information, see Export mailbox audit logs.
To enable mailbox auditing for all user mailboxes in your organization, run the following commands.
For more information about configuring which actions are logged, see Enable or disable mailbox audit logging for
a mailbox.
Give users access to Auditing reports
By default, administrators can access and run any of the reports on the Auditing page in the EAC. However, other
users, such as a records manager or legal staff, have to be assigned the necessary permissions.
The easiest way to give users access is to add them to the Records Management role group. You can also use the
Shell to give a user access to the Auditing page in the EAC by assigning the Audit Logs role to the user.
Add a user to the Records Management role group
1. Go to Permissions > Admin Roles.
2. In the list of role groups, click Records Management, and then click Edit .
3. Under Members, click Add .
4. In the Select Members dialog box, select the user. You can search for a user by typing all or part of a
display name, and then clicking Search . You can also sort the list by clicking the Name or Display
Name column headings.
5. Click Add and then click OK to return to the role group page.
6. Click Save to save the change to the role group.
In the details pane, the user is listed under Members and can access the Auditing page in the EAC, run auditing
reports, and export audit logs.
Assign the Audit Logs role to a user
Run the following command to assign the Audit Logs role to a user.
This enables the user to select Compliance Management > Auditing in the EAC to run any of the reports. The
user can also export the mailbox audit log, and export and view the administrator audit log.
NOTE
To allow a user to run auditing reports but not to export audit logs, use the preceding command to assign the View-Only
Audit Logs role.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
To enable mailbox audit logging for all user mailboxes in your organization, run the following commands.
2. Run the following command to remove XML from the list of blocked file types in Outlook Web App.
A value of True for the AuditEnabled property verifies that audit logging is enabled.
2. Run the following command to verify that XML attachments are allowed in Outlook Web App.
Verify that .xml isn't included in the list of blocked file types.
More information
Entries in the mailbox audit log: The following example shows an entry from the mailbox audit log
contained in the SearchResult.xml file. Each entry is preceded by the <Event> XML tag and ends with the
</Event> XML tag. This entry shows that the administrator purged the message with the subject, "
Notification of litigation hold" from the Recoverable Items folder in David's mailbox on April 30, 2010.
<Event MailboxGuid="6d4fbdae-e3ae-4530-8d0b-f62a14687939"
Owner="PPLNSL-dom\david50001-1363917750"
LastAccessed="2010-04-30T11:01:55.140625-07:00"
Operation="HardDelete"
OperationResult="Succeeded"
LogonType="Admin"
FolderId="0000000073098C3277988F4CB882F5B82EBF64610100A7C317F68C24304BBD18ABE1F185E79B00000026BD4F0000"
FolderPathName="\Recoverable Items\Deletions"
ClientInfoString="Client=OWA;Action=ViaProxy"
ClientIPAddress="10.196.241.168"
InternalLogonType="Owner"
MailboxOwnerUPN="[email protected]"
MailboxOwnerSid="S-1-5-21-290112810-296651436-1966561949-1151"
CrossMailboxOperation="false"
LogonUserDN="Administrator"
LogonUserSid="S-1-5-21-290112810-296651436-1966561949-1149">
<SourceItems>
<ItemId="0000000073098C3277988F4CB882F5B82EBF64610700A7C317F68C24304BBD18ABE1F185E79B00000026BD4F0000A7C
317F68C24304BBD18ABE1F185E79B00000026BD540"
Subject="Notification of litigation hold"
FolderPathName="\Recoverable Items\Deletions" />
</SourceItems>
</Event>
Useful fields in the mailbox audit log: Here's a description of useful fields in the mailbox audit log. They
can help you identify specific information about each instance of non-owner access of a mailbox.
FIELD DESCRIPTION
LastAccessed The date and time when the mailbox was accessed.
FolderPathName The name of the folder that contained the message that
was affected by the non-owner.
Subject The subject line of the email message that was affected by
the non-owner.
Run a non-owner mailbox access report in Exchange
2013
6/14/2019 • 5 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
For example, to enable mailbox auditing for a user named Florence Flipo, run the following command.
To enable mailbox auditing for all user mailboxes in your organization, run the following commands.
A value of True for the AuditEnabled property verifies that audit logging is enabled.
TIP
Want to narrow the search results? Select the start date, end date, or both, and select specific mailboxes to search. Click
Search to re-run the report.
NOTE
An administrator who has been assigned the Full Access permission to a user's mailbox is considered a delegated user.
NOTE
*Audited by default if auditing is enabled for a mailbox.
Run a per-mailbox litigation hold report in Exchange
2013
5/30/2019 • 2 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
Want to narrow the search results? Select the start date, end date, or both, and select specific mailboxes to search. Click
Search to re-run the report.
How do you know this worked?
To verify that you've successfully run a litigation hold report, mailboxes that had litigation hold changes within the
date range are displayed in the search results pane. If there are no results, then no changes to litigation hold have
taken place within the date range or recent changes haven't taken effect yet.
NOTE
When a mailbox is put on litigation hold, it can take up to 60 minutes for the hold to take effect.
Search the role group changes or administrator audit
logs in Exchange 2013
6/14/2019 • 7 minutes to read • Edit Online
A value of True indicates that administrator audit logging is enabled. A value of False indicates that it's
disabled. If you need to enable administrator audit logging for an on-premises Exchange organization, run
the following command:
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the EAC to run the management role group changes report
If you want to know what changes to management role group membership have been made to role groups in
your organization, you can use the Administrator Role Group report in the Exchange admin center (EAC ). Using
the Administrator Role Group report, you can view a list of role groups that have changed during a specified date
range. You can also select the specific role groups you want to view changes for.
1. In the EAC, select Compliance management > Auditing, and then click Run an administrator role
group report.
2. Select a date range using the Start date and End date fields.
3. Click Select role groups, and then select the role groups you want to show changes for or leave this field
blank to search for changes in all role groups.
4. Click Search.
If any changes are found using the criteria you specified, a list of changes will be displayed in the results pane.
Clicking a role group displays the changes to the role group in the details pane.
NOTE
Outlook Web App doesn't allow you to open XML attachments by default. You can either configure Exchange to allow XML
attachments to be viewed using Outlook Web App, or you can use another email client, such as Microsoft Outlook, to view
the attachment. For information about how to configure Outlook Web App to allow you to view an XML attachment, see
View or configure Outlook Web App virtual directories.
1. In the EAC, select Compliance management > Auditing, and then click Export the administrator
audit log.
2. Select a date range using the Start date and End date fields.
3. In the Send the auditing report to field, click Select users and then select the recipient you want to send
the report to.
4. Click Export.
If any log entries are found using the criteria you specified, an XML file will be created and sent as an email
attachment to the recipient you specified.
This example performs a search for all audit log entries with the following criteria:
Start date: 08/04/2012
End date: 10/03/2012
User IDs: davids, chrisd, kima
Cmdlets: Set-Mailbox
Parameters: ProhibitSendQuota, ProhibitSendReceiveQuota, IssueWarningQuota, MaxSendSize, and
MaxReceiveSize
This example searches for changes made to a specific mailbox. This is useful if you're troubleshooting or you need
to provide information for an investigation. The following criteria are used:
Start date: 05/01/2012
End date: 10/03/2012
Object ID: contoso.com/Users/DavidS
If your searches return many log entries, we recommend that you use the procedure provided in Use the Shell to
search for audit log entries and send results to a recipient later in this topic. The procedure in that section
sends an XML file as an email attachment to the recipients you specify, enabling you to more easily extract the
data you're interested in.
For detailed syntax and parameter information, see Search-AdminAuditLog.
View details of audit log entries
The Search-AdminAuditLog cmdlet returns the fields described in the "Audit log contents section of
Administrator audit logging. Of the fields returned by the cmdlet, two fields, CmdletParameters and
ModifiedProperties, contain additional information that isn't viewable by default.
To view the contents of the CmdletParameters and ModifiedProperties fields, use the following steps. Or, you
can use the procedure in Use the Shell to search for audit log entries and send results to a recipient later in
this topic to create an XML file.
This procedure uses the following concepts:
Arrays
User-Defined Variables
1. Decide the criteria you want to search for, run the Search-AdminAuditLog cmdlet, and store the results in
a variable using the following command.
$Results = Search-AdminAuditLog <search criteria>
2. Each audit log entry is stored as an array element in the variable $Results . You can select an array element
by specifying its array element index. Array element indexes start at zero (0) for the first array element. For
example, to retrieve the 5th array element, which has an index of 4, use the following command.
$Results[4]
3. The previous command returns the log entry stored in array element 4. To see the contents of the
CmdletParameters and ModifiedProperties fields for this log entry, use the following commands.
$Results[4].CmdletParameters
$Results[4].ModifiedProperties
4. To view the contents of the CmdletParameters or ModifiedParameters fields in another log entry,
change the array element index.
Use the Shell to search for audit log entries and send results to a
recipient
You can use the Shell to search for audit log entries that meet the criteria you specify, and then send those results
to a recipient you specify as an XML file attachment. The results are sent to the recipient within 15 minutes. For a
list of search criteria, see Administrator audit logging.
NOTE
Outlook Web App doesn't allow you to open XML attachments by default. You can either configure Exchange to allow XML
attachments to be viewed using Outlook Web App, or you can use another email client, such as Microsoft Outlook, to view
the attachment. For information about how to configure Outlook Web App to allow you to view an XML attachment, see
View or configure Outlook Web App virtual directories.
To search the audit log for criteria you specify, use the following syntax.
This example performs a search for all audit log entries with the following criteria:
Start date: 08/04/2012
End date: 10/03/2012
User IDs: davids, chrisd, kima
Cmdlets: Set-Mailbox
Parameters: ProhibitSendQuota, ProhibitSendReceiveQuota, IssueWarningQuota, MaxSendSize,
MaxReceiveSize
The command sends the results to the [email protected] SMTP address with "Mailbox limit changes" included
in the subject line of the message.
New-AdminAuditLogSearch -Cmdlets Set-Mailbox -Parameters ProhibitSendQuota, ProhibitSendReceiveQuota,
IssueWarningQuota, MaxSendSize, MaxReceiveSize -StartDate 08/04/2012 -EndDate 10/03/2012 -UserIds davids,
chrisd, kima -StatusMailRecipients [email protected] -Name "Mailbox limit changes"
NOTE
The report that the New-AdminAuditLogSearch cmdlet generates can be a maximum of 10 MB in size. If the search you
perform returns a report larger than 10 MB, change the search criteria you specified. For example, reduce the size of the
date range and run multiple reports, each with a portion of the original date range.
For more information about the format of the XML file, see Administrator Audit Log Structure.
For detailed syntax and parameter information, see New -AdminAuditLogSearch.
View the administrator audit log in Exchange 2013
5/30/2019 • 2 minutes to read • Edit Online
NOTE
Administrator auditing logging is enabled by default.
The administrator audit log doesn't record any action that is based on an Exchange Management Shell cmdlet that begins
with the verbs Get, Search, or Test.
Audit log entries are kept for 90 days. When an entry is older than 90 days, it's deleted.
You can enable administrator audit logging if it's disabled by running the following command.
For information about keyboard shortcuts that may apply to the procedures in this topic, see Keyboard
shortcuts for the Exchange admin center in Exchange 2013.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
When a change is made in your organization, it may take up to 15 minutes to appear in audit log search results. If a change
doesn't appear in the administrator audit log, wait a few minutes and run the search again.
Anti-spam and anti-malware protection
6/14/2019 • 2 minutes to read • Edit Online
TIP
You can also create transport rules to enforce company specific regulations and policies; for more information see Mail flow
or transport rules. Exchange 2013 customers who have purchased the data loss prevention (DLP) feature can also create DLP
policies to help protect sensitive data; for more information, see Data loss prevention.
Anti-spam protection
6/11/2019 • 7 minutes to read • Edit Online
NOTE
Although the Recipient Filter agent is available on Mailbox servers, you shouldn't configure it. When recipient filtering
on a Mailbox server detects one invalid or blocked recipient in a message that contains other valid recipients, the
message is rejected. If you install the anti-spam agents on a Mailbox server, the Recipient Filter agent is enabled by
default. However, it isn't configured to block any recipients.
Attachment Filtering agent: Attachment filtering blocks messages based on attachment file name, file
name extension, or file MIME content type. You can configure attachment filtering to block a message and
its attachment, to strip the attachment and allow the message to pass through, or to silently delete the
message and its attachment. For more information, see Attachment filtering on Edge Transport servers.
Based on the default priority value of the anti-spam agent, and the SMTP event in the transport pipeline where the
anti-spam agent is registered, this is the default order in which the anti-spam agents are applied on an Edge
Transport server:
1. Connection Filtering agent
2. Sender Filter agent
3. Recipient Filter agent
4. Sender ID agent
5. Content Filter agent
6. Protocol Analysis agent for sender reputation
7. Attachment Filtering agent
Anti-spam stamps
Anti-spam stamps help you diagnose spam-related problems by applying diagnostic metadata, or stamps, such as
sender-specific information, puzzle validation results, and content filtering results, to messages as they pass
through the anti-spam features that filter inbound messages from the Internet. For more information, see Anti-
spam stamps.
See Also
Office 365 Email Anti-Spam Protection
Benefits of anti-spam features in Exchange Online
Protection over Exchange Server 2013
5/20/2019 • 2 minutes to read • Edit Online
NOTE
Although the Recipient Filter agent is available on Mailbox servers, you shouldn't configure it. When recipient filtering on a
Mailbox server detects one invalid or blocked recipient in a message that contains other valid recipients, the message is
rejected. Although the Recipient Filter agent is enabled by default, it isn't configured to block any recipients. For more
information, see Manage recipient filtering on Edge Transport servers.
What happens if you install the available anti-spam agents in the Transport service on a Mailbox server, but you
also have other Exchange anti-spam agents operating on the messages before they reach the Mailbox server?
For example, what if you have an Edge Transport server in the perimeter network? The anti-spam agents on the
Mailbox server recognize the anti-spam X-header values that are added to messages by other Exchange anti-
spam agents, and messages that contain these X-headers pass through without being scanned again. However,
recipient look-ups performed by the Recipient Filter agent will occur again on the Mailbox server.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Step 1: Use the Shell to run the Install-AntispamAgents.ps1 script
Run the following command:
& $env:ExchangeInstallPath\Scripts\Install-AntiSpamAgents.ps1
Restart-Service MSExchangeTransport
Step 3: Use the Shell to specify the internal SMTP servers in your
organization
You need to specify the IP addresses of any internal SMTP servers that should be ignored by the Sender ID
agent. In fact, you need to specify the IP address of at least one internal SMTP server. If the Mailbox server
where you're running the anti-spam agents is the only SMTP server in your organization, specify the IP address
of that computer.
To add the IP addresses of internal SMTP servers without affecting any existing values, run the following
command:
This example adds the internal SMTP server addresses 10.0.1.10 and 10.0.1.11 to the transport configuration of
your organization.
2. Verify the IP address of at least one valid internal SMTP server is displayed.
Sender filtering
5/28/2019 • 3 minutes to read • Edit Online
IMPORTANT
The MAIL FROM: SMTP headers can be spoofed. Therefore, you shouldn't rely on the Sender Filter agent only. Use the
Sender Filter agent and the Sender ID agent together. The Sender ID agent uses the originating IP address of the sending
server to verify that the domain in the MAIL FROM: SMTP header matches the domain that's registered. For more
information about the Sender ID agent, see Sender ID.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
When you disable sender filtering, the underlying Sender Filter agent is still enabled. To disable the Sender Filter agent, run
the command: Disable-TransportAgent "Sender Filter Agent" .
This example configures the Sender Filter agent to block messages from [email protected] and
[email protected], messages from the fabrikam.com domain, and messages from northwindtraders.com and all
its subdomains.
To add or remove entries without modifying any existing values, run the following command:
This example configures the Sender Filter agent with the following information:
Add [email protected] and [email protected] to the list of existing senders who are blocked.
Remove tailspintoys.com from the list of existing sender domains that are blocked.
Add blueyonderairlines.com to the list of existing sender domains and subdomains that are blocked.
This example configures the Sender Filter agent to block messages that don't specify a sender in the MAIL FROM:
SMTP command:
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
When you disable Sender ID, the underlying Sender ID agent is still enabled. To disable the Sender ID agent, run the
command: Disable-TransportAgent "Sender ID Agent" .
Use the Shell to configure the Sender ID action for spoofed messages
To configure the Sender ID action for spoofed messages, run the following command:
This example configures the Sender ID agent to reject any messages where the IP address of the sending server
isn't listed as an authoritative SMTP sending server in the DNS Sender Policy Framework (SPF ) record for the
sending domain.
Use the Shell to configure the Sender ID action for transient errors
To configure the Sender ID action for transient errors, run the following command:
This example configures the Sender ID agent to stamp the messages when the Sender ID status can't be
determined due to a temporary DNS server error. The message will be processed by other anti-spam agents and
the Content Filter agent will use the mark when determining the SCL value for the message.
Note that StampStatus is the default value for the TempErrorAction parameter.
This example configures the Sender ID agent to bypass the Sender ID check for messages sent to
[email protected] and [email protected], and to bypass the Sender ID check for messages sent from the
fabrikam.com domain.
To add or remove entries without modifying any existing values, run the following command:
This example configures the Sender ID agent with the following information:
Add [email protected] and [email protected] to the list of existing recipients who bypass the Sender
ID check.
Remove tailspintoys.com from the list of existing domains that bypass the Sender ID check.
NOTE
On November 1, 2016, Microsoft stopped producing spam definition updates for the SmartScreen filters in Exchange and
Outlook. The existing SmartScreen spam definitions will be left in place, but their effectiveness will likely degrade over time.
For more information, see Deprecating support for SmartScreen in Outlook and Exchange.
The Content Filter agent evaluates inbound email messages and assesses the probability that an inbound message
is legitimate or spam. Unlike many other filtering technologies, the Content Filter agent uses characteristics from a
statistically significant sample of email messages. The inclusion of legitimate messages in this sample reduces the
chance of mistakes. Because the Content Filter agent recognizes characteristics of legitimate messages and spam,
its accuracy is increased. Updates to the Content Filter agent are available periodically through Microsoft Update.
NOTE
Messages that are over 11 MB aren't scanned by the Intelligent Message Filter. Instead, they pass through the Content Filter
without being scanned.
Safelist aggregation
In Exchange 2013, the Content Filter agent uses the Outlook Safe Senders Lists, Blocked Sender List, Safe
Recipients Lists, and trusted contacts from Outlook to optimize spam filtering. Safelist aggregation is a set of anti-
spam functionality that is shared across Outlook and Exchange. As its name suggests, this functionality collects
data from the anti-spam safe lists that Outlook users configure and makes this data available to the anti-spam
agents on the Exchange server. Email messages that Outlook users receive from contacts that those users have
added to their Outlook Safe Recipients List, Safe Senders List, or trusted contacts list are identified by the Content
Filter agent as safe. The Sender Filter agent also performs per-recipient sender filtering using the Blocked Senders
list that users configure. For more information, see Safelist Aggregation.
The Content Filter agent depends on updates to determine whether a message can be delivered with confidence
that it isn't spam. These updates contain data about phishing Web sites, Microsoft SmartScreen spam heuristics,
and other Intelligent Message Filter updates. Content filter updates generally contain about 6 MB of data that's
useful for longer periods of time than other anti-spam update data.
Content filter updates are available from Microsoft Update. The content filter update data is updated and available
for download every two weeks.
For more information about how to configure content filtering, see Manage content filtering.
Manage content filtering
6/6/2019 • 6 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
When you disable content filtering, the underlying Content Filter agent is still enabled. To disable the Content Filter agent,
run the command: Disable-TransportAgent "Content Filter Agent" .
To enable content filtering for external messages, run the following command:
To disable content filtering for internal messages, run the following command:
To add or remove entries without modifying any existing values, run the following command:
This example allows all messages that contain the phrase "customer feedback".
This example blocks all messages that contain the phrase "stock tip".
NOTE
The Delete action takes precedence over the Reject action, and the Reject action takes precedence over the Quarantine
action. Therefore, the SCL threshold for the Delete action should be greater than the SCL threshold for the Reject action,
which in turn should be greater than the SCL threshold for the Quarantine action. Only the Reject action is enabled by
default, and it has the SCL threshold value 7.
This example configures the following values for the SCL thresholds:
The Delete action is enabled and the corresponding SCL threshold is set to 9.
The Reject action is enabled and the corresponding SCL threshold is set to 8.
The Quarantine action is enabled and the corresponding SCL threshold is set to 7.
This example configures the Content Filter agent to send a customized rejection response.
External contacts: Two types of external contacts can be included in the safelist aggregation. The first type
of external contact includes contacts to whom Outlook users have sent mail. This class of contact is added
to the Safe Senders List only if an Outlook user selects the corresponding option in the Junk Email settings
in Outlook 2007.
The second type of external contact includes the users' Outlook contacts. Users can add or import these
contacts into Outlook. This class of contact is added to the Safe Senders List only if an Outlook user selects
the corresponding option in the Junk Email Filter settings in Outlook 2010 or Outlook 2007.
IMPORTANT
Although the safe recipient data is stored in Outlook and can be aggregated into the safelist collection, the content filtering
functionality doesn't act on safe recipient data.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example configures the mailbox [email protected] to have a maximum of 2,000 safe senders and 200
blocked senders.
Set-Mailbox [email protected] -MaxSafeSenders 2000 -MaxBlockedSenders 200
Step 1: Use the Shell to verify the Content Filter agent is enabled on
the Exchange server
1. Run the following command:
2. If the output shows the Enabled parameter to be True , content filtering is enabled. If it isn't, run the
following command to enable content filtering and the Content Filter agent on the Exchange server:
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
2. Locate the </appsettings> key at the end of the file, and paste the following key before the </appsettings>
key:
3. When you are finished, save and close the MSExchangeMailboxAssistants.exe.config file.
4. Restart the Microsoft Exchange Mailbox Assistants service by running the following command:
NOTE
On November 1, 2016, Microsoft stopped producing spam definition updates for the SmartScreen filters in Exchange and
Outlook. The existing SmartScreen spam definitions will be left in place, but their effectiveness will likely degrade over time.
For more information, see Deprecating support for SmartScreen in Outlook and Exchange.
In Microsoft Exchange Server 2013, you can define specific actions according to spam confidence level (SCL )
thresholds. For example, you can define different thresholds for rejecting, deleting, or quarantining messages on
an Exchange server that's running the Content Filter agent.
The combination of this SCL threshold configuration in the Content Filter agent and the SCL Junk Email folder
configuration on the user's mailbox helps you implement a more comprehensive and precise anti-spam strategy.
This more precise and detailed SCL threshold adjustment functionality in Exchange 2013 can help you reduce the
overall cost of deploying and maintaining an anti-spam solution across your Exchange organization.
The Content Filter agent assigns an SCL rating to messages late in the anti-spam cycle, after other anti-spam
agents have processed any inbound messages. Many of the other anti-spam agents that process inbound
messages before they're processed by the Content Filter agent are deterministic in how they act on a message. For
example, on an Edge Transport server the Connection Filter agent rejects any message sent from an IP address on
a real-time block list. The Sender Filter agent and Recipient Filter agent process messages in a similarly
deterministic manner.
In Exchange 2013, these deterministic anti-spam agents process messages first and therefore greatly reduce the
number of messages that must be processed by the Content Filter agent. For more information about the order in
which anti-spam agents process messages, see Anti-spam protection.
Because content filtering isn't an exact, deterministic process, the ability to adjust the action that the Content Filter
agent performs on different SCL values is important. By carefully adjusting the SCL threshold configuration, you
can minimize the following:
Size of the spam quarantine storage
Number of legitimate email messages mistakenly quarantined
Number of legitimate email messages that reach the Microsoft Outlook user's Junk Email folder
Number of offensive spam email messages that reach the Outlook user's Inbox or Junk Email folder
Number of spam email messages that reach the Outlook user's Inbox
PARAMETER DESCRIPTION
On the organization configuration settings (organization-wide SCL configuration): You use the
Set-OrganizationConfig cmdlet to set the SCL Junk Email folder threshold for all mailboxes in the
organization.
The SCL parameter that's available on the Set-OrganizationConfig cmdlet is described in the following
table. For an example of using SCLJunkThreshold, see Configure Anti-Spam Settings on Mailboxes.
PARAMETER DESCRIPTION
PARAMETER DESCRIPTION
On user mailboxes (per-recipient SCL configuration): You use the Set-Mailbox cmdlet to enable or
disable and set per-recipient SCL delete, reject, quarantine, and Junk Email folder thresholds on individual
mailboxes. You can only use the Set-Mailbox cmdlet to enable or disable the SCL Junk Email folder
threshold on individual mailboxes. The per-recipient SCL delete, reject, and quarantine thresholds are
stored in Active Directory and are replicated to subscribed Edge Transport servers by the Microsoft
Exchange EdgeSync service. The per-recipient SCL threshold configurations are used by the Content Filter
agent even if you've set per-transport server SCL configurations. Therefore, if you've set per-recipient SCL
thresholds, the Content Filter agent uses the per-recipient SCL thresholds for specific users instead of the
SCL configuration on the Content Filter agent. For examples, see Configure Anti-Spam Settings on
Mailboxes.
NOTE
Per-recipient SCL thresholds are not enforced on mail received through distribution groups.
The same SCL parameters are available on the Set-Mailbox cmdlet that are available on the Set-
ContentFilterConfig and Set-OrganizationConfig cmdlets:
SCLDeleteEnabled
SCLDeleteThreshold
SCLRejectEnabled
SCLRejectThreshold
SCLQuarantineEnabled
SCLQuarantineThreshold
SCLJunkThreshold
However, all the SCL parameters on the Set-Mailbox cmdlet also accept the value $null . If an SCL
setting on a mailbox is blank ( $null ), the corresponding Content Filter agent setting or organization
configuration setting is applied to the mailbox. If an SCL setting on a mailbox has the value of $true or
$false , the setting on the mailbox overrides the corresponding organization-wide setting on the Content
Filter agent or the organization configuration.
The SCL parameter that's only available on the Set-Mailbox cmdlet is described in the following table.
PARAMETER DESCRIPTION
PARAMETER DESCRIPTION
For more information about configuring the SCL thresholds on a mailbox, see Configure Anti-Spam
Settings on Mailboxes.
NOTE
On November 1, 2016, Microsoft stopped producing spam definition updates for the SmartScreen filters in Exchange and
Outlook. The existing SmartScreen spam definitions will be left in place, but their effectiveness will likely degrade over time.
For more information, see Deprecating support for SmartScreen in Outlook and Exchange.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example enables the SCL quarantine threshold with a value of 7 on all mailboxes in the Users container in the
Contoso.com domain.
Use the Shell to configure the junk email threshold for all mailboxes in
your organization
Run the following command:
Set-OrganizationConfig -SCLJunkThreshold 5
How do you know this worked?
To verify that you have successfully configured the junk email threshold for all mailboxes in your organization, do
the following:
1. Run the following command:
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
2. Verify the sender reputation values you configured by running the following command:
To enable sender reputation for external messages, run the following command:
To disable sender reputation for internal messages, run the following command:
To enable sender reputation for internal messages, run the following command:
This example sets the sender reputation level (SRL ) block threshold to 6 and configures sender reputation to add
offending senders to the IP Block List for 36 hours:
Get-SenderReputationConfig
Use the Shell to configure outbound access for the detection of open
proxy servers
You may need to perform additional steps to allow sender reputation to traverse any firewalls that are between
the Internet and the Exchange server that's running the Protocol Analysis agent. The following table lists the
outbound ports that are required for sender reputation.
PROTOCOLS PORTS
To configure outbound access for the detection of open proxy servers, run the following command:
This example configures sender reputation to use the open proxy server named SERVER01 that uses the HTTP
CONNECT protocol on port 80.
IP Block list
The IP Block list contains the IP addresses of email servers that you want to block. You manually maintain the IP
addresses in the IP Block list. You can add individual IP addresses or IP address ranges. You can specify an
expiration time that specifies how long the IP address entry will be blocked. When the expiration time is reached,
the IP address entry in the IP Block list is disabled.
If the Connection Filtering agent finds the source IP address on the IP Block list, the SMTP connection will be
dropped after all the RCPT TO headers (envelope recipients) in the message are processed.
IP addresses can also be automatically added to the IP Block list by the Sender Reputation feature of the Protocol
Analysis agent. For more information, see Sender reputation and the Protocol Analysis agent.
IP Allow list
The IP Allow list contains the IP addresses of email servers that you want to designate as trustworthy sources of
email. Email from mail servers that you specify in the IP Allow list is exempt from processing by other Exchange
anti-spam agents.
You manually maintain the IP addresses in the IP Allow list. You can add individual IP addresses or IP address
ranges. You can specify an expiration time that specifies how long the IP address entry will be allowed. When the
expiration time is reached, the entry in the IP Allow list is disabled.
For absolute value types, the IP Block List provider returns explicit responses that define why the IP address is
defined in their block lists. The following table shows examples of absolute values and the explicit responses.
Values and status codes for absolute value data types
VALUE EXPLICIT RESPONSE
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
To make the change take effect, restart the Microsoft Exchange Transport service by running the following
command:
Restart-Service MSExchangeTransport
This example configures the IP Block list with the settings as follows:
The IP Block list filters incoming connections from internal and external mail servers. By default,
connections are filtered from external mail servers only (ExternalMailEnabled is set to $true , and
InternalMailEnabled is set to $false ). Non-authenticated connections and authenticated connections from
external partners are considered external.
The custom response text for connections that were filtered by IP addresses that were automatically added
to the IP Block list by the sender reputation feature of the Protocol Analysis agent is set to the value
"Connection from IP address {0} was rejected by sender reputation."
The custom response text for connections that were filtered by IP addresses that were manually added to
the IP Block list is set to the value "Connection from IP address {0} was rejected by connection filtering."
Get-IPBlockListEntry
Note that each IP Block list entry is identified by an integer value. The identity integer is assigned in ascending
order when you add entries to the IP Block list and the IP Allow list.
To view a specific IP Block list entry, use the following syntax:
For example, to view the IP Block list entry that contains the IP address 192.168.1.13, run the following command:
The following example adds the IP Block list entry for the IP address range 192.168.1.10 through 192.168.1.15
and configures the IP Block list entry to expire on July 4, 2014 at 15:00.
Get-IPBlockListEntry
Remove-IPBlockListEntry <IdentityInteger>
The following example removes the IP Block list entry that has the Identity value 3.
Remove-IPBlockListEntry 3
The following example removes the IP Block list entry that contains the IP address 192.168.1.12 without using the
Identity integer value. Note that the IP Block list entry can be an individual IP address or an IP address range.
Get-IPBlockListEntry
IP Block List provider procedures
These procedures apply to IP Block List providers. They don't apply to the IP Block list.
Use the IPBlockListProvidersConfig cmdlets to view and configure how connection filtering uses all IP Block
List providers. Use the IPBlockListProvider cmdlets to view, configure, and test IP Block List providers.
Use the Shell to view the configuration of all IP Block List providers
To view how connection filtering uses all IP Block List providers, run the following command:
The following example configures all IP Block List providers with the following settings:
IP Block List providers filter incoming connections from internal and external mail servers. By default,
connections are filtered from external mail servers only (ExternalMailEnabled is set to $true , and
InternalMailEnabled is set to $false ). Non-authenticated connections and authenticated connections from
external partners are considered external.
Messages sent to the internal recipients [email protected] and [email protected] are excluded
from filtering by IP Block List providers. Note that if you want to add recipients to the list without affecting
existing recipients, use the syntax, @{Add="<recipient1>","<recipient2>"...} .
Get-IPBlockListProvider
Get-IPBlockListProvider <IPBlockListProviderIdentity>
The following example show the details of the provider named Contoso IP Block List Provider.
Add-IPBlockListProvider -Name "<Descriptive Name>" -LookupDomain <FQDN> [-Priority <Integer>] [-Enabled <$true
| $false>] [-AnyMatch <$true | $false>] [-BitmaskMatch <IPAddress>] [-IPAddressesMatch
<IPAddressStatusCode1,IPAddressStatusCode2...>] [-RejectionResponse "<Custom Text>"]
This example creates an IP Block List provider named "Contoso IP Block List Provider" with the following options:
FQDN to use the provider: rbl.contoso.com
Bitmask code to use from the provider: 127.0.0.1
NOTE
When you add a new IP Block List provider, it's enabled by default (the value of Enabled is $true ), and the priority value is
incremented (the first entry has the Priority value 1).
Get-IPBlockListProvider
The following example disables the provider named Contoso IP Block List Provider.
The following example enables the provider named Contoso IP Block List Provider.
For example, to add the IP address status code 127.0.0.1 to the list of existing status codes for the provider named
Contoso IP Block List Provider, run the following command:
The following example tests the provider named Contoso IP Block List Provider by looking up the IP address
192.168.1.1.
Remove-IPBlockListProvider <IPBlockListProviderIdentity>
The following example removes the IP Block List provider named Contoso IP Block List Provider.
Get-IPBlockListProvider
This example configures the IP Allow list to filter incoming connections from internal and external mail servers. By
default, connections are filtered from external mail servers only (ExternalMailEnabled is set to $true , and
InternalMailEnabled is set to $false ). Non-authenticated connections and authenticated connections from
external partners are considered external.
Get-IPAllowListEntry
Note that each IP Allow list entry is identified by an integer value. The identity integer is assigned in ascending
order when you add entries to the IP Block list and the IP Allow list.
To view a specific IP Allow list entry, use the following syntax:
For example, to view the IP Allow list entry that contains the IP address 192.168.1.13, run the following command:
Get-IPAllowListEntry -IPAddress 192.168.1.13
NOTE
When you use the IPAddress parameter, the resulting IP Allow list entry can be an individual IP address, an IP address range,
or a Classless InterDomain Routing (CIDR) IP. To use the Identity parameter, you specify the integer value that's assigned to
the IP Allow list entry.
This example adds the IP Allow list entry for the IP address range 192.168.1.10 through 192.168.1.15 and
configures the IP Allow list entry to expire on July 4, 2014 at 15:00.
Get-IPAllowListEntry
Remove-IPAllowListEntry <IdentityInteger>
The following example removes the IP Allow list entry that has the Identity value 3.
Remove-IPAllowListEntry 3
This example removes the IP Allow list entry that contains the IP address 192.168.1.12 without using the Identity
integer value. Note that the IP Allow list entry can be an individual IP address or an IP address range.
Use the Shell to view the configuration of all IP Allow List providers
To view how connection filtering uses all IP Allow List providers, run the following command:
This example configures all IP Allow List providers to filter incoming connections from internal and external mail
servers. By default, connections are filtered from external mail servers only (ExternalMailEnabled is set to $true ,
and InternalMailEnabled is set to $false ). Non-authenticated connections and authenticated connections from
external partners are considered external.
Get-IPAllowListProvider
Get-IPAllowListProvider <IPAllowListProviderIdentity>
This example show the details of the provider named Contoso IP Allow List Provider.
Add-IPAllowListProvider -Name "<Descriptive Name>" -LookupDomain <FQDN> [-Priority <Integer>] [-Enabled <$true
| $false>] [-AnyMatch <$true | $false>] [-BitmaskMatch <IPAddress>] [-IPAddressesMatch
<IPAddressStatusCode1,IPAddressStatusCode2...>]
This example creates an IP Allow List provider named "Contoso IP Allow List Provider" with the following options:
FQDN to use the provider: allow.contoso.com
Bitmask code to use from the provider: 127.0.0.1
NOTE
When you add a new IP Allow List provider, it's enabled by default (the value of Enabled is $true ), and the priority value is
incremented (the first entry has the Priority value 1).
This example disables the provider named Contoso IP Allow List Provider.
This example enables the provider named Contoso IP Allow List Provider.
For example, to add the IP address status code 127.0.0.1 to the list of existing status codes for the provider named
Contoso IP Allow List Provider, run the following command:
The following example tests the provider named Contoso IP Allow List Provider by looking up the IP address
192.168.1.1.
Remove-IPAllowListProvider <IPAllowListProviderIdentity>
This example removes the IP Allow List provider named Contoso IP Allow List Provider.
Get-IPAllowListProvider
Recipient filtering on Edge Transport servers
6/14/2019 • 5 minutes to read • Edit Online
If the inbound message contains a recipient that doesn't match any recipients in Recipient Lookup, the
Exchange server sends a 550 5.1.1 User unknown SMTP session error to the sending server.
If the recipient isn't on the Recipient Block list and the recipient is in Recipient Lookup, the Exchange server
sends a 250 2.1.5 Recipient OK SMTP response to the sending server, and the next anti-spam agent in the
chain processes the message.
Tarpitting functionality
Recipient Lookup functionality enables the sending server to determine whether an email address is valid or
invalid. As mentioned earlier, when the recipient of an inbound message is a known recipient, the Exchange server
sends back a 250 2.1.5 Recipient OK SMTP response to the sending server. This functionality provides an ideal
environment for a directory harvest attack.
A directory harvest attack is an attempt to collect valid email addresses from a particular organization so that the
email addresses can be added to a spam database. Because all spam income relies on trying to make people open
email messages, addresses known to be active are a commodity that malicious users, or spammers, pay for.
Because the SMTP protocol provides feedback for known senders and unknown senders, a spammer can write an
automated program that uses common names or dictionary terms to construct email addresses to a specific
domain. The program collects all email addresses that return a 250 2.1.5 Recipient OK SMTP response and
discards all email addresses that return a 550 5.1.1 User unknown SMTP session error. The spammer can then sell
the valid email addresses or use them as recipients for unsolicited messages.
To combat directory harvest attacks, Exchange 2013 includes tarpitting functionality. Tarpitting is the practice of
artificially delaying server responses for specific SMTP communication patterns that indicate high volumes of
spam or other unwelcome messages. The intent of tarpitting is to slow down the communication process for such
email traffic so that the cost of sending spam increases for the person or organization sending the spam. Tarpitting
makes directory harvest attacks too costly to automate efficiently.
If tarpitting isn't configured, the Exchange server immediately returns a 550 5.1.1 User unknown SMTP session
error to the sender when a recipient isn't located in Recipient Lookup. Alternatively, if tarpitting is configured,
SMTP waits a specified number of seconds before it returns the 550 5.1.1 User unknown error. This pause in the
SMTP session makes automating a directory harvest attack more difficult and less cost-effective for the spammer.
By default, tarpitting is configured for 5 seconds on Receive connectors.
To configure the delay before SMTP returns the 550 5.1.1 User unknown error, you set the tarpitting interval using
the TarpitInterval parameter on the Set-ReceiveConnector cmdlet. The syntax is:
The default value is 00:00:05 or 5 seconds. The name of the default Receive connector on an Edge Transport
server is Default internal receive connector <server name> .
Use caution if you decide to change the tarpitting interval. An overly long interval could disrupt ordinary mail flow,
whereas an overly brief interval may not be as effective in thwarting a directory harvest attack. If you change the
tarpitting interval, do so in small increments and verify the results. For example, if 5 seconds isn't effective, try
changing the interval to 10 seconds.
Multiple namespaces
The Recipient Filter agent performs recipient lookups only for authoritative domains. If your organization accepts
and forwards messages on behalf of another domain that's configured as an internal relay or external relay
domain, the Recipient Filter agent doesn't perform a recipient lookup on recipients in those domains. However, if
the recipient is specified in the Recipient Block list, the recipient will still be blocked by the Recipient Filter agent.
Note that you can also configure accepted domains locally on an Edge Transport server. If the domain is
configured as internal relay or external relay domain, the Recipient Filter agent on the Edge Transport server also
doesn't perform a recipient lookup on recipients in those domains.
Manage recipient filtering on Edge Transport servers
6/10/2019 • 3 minutes to read • Edit Online
NOTE
Although the Recipient Filter agent is available on Mailbox servers, you shouldn't configure it. When recipient filtering on a
Mailbox server detects one invalid or blocked recipient in a message that contains other valid recipients, the message is
rejected. If you install the anti-spam agents on a Mailbox server, the Recipient Filter agent is enabled by default. However, it
isn't configured to block any recipients. For more information, see Enable anti-spam functionality on Mailbox servers.
If you disable recipient filtering using the procedure in this topic, recipient filtering functionality will be
disabled, but the underlying Recipient Filter agent will remain enabled.
For information about keyboard shortcuts that may apply to the procedures in this topic, see Keyboard
shortcuts in the Exchange admin center.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
When you disable recipient filtering, the underlying Recipient Filter agent is still enabled. To disable the Recipient Filter agent,
run the command: Disable-TransportAgent "Recipient Filter Agent" .
To add or remove entries without modifying any existing values, run the following command:
This example adds [email protected] to the list of recipients, and removes [email protected] from the list of
recipients in the Recipient Block list:
To block messages to recipients that don't exist in your organization, run the following command:
Get-AttachmentFilterEntry | Format-List
After you define the files to look for, you can configure the action to take on messages that contain these
attachments. You can't specify different actions for different types of attachments. You configure one of the
following actions for all the messages that match any of the attachment filters:
Reject (block) the message: The message is blocked. The sender receives a non-delivery report (NDR )
that explains that the message wasn't delivered because it contained an unacceptable attachment. You can
customize the text in the NDR. The default text is: Message rejected due to unacceptable attachments .
Strip the attachment but allow the message through: The attachment is removed from the message.
However, the message itself and any other attachments that don't match the filter are allowed through. If an
attachment is stripped, it's replaced with a text file that explains why the attachment was removed. This is
the default action.
Silently delete the message: The message is deleted. Neither the sender nor the recipient receives
notification.
For more information, see Manage attachment filtering on Edge Transport servers.
NOTE
You can't retrieve messages that have been blocked or attachments that have been stripped. When you configure
attachment filters, carefully examine all possible file name matches and verify that legitimate attachments won't be affected
by the filter.
Also, don't remove attachments from digitally signed, encrypted, or rights-protected email messages. If you remove
attachments from such messages, you invalidate the digitally signed messages and make encrypted and rights-protected
messages unreadable.
Manage attachment filtering on Edge Transport
servers
6/10/2019 • 4 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
After you enable or disable attachment filtering, restart the Microsoft Exchange Transport service by running the
following command:
Restart-Service MSExchangeTransport
2. If the value of Enabled is True , attachment filtering is enabled. If the value is False , attachment filtering is
disabled.
Get-AttachmentFilterEntry | Format-Table
To view a specific MIME content type entry, use the following syntax:
Get-AttachmentFilteringEntry ContentType:<MIMEContentType>
For example, to view the content type entry for JPEG images, run the following command:
Get-AttachmentFilteringEntry ContentType:image/jpeg
To view a specific file name or file name extension entry, use the following syntax:
For example, to view the file name extension entry for JPEG attachments, run the following command:
Get-AttachmentFilteringEntry FileName:*.jpg
The following example adds a MIME content type entry that filters JPEG images.
To add an attachment filtering entry that filters attachments by file name or file name extension, use the following
syntax:
Add-AttachmentFilterEntry -Name <FileName or FileNameExtension> -Type FileName
The following example filters attachments that have the .jpg file name extension.
Get-AttachmentFilterEntry | Format-Table
2. Send a test message that contains a prohibited attachment from an external mailbox to an internal recipient
and verify that the message is rejected, stripped, or deleted.
Remove-AttachmentFilterEntry ContentType:<ContentType>
The following example removes the MIME content type entry for JPEG images.
Remove-AttachmentFilterEntry ContentType:image/jpeg
To remove an attachment filtering entry that filters attachments by file name or file name extension, use the
following syntax:
The following example removes the file name entry for the .jpg file name extension.
Remove-AttachmentFilterEntry FileName:*.jpg
Get-AttachmentFilterEntry | Format-Table
2. Send a test message that contains an allowed attachment from an external mailbox to an internal recipient
and verify that the message was successfully delivered with the attachment.
Get-AttachmentFilterListConfig
This example makes the following changes to the attachment filtering configuration:
Reject (block) messages that have prohibited attachments.
Use a custom response for rejected messages.
Spam quarantine
When messages are received by the Exchange server that's running all default anti-spam agents, the content filter
is applied as follows:
If the SCL rating is greater than or equal to the SCL quarantine threshold but less than either the SCL
delete threshold or SCL reject threshold, the message goes to the spam quarantine mailbox.
If the SCL rating is lower than the spam quarantine threshold, it's delivered to the recipient's Inbox.
The message administrator uses Microsoft Outlook to monitor the spam quarantine mailbox for false positives. If
a false positive is found, the administrator can send the message to the recipient's mailbox.
The message administrator can review the anti-spam stamps if either of the following conditions is true:
Too many false positives are filtered into the spam quarantine mailbox.
Not enough spam is being rejected or deleted.
For more information, see Anti-spam stamps.
You can then adjust the SCL settings to more accurately filter the spam coming into the organization. For more
information, see Spam Confidence Level Threshold.
To use spam quarantine, you need to follow these steps:
1. Verify content filtering is enabled.
2. Create a dedicated mailbox for spam quarantine.
3. Specify the spam quarantine mailbox.
4. Configure the SCL quarantine threshold.
5. Manage the spam quarantine mailbox.
6. Adjust the SCL quarantine threshold as needed.
For detailed instructions, see Configure a spam quarantine mailbox.
Configure a spam quarantine mailbox
6/14/2019 • 4 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
If a quarantined message is rejected because of a storage quota, the message will be lost. Exchange doesn't generate
NDRs for quarantined messages because the quarantined messages are wrapped as NDRs.
Configure Outlook: You need to configure the Outlook delegate access permissions to meet the needs of
your organization. In addition, we recommend that you configure the Outlook profile to show the original
Sender[#0x0069001E] , Recipient[#0x0E04001E] , and Bcc[#0x0E02001E] fields in the Message view. For more
information, see Release quarantined messages from the spam quarantine mailbox.
This example sends all messages that exceed the spam quarantine threshold to [email protected].
IMPORTANT
NDRs identified as spam are deleted, even if their SCL rating indicates that they should be quarantined. NDRs aren't
delivered to the spam quarantine mailbox. To track such messages, use the agent log or the message tracking log. For more
information, see Anti-spam agent logging.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
[Description]
MessageClass=IPM.Note
CLSID={00020D31-0000-0000-C000-000000000046}
DisplayName=Quarantine Extension Form
Category=Standard
Subcategory=Form
Comment=This form allows the Original Sender (ReceivedRepresentingEmailAddress), Original Recipient
(To), and Original SCL (OriginalScl) values to be viewed as columns.
LargeIcon=IPML.ico
SmallIcon=IPMS.ico
Version=3.0
Locale=enu
Hidden=1
Owner=Microsoft Corporation
Contact=Your Name
[Platforms]
Platform1=Win16
Platform2=NTx86
Platform9=Win95
[Platform.Win16]
CPU=ix86
OSVersion=Win3.1
[Platform.NTx86]
CPU=ix86
OSVersion=WinNT3.5
[Platform.Win95]
CPU=ix86
OSVersion=Win95
[Properties]
Property01=ReceivedRepresentingEmailAddress
Property02=DisplayTo
Property03=OriginalScl
[Property.ReceivedRepresentingEmailAddress]
Type=31
NmidInteger=0x0078
DisplayName=ReceivedRepresentingEmailAddress
[Property.DisplayTo]
Type=31
NmidInteger=0x0E04
DisplayName=DisplayTo
[Property.OriginalScl]
Type=3
NmidPropset={41F28F13-83F4-4114-A584-EEDB5A6B0BFF}
NmidString=OriginalScl
DisplayName=OriginalScl
[Verbs]
Verb1=1
[Verb.1]
DisplayName=&Open
Code=0
Flags=0
Attribs=2
[Extensions]
Extensions1=1
[Extension.1]
Type=31
NmidPropset={00020D0C-0000-0000-C000-000000000046}
NmidInteger=1
Value=1000000000000000
2. Save the file in your Office Forms folder using the following values:
Path: <Office Install Path>\<OfficeVersion>\Forms\<LCID>
<Office Install Path>: For 32-bit versions of Office on 32-bit versions of Microsoft Windows,
or 64-bit versions of Office on 64-bit versions of Windows, the default path is
C:\Program Files\Microsoft Office . For 32 -bit versions of Office on 64 -bit versions of
Windows, the default path is C:\Program Files (x86)\Microsoft Office .
<OfficeVersion>: For Outlook 2007, the value is Office12 . For Outlook 2010, the value is
Office14 . For Outlook 2013, the value is Office15 .
<LCID>: This is your locale ID (LCID ) value. For example, the LCID for US English is 1033. For
more information, see KB221435: List of supported locale identifiers in Word.
Name: For the rest of this procedure, assume the file is named QTNE.cfg . The name of the file isn't
important, but be sure to enclose the value in quotation marks so the file is saved as QTNE.cfg and
not QTNE.cfg.txt.
For example, for a 32-bit US English version of Outlook 2013 installed on a 64-bit version of Windows, save
the file as:
NOTE
If Windows User Access Control (UAC) prevents you from saving the file in the correct location, save it first to a temporary
location, and then copy it.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
On November 1, 2016, Microsoft stopped producing spam definition updates for the SmartScreen filters in Exchange and
Outlook. The existing SmartScreen spam definitions will be left in place, but their effectiveness will likely degrade over time.
For more information, see Deprecating support for SmartScreen in Outlook and Exchange.
X-MS-Exchange-Organization-Antispam-Report: DV:<DATVersion>;CW:CustomList;PCL:PhishingVerdict
<verdict>;P100:PhishingBlock;PP:Presolve;SID:SenderIDStatus <status>;TIME:
<SendReceiveDelta>;MIME:MimeCompliance
The following table describes the filter information that can appear in an anti-spam report.
NOTE
The anti-spam report only displays information from the filters that were applied to the specific message. An anti-spam
report doesn't usually contain all the information listed in the following table. For example, you may receive the following
anti-spam report:
DV:3.1.3924.1409;SID:SenderIDStatus Fail;PCL:PhishingLevel
SUSPICIOUS;CW:CustomList;PP:Presolved;TIME:TimeBasedFeatures
.
MIME:MIMECompliance The MIME stamp indicates that the email message isn't
MIME compliant.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
X-MS-Exchange-Organization-PCL:7
X-MS-Exchange-Organization-SCL:6
X-MS-Exchange-Organization-Antispam-Report: DV:3.1.3924.1409;SID:SenderIDStatus Fail;PCL:PhishingLevel
SUSPICIOUS;CW:CustomList;PP:Presolved;TIME:TimeBasedFeatures
X-MS-Exchange-Organization-PCL:7
X-MS-Exchange-Organization-SCL:6
X-MS-Exchange-Organization-Antispam-Report: DV:3.1.3924.1409;SID:SenderIDStatus Fail;PCL:PhishingLevel
SUSPICIOUS;CW:CustomList;PP:Presolved;TIME:TimeBasedFeatures
Anti-malware protection
5/28/2019 • 2 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example manually downloads the engine and definition updates on the Exchange server named
mailbox01.contoso.com:
Optionally, you can use the EngineUpdatePath parameter to download updates from somewhere other than the
default location of http://forefrontdl.microsoft.com/server/scanengineupdate . You can use this parameter to
specify an alternate HTTP address or a UNC path. If you specify a UNC path, the network service must have
access to the path.
This example manually downloads engine and definition updates on the Exchange server named
mailbox01.contoso.com from the UNC path \\FileServer01\Data\MalwareUpdates :
& $env:ExchangeInstallPath\Scripts\Update-MalwareFilteringServer.ps1 -Identity mailbox01.contoso.com -
EngineUpdatePath \\FileServer01\Data\MalwareUpdates
Add-PsSnapin Microsoft.Forefront.Filtering.Management.Powershell
2. Use the Get-ProxySettings and Set-ProxySettings cmdlets to view and configure the proxy server
settings that are used to download anti-malware updates. The Set-ProxySettings cmdlet uses the
following syntax:
Set-ProxySettings -Enabled <$true | $false> -Server <Name or IP address of proxy server> -Port <TCP
port of proxy server>
For example, to configure anti-malware updates to use the proxy server at address 172.17.17.10 on TCP
port 80, run the following command.
Set-ProxySettings -Enabled $true -Server 172.17.17.10 -Port 80
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
When creating a new policy, all configuration settings appear on a single screen, whereas when editing a policy you
must navigate through different screens. The settings are the same in either case, but the rest of this procedure
describes how to access these settings when editing a policy.
4. Click the Settings menu option. In the Malware Detection Response section, use the option buttons to
select the action to take when malware is detected in a message:
Delete the entire message: Prevents the entire message, including attachments, from being
delivered to the intended recipients. This is the default value.
Delete all attachments and use default alert text: Deletes all message attachments, not just the
infected one, and inserts the following default alert text into a text file that replaces the attachments:
"Malware was detected in one or more attachments included with this email. All attachments have
been deleted."
Delete all attachments and use custom alert text: Deletes all message attachments, not just the
infected one, and inserts a custom message into a text file that replaces the attachments. Selecting
this option enables the Custom alert text field where you must type a custom message.
IMPORTANT
If malware is detected in the message body, the entire message, including all attachments, will be deleted
regardless of which option you select. This action is applied to both inbound and outbound messages.
5. In the Notifications section, you have the option to send a notification email message to senders or
administrators when a message is detected as malware and is not delivered. These notifications are only
sent when the entire message is deleted.
a. In the Sender Notifications section, select the check boxes to Notify internal senders (those
within your organization) or to Notify external senders (those outside your organization) when a
detected message is not delivered.
b. Similarly, in the Administrator Notifications section, select the check boxes to Notify
administrator about undelivered messages from internal senders or to Notify administrator
about undelivered messages from external senders. Specify the email address or addresses of
the administrator in their respective Administrator email address fields after selecting one or both
of these check boxes.
The default notification text is "This message was created automatically by mail delivery software.
Your email message was not delivered to the intended recipients because malware was detected."
The language in which the default notification text is sent is dependent on the locale of the message
being processed.
c. In the Customize Notifications section, you can create customized notification text to be used in
place of the default notification text for sender and administrator notifications. Select the Use
customized notification text check box, and then specify values in the following required fields:
From name: The name you want to be used as the sender of the customized notification.
From address: The email address you want to be used as the sender of the customized
notification.
Messages from internal senders: The Subject and Message of the notification if the
detected message originated from an internal sender.
Messages from external senders: The Subject and Message of the notification if the
detected message originated from an external sender.
NOTE
The default Subject text is "Undeliverable message."
d. For custom policies only, click the Apply to menu item and then create a condition-based rule to
specify the users, groups, and/or domains for whom to apply this policy. You can create multiple
conditions provided that they are unique.
To select users, select The recipient is. In the subsequent dialog box, select one or more
senders from your company from the user picker list and then click add. To add senders who
aren't on the list, type their email addresses and click Check names. In this box, you can also
use wildcards for multiple email addresses (for example: *@domainname). When you are
done with your selections, click ok to return to the main screen.
To select groups, select The recipient is a member of and then, in the subsequent dialog
box, select or specify the groups. Click ok to return to the main screen.
To select domains, select The recipient domain is and then, in the subsequent dialog box,
add the domains. Click ok to return to the main screen.
You can create exceptions within the rule, for example you can filter messages from all domains
except for a certain domain. Click add exception and then create your exception conditions similar
to the way you created the other conditions.
e. Click Save. A summary of your default policy settings appears in the right pane.
TIP
You can select or clear the check boxes in the ENABLED column to enable or disable your custom policies. All policies
are enabled by default, and the default policy cannot be disabled.
To delete a custom policy, select the policy, click the Delete icon, and then confirm that you want to delete the
policy. The default policy cannot be deleted.
Custom policies always take precedence over the default policy. Custom policies run in the reverse order that you
created them (from oldest to newest), but you can change the priority (running order) of your custom policies by
clicking the up arrow and down arrow. The policy with a PRIORITY of 0 will run first, followed by 1, then 2, and
so on.
IMPORTANT
The EICAR.TXT file is not a virus. However, because users often have the need to test that installations function correctly, the
antivirus industry, through the European Institute for Computer Antivirus Research, has adopted the EICAR standard in
order to meet this need.
1. Create a new text file, and then name the file EICAR.TXT.
2. Copy the following line into the text file:
X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*
Make sure that this is the only string in the file. When done, you will have a 68-byte file.
NOTE
If you are using a desktop antivirus program, make sure that the folder you are saving the file to is excluded from
scanning.
3. Attach this file to an email message that will be filtered by Exchange 2013.
Check the recipient mailbox of the test message. Depending on the malware detection response you have
configured, the entire message will be deleted, or the attachment will be deleted and replaced with the alert
text file. Any configured notifications will also be distributed.
4. Delete the EICAR.TXT file after testing is completed so that other users are not unnecessarily alarmed.
NOTE
This topic only applies to Microsoft Exchange Server 2013 customers who are using cloud-hosted email filtering.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
To return to the default setting of not rescanning messages, re-set the above parameter to $false .
IMPORTANT
Bypassing malware filtering should only be done when troubleshooting a problem. When malware filtering is bypassed, the
Exchange malware agent remains hooked, and engine updates are kept up-to-date. However, malware filtering is skipped
while you attempt to resolve whatever problems you are encountering. After you have finished troubleshooting, you should
restore malware filtering.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
& $env:ExchangeInstallPath\Scripts\Disable-Antimalwarescanning.ps1
NOTE
To re-enable malware filtering, use Enable-Antimalwarescanning.ps1 instead of Disable-Antimalwarescanning.ps1 .
Directory exclusions
You must exclude specific directories for each Exchange server on which you run a file-level antivirus scanner. This
section describes the directories that you should exclude from file-level scanning.
Mailbox servers
Mailbox databases
Exchange databases, checkpoint files, and log files. By default, these are located in sub-folders
under the %ExchangeInstallPath%Mailbox folder. To determine the location of a mailbox
database, transaction log, and checkpoint file, run the following command:
Get-MailboxDatabase -Server <servername>| Format-List *path*
Database content indexes. By default, these are located in the same folder as the database file.
Group Metrics files. By default, these files are located in the
%ExchangeInstallPath%GroupMetrics folder.
General log files, such as message tracking and calendar repair log files. By default, these files
are located in subfolders under the %ExchangeInstallPath%TransportRoles\Logs folder and
%ExchangeInstallPath%Logging folder. To determine the log paths being used, run the
following command in the Exchange Management Shell:
Get-MailboxServer <servername> | Format-List *path*
The Offline Address Book files. By default, these are located in subfolders under the
%ExchangeInstallPath%ClientAccess\OAB folder.
IIS system files in the %SystemRoot%\System32\Inetsrv folder.
The Mailbox database temporary folder: %ExchangeInstallPath%Mailbox\MDBTEMP
Members of Database Availability Groups
All the items listed in the Mailbox databases list, and the cluster quorum database that exists
at %Windir%\Cluster.
The witness directory files. These files are located on another server in the environment,
typically a Client Access server that isn't installed on the same computer as a Mailbox server.
By default, the witness directory files are located in
%SystemDrive%:\DAGFileShareWitnesses\<DAGFQDN>.
Transport service
Log files, for example, message tracking and connectivity logs. By default, these files are
located in subfolders under the %ExchangeInstallPath%TransportRoles\Logs folder. To
determine the log paths being used, run the following command in the Exchange
Management Shell: Get-TransportService <servername> | Format-List *logpath*,*tracingpath*
Pickup and Replay message directory folders. By default, these folders are located under the
%ExchangeInstallPath%TransportRoles folder. To determine the paths being used, run the
following command in the Exchange Management Shell:
Get-TransportService <servername>| Format-List *dir*path*
The queue databases, checkpoints, and log files. By default, these are located in the
%ExchangeInstallPath%TransportRoles\Data\Queue folder.
The Sender Reputation database, checkpoint, and log files. By default, these are located in the
%ExchangeInstallPath%TransportRoles\Data\SenderReputation folder.
The temporary folders that are used to perform conversions:
By default, content conversions are performed in the Exchange server's %TMP% folder.
By default, rich text format (RTF ) to MIME/HTML conversions are performed in
%ExchangeInstallPath%\Working\OleConverter folder.
The content scanning component is used by the Malware agent and data loss prevention
(DLP ). By default, these files are located in the %ExchangeInstallPath%FIP -FS folder.
Mailbox Transport service
Log files, for example, connectivity logs. By default, these files are located in subfolders under the
%ExchangeInstallPath%TransportRoles\Logs\Mailbox folder. To determine the log paths being
used, run the following command in the Exchange Management Shell:
Get-MailboxTransportService <servername> | Format-List *logpath*
Unified Messaging
The grammar files for different locales, for example en-EN or es-ES. By default, these are
stored in the subfolders in the %ExchangeInstallPath%UnifiedMessaging\grammars folder.
The voice prompts, greetings and informational message files. By default, these are stored in
the subfolders in the %ExchangeInstallPath%UnifiedMessaging\Prompts folder
The voicemail files that are temporarily stored in the
%ExchangeInstallPath%UnifiedMessaging\voicemail folder.
The temporary files generated by Unified Messaging. By default, these are stored in the
%ExchangeInstallPath%UnifiedMessaging\temp folder.
Setup
Exchange Server setup temporary files. These files are typically located in
%SystemRoot%\Temp\ExchangeSetup.
Exchange Search service
Temporary files used by the Exchange Search service and Microsoft Filter Pack to perform file
conversion in a sandboxed environment. These files are located in
%SystemRoot%\Temp\OICE_<GUID>\.
Client Access servers
Web components
For servers using Internet Information Services (IIS ) 7.0, the compression folder that is used
with Microsoft Outlook Web App. By default, the compression folder for IIS 7.0 is located at
%SystemDrive%\inetpub\temp\IIS Temporary Compressed Files.
IIS system files in the %SystemRoot%\System32\Inetsrv folder
Inetpub\logs\logfiles\w3svc
Sub-folders in %SystemRoot%\Microsoft.NET\Framework64\v4.0.30319\Temporary
ASP.NET Files
POP3 and IMAP4 protocol logging
POP3 folder: %ExchangeInstallPath%Logging\POP3
IMAP4 folder: %ExchangeInstallPath%Logging\IMAP4
Front End Transport service
Log files, for example, connectivity logs and protocol logs. By default, these files are located in
subfolders under the %ExchangeInstallPath%TransportRoles\Logs\FrontEnd folder. To determine
the log paths being used, run the following command in the Exchange Management Shell:
Get-FrontEndTransportService <servername> | Format-List *logpath*
Setup
Exchange Server setup temporary files. These files are typically located in
%SystemRoot%\Temp\ExchangeSetup.
Process exclusions
Many file-level scanners now support the scanning of processes, which can adversely affect Microsoft Exchange if
the incorrect processes are scanned. Therefore, you should exclude the following processes from file-level
scanners.
PROCESS PATH COMMENTS SERVERS
NOTE
If you have an Exchange 2010 or Exchange 2007 Edge Transport server installed in your perimeter network, mail flow
always occurs directly between the Edge Transport server and the Transport service on the Mailbox server. For more
information, see Use an Exchange 2010 or 2007 Edge Transport server in Exchange 2013.
Messages from internal senders
SMTP messages from inside the organization enter the transport pipeline through the Transport service on a
Mailbox server in one of the following ways:
Through a Receive connector.
From the Pickup directory or the Replay directory.
From the Mailbox Transport service.
Through agent submission.
The message is routed based on the routing destination or delivery group. For more information, see Mail
routing.
If the message has external recipients, the message is routed from the Transport service on the Mailbox server
to the Internet, or from the Mailbox server to the Front End Transport service on a Client Access server and
then to the Internet if the Send connector is configured to proxy outbound connections through the Client
Access server. For more information, see Create a Send connector for email sent to the Internet.
If you have an Edge Transport server installed in the perimeter network, messages that have external recipients
are never routed through the Front End Transport service on a Client Access server. The message is routed from
the Transport service on a Mailbox server to the Transport service on the Edge Transport server
Transport high availability Transport high availability describes how Exchange 2013
keeps redundant copies of messages during transit and
after delivery.
DSNs and NDRs in Exchange 2013 Delivery status notifications (DSNs) are the system
messages that are sent to message senders, for
example, non-delivery reports (NDRs).
Track messages with delivery reports Delivery Reports is a message tracking tool that you can
use to search for delivery status on email messages sent
to or from users in your organization's address book,
with a certain subject. You can track delivery information
about messages sent by or received from any specific
mailbox in your organization.
Message size limits This topic describes the size and individual component
limits that are imposed on messages.
Queue Viewer You use the Queue Viewer in the Exchange Toolbox to
view and act upon queues and message in queues.
TOPIC DESCRIPTION
Pickup directory and Replay directory The pickup and replay directories are used to insert
message files into the transport pipeline.
Use an Exchange 2010 or 2007 Edge Transport server in This topic describes the considerations for using an Edge
Exchange 2013 Transport server from previous versions of Exchange in
Exchange 2013.
Mail routing
6/14/2019 • 22 minutes to read • Edit Online
Routing components
When a message is received by the Transport service on an Exchange 2013 Mailbox server, the message must be
categorized. The first phase of message categorization is recipient resolution. After the recipient has been
resolved, the ultimate destination can be determined. The next phase, routing, determines how to best reach that
destination. Routing in Exchange 2013 has been generalized for increased flexibility and decreased complexity by
introducing the concepts of routing destinations and delivery groups.
Routing destinations
In Exchange 2013, the ultimate destination for a message is called a routing destination. The following routing
destinations exist in Exchange 2013:
A mailbox database: This is the routing destination for any recipient with a mailbox on a Mailbox server
in the Exchange organization. In Exchange 2013, public folders are a type of mailbox, so routing messages
to public folder recipients is the same as routing messages to mailbox recipients.
A connector: A connector is a Send connector for SMTP messages when used as a routing destination. A
Delivery Agent connector or a Foreign connector is used as a routing destination for non-SMTP
messages.
A distribution group expansion server: This is the routing destination when a distribution group has a
designated expansion server that's responsible for expanding the membership list of the group. A
distribution group expansion server is always a Hub Transport server or an Exchange 2013 Mailbox server.
Note that these same routing destinations also existed in previous versions of Exchange.
Delivery groups
Each routing destination in Exchange 2013 has a collection of one or more transport servers that are responsible
for delivering messages to that routing destination. This collection of transport servers is called a delivery group.
A transport server could be an Exchange 2013 Mailbox server, or an Exchange 2010 server or Exchange 2007
server that has the Hub Transport server role installed. When the routing destination is a mailbox database, the
transport servers in the delivery group are the same version of Exchange as the mailbox database. When the
routing destination is a connector or a distribution group expansion server, the delivery group may contain a
mixture of Exchange 2013 Mailbox servers and Exchange 2010 or Exchange 2007 Hub Transport servers. How
the message is routed depends on the relationship between the source transport server and the destination
delivery group:
If the source transport server is in the destination delivery group, the routing destination itself is the next
hop for the message. The message is delivered by the source transport server to the mailbox database or
connector on a transport server in the delivery group. Note that when a distribution group expansion
server is the routing destination, the distribution group is already expanded by the time messages reach
the routing stage of categorization on the distribution group expansion server. Therefore, the routing
destination from the distribution group expansion server is always a mailbox database or a connector.
If the source transport server is outside the destination delivery group, the message is relayed along the
least-cost routing path to the destination delivery group. Depending on the size and complexity of the
Exchange topology, the message is relayed to other transport servers along the least cost routing path, or
the message is relayed directly to a transport server in the destination delivery group.
The following types of delivery groups exist in Exchange 2013:
Routable DAG: This is a collection of Exchange 2013 Mailbox servers that belong to one DAG. The
mailbox databases in the DAG are the routing destinations that are serviced by this delivery group. After
the message arrives at the Transport service on a Mailbox server that belongs to the DAG, the Transport
service routes the message to the Mailbox Transport service on the Mailbox server in the DAG that
currently holds the active copy of the destination mailbox database. The Mailbox Transport service on the
destination Mailbox server then delivers the message to the local mailbox database. Although a DAG may
contain Mailbox servers located in different Active Directory sites, the DAG is the delivery group
boundary.
Mailbox delivery group: This is a collection of Exchange servers of the same version located in one
Active Directory site. The Active Directory site is the delivery group boundary. The routing destinations
and the delivery groups that service them are separated by the major release versions of Exchange in the
Active Directory site. The mailbox databases located on Exchange 2010 Mailbox servers are serviced by
the Exchange 2010 Hub Transport servers located in the Active Directory site. The mailbox databases
located on Exchange 2007 Mailbox servers are serviced by the Exchange 2007 Hub Transport servers
located in the Active Directory site. The mailbox databases located on Exchange 2013 Mailbox servers in
Active Directory site that don't belong to a DAG are serviced by the Transport service on Exchange 2013
Mailbox servers in the Active Directory site. How the message is delivered to the mailbox database
depends on version of Exchange:
Exchange 2013: After the message arrives at the destination Mailbox server in the destination
Active Directory site, the Transport service uses SMTP to transfer the message to the Mailbox
Transport service. The Mailbox Transport service then delivers the message to the local mailbox
database using RPC.
Exchange 2010 or Exchange 2007: After the message arrives at a random Hub Transport server
of the same version in the destination Active Directory site, the store driver on the Hub Transport
server uses RPC to write the message to the mailbox database.
Connector source servers: This is a mixed collection of Exchange 2010 or Exchange 2007 Hub Transport
servers, or Exchange 2013 Mailbox servers that are scoped as the source server for a Send connector, a
Delivery Agent connector or a Foreign connector. The connector is the routing destination that's serviced
by this routing group. When a connector is scoped to a specific server, only that server is allowed to route
messages to destination defined by the connector. This delivery group may contain Exchange 2010 or
Exchange 2007 Hub Transport servers, or Exchange 2013 Mailbox servers located in different Active
Directory sites.
AD site: In some circumstances, an Active Directory site isn't the ultimate destination of a message, but
the message must pass through an Exchange 2010 or Exchange 2007 Hub Transport server or Exchange
2013 Mailbox server in that Active Directory site. Those circumstances include:
When the Active Directory site is configured as a hub site. When the hub site exists on the least-cost
routing path for message delivery, the messages queue and are processed by a transport server in
the hub site before they're relayed to their ultimate destination.
When an Edge Transport server is subscribed to the Active Directory site. These subscribed Edge
Transport servers aren't directly accessible from other Active Directory sites. Note that the Edge
Transport server could be Exchange 2013, Exchange 2010 or Exchange 2007.
NOTE
Delayed fan-out is only used when the delivery group is an Active Directory site. Delayed fan-out attempts
to reduce the number of message transmissions when multiple recipients share any part of the least-cost
routing path.
Server list: This is a collection of one or more Exchange 2010 or Exchange 2007 Hub Transport servers or
Exchange 2013 Mailbox servers that are configured as distribution group expansion servers. The
distribution group expansion server is the routing destination serviced by this delivery group.
Delivery group membership isn't mutually exclusive. For example, an Exchange 2013 Mailbox server that's a
member of a DAG can also be the source server of a scoped Send connector. This Mailbox server would belong
to the routable DAG delivery group for the mailbox databases in the DAG, and also a connector source server
delivery group for the scoped Send connector.
The following table maps the routing destinations to the delivery group based on the version of Exchange
involved:
EXCHANGE 2010 OR
EXCHANGE 2013 MAILBOX EXCHANGE 2007 HUB EDGE TRANSPORT SERVER IN
SERVER TRANSPORT SERVER THE PERIMETER NETWORK
Mailbox database not in Mailbox delivery group Mailbox delivery group n/a
a DAG
Queues
From the perspective of the sending server, each delivery queue represents the destination for a particular
message. When the Transport service on the Exchange 2013 Mailbox server selects the destination for a
message, the destination is stamped on the recipient as the NextHopSolutionKey attribute. If a single message
is being sent to more than one recipient, each recipient has the NextHopSolutionKey attribute. The receiving
server also performs message categorization and queues the message for delivery. After a message is queued,
you can examine the delivery type for a particular queue to determine whether a message will be relayed again
when it reaches the next hop destination. Every unique value of the NextHopSolutionKey attribute corresponds
to a separate delivery queue.
For more information, see the "NextHopSolutionKey" section in the Queues topic.
Routing messages
When a message needs to be delivered to a remote delivery group, a routing path must be determined for the
message. Exchange 2013 uses the following logic to select the routing path for a message. This logic is basically
unchanged from Exchange 2010:
1. Calculate the least-cost routing path by adding the cost of the IP site links that must be traversed to reach
the destination. If the destination is a connector, the cost assigned to the address space is added to the cost
to reach the selected connector. If multiple routing paths are possible, the routing path with the lowest
aggregate cost is used.
2. If more than one routing path has the same aggregate cost, the number of hops in each path is evaluated
and the routing path with the least number of hops is used.
3. If more than one routing path is still available, the name assigned to the Active Directory sites before the
destination is considered. The routing path where the Active Directory site nearest the destination is
lowest in alphanumeric order is used. If the site nearest the destination is the same for all routing paths
being evaluated, an earlier site name is considered.
In Exchange 2010, each message recipient is always associated with only one Active Directory site, and there is
only one least cost routing from the source Active Directory site to the destination Active Directory site. In
Exchange 2013, a delivery group may span multiple Active Directory sites, and there may be multiple least-cost
routing paths to those multiple Active Directory sites. Exchange 2013 designates a single Active Directory site in
the destination delivery group as the primary site. The primary site is closest Active Directory site based on the
routing logic described earlier. To successfully route messages between delivery groups, Exchange 2013 takes the
following issues into consideration:
The presence of one or more hub sites along the least-cost routing path: If the least-cost routing
path to the primary site contains any hub sites, the message must be routed through the hub sites. The
closest hub site along the least-cost routing path is selected as a new delivery group of the type AD site,
which includes all transport servers in the hub site. After the message traverses the hub site, routing of the
message along the least-cost routing path continues. If the primary site happens to be a hub site, the
primary site is still considered a hub site for the following reasons:
If the destination delivery group spans multiple Active Directory sites, the source server should
only attempt to connect to the servers in the hub site.
The servers in the hub site that actually belong to the target delivery group are preferred.
As in previous version of Exchange, any hub sites that aren't in the least-cost routing path to the
primary site are ignored.
The target Exchange server to select in the destination routing group: When the destination
delivery group spans multiple Active Directory sites, the routing path to specific servers within the
delivery group may have different costs. Servers located in the closest Active Directory site are selected as
the target servers for the delivery group based on the least-cost routing path, and the Active Directory site
those servers are in is selected as the primary site.
Fallback options when connection attempts to all servers in the destination routing group fail: If
the destination delivery group spans multiple Active Directory sites, the first fallback option is all other
servers in the destination delivery group in other Active Directory sites that aren't selected as target
servers. Server selection is made based on the cost of the routing path to those other Active Directory
sites. If the destination delivery group has any servers in the local Active Directory site, there are no other
fallback options because the message is already as close to the target routing destination as possible. If the
destination delivery group has servers in remote Active Directory sites, the option is to try to connect to all
other servers in the primary site. If that fails, a backoff path in the least-cost routing path to the primary
site is used. Exchange 2013 tries to deliver the message as close to the destination as possible by backing
off, hop by hop, along the least-cost routing path until a connection is made.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example sets an Exchange-specific cost of 10 on the IP site link named IPSiteLinkAB.
This example clears the Exchange cost from the IP site link named IPSiteLinkAB.
2. Verify the Exchange cost is configured on the Active Directory site link.
This example configures the Active Directory site named Site A as a hub site.
This example removes the hub site attribute from the Active Directory site named Site B.
2. Verify the HubSiteEnabled value is True for the Active Directory site.
Route mail between Active Directory sites
6/14/2019 • 13 minutes to read • Edit Online
Site A 192.168.1.0/24
192.168.2.0/24
Site B 192.168.3.0/24
192.168.4.0/24
Site C 192.168.5.0/24
192.168.6.0/24
If a server named Mailbox01 has the IP address of 192.168.1.1, it's a member of Site A. By changing the IP address
of a server, you may change its site membership. If you change the IP address of Mailbox01 to 192.168.2.1, it won't
change the server's Active Directory site membership because that subnet is also associated with Site A. However,
if you move the server and the IP address changes to 192.168.3.1, the server would be considered a member of
Site B.
A change in site membership can also occur if you change the association of subnets to Active Directory sites. For
example, if you remove the subnet 192.168.3.0 from association with Site B and associate it with Site A, the site
membership of a server that has the IP address of 192.168.3.1 also changes to Site A. Whenever a change in site
membership occurs, Exchange must update its configuration data so that the change is considered when Exchange
makes routing decisions. Some latency occurs between the time that a change in an Active Directory site
membership occurs and the topology change is fully propagated.
IP site links
Site links are logical paths between Active Directory sites. A site link object represents a set of sites that can
communicate at a uniform cost. Site links don't correspond to the actual path taken by network packets on the
physical network. However, the cost assigned to the site link by the administrator typically relates to the underlying
network reliability, speed, and available bandwidth. For example, the Active Directory administrator would assign a
lower cost to a network connection with a speed of 100 megabits per second (Mbps) than to a network connection
with a speed of 10 Mbps.
By default, all site links are transitive. This means that if Site A has a link to Site B, and Site B has a link to Site C,
Site A is transitively linked to Site C. The transitive link between Site A and Site C is also known as a site-link
bridge.
Exchange uses only IP site links to determine its Active Directory site routing topology. The cost that's assigned to
the IP site link will be considered by the routing component of Exchange when calculating a routing table. These
costs are used to calculate the least-cost routing path to the ultimate destination for a message.
Every Active Directory site must be associated with at least one IP site link. There is a single default IP site link
named DEFAULTIPSITELINK . When you create an Active Directory site, you need to associate that site to an IP site
link. You can create additional IP site links to implement the desired topology, or you can associate every Active
Directory site to the DEFAULTIPSITELINK . Each Active Directory site that's part of an IP site link can communicate
directly with every other site in that link at a uniform cost.
In the following figure, four Active Directory sites are configured in the forest. Every site has been associated with
the DEFAULTIPSITELINK . Therefore, each Active Directory site communicates directly with every other site by using
the same cost metric. More than one communication path is indicated, but only a single IP site link is defined.
Full mesh topology with a single IP site link
In the following figure, four Active Directory sites are configured in the forest. In this topology, the administrator
has configured IP site links to create a hub -and -spoke topology of Active Directory sites. Each spoke site can
communicate directly with the central site, and the spoke sites can communicate with one another by using the
transitive IP site links.
Hub-and-spoke topology of Active Directory IP site links
It's important to note that Exchange uses site links when determining the least-cost path, but will always try to
deliver messages directly to the destination Exchange server. For example, if a user in Site B in the topology shown
in the preceding figure sends a message to another user in Site C, the Mailbox server in Site B will connect directly
to the Mailbox server in Site C. If you want to force messages to go through Site A, you must enable that site as a
hub site. For more information about hub sites, see "Implementing Hub Sites" later in this topic.
An Active Directory administrator implements the topology that best represents the connectivity and
communication requirements of the forest. Because the same topology is used by Exchange, you need to make
sure that the current topology supports efficient messaging communication.
The default cost for a site link is 100. A valid site link cost can be any number from 1 through 99,999. If you specify
redundant links, the link with the lowest cost assignment is always preferred. An Exchange organization
administrator can assign an Exchange-specific cost to an IP site link. If an Exchange cost is assigned to an IP site
link, it will be used by Exchange. Otherwise, the Active Directory cost is used. For more information about how to
set an Exchange cost on an IP site link, see "Controlling IP Site Link Costs" later in this topic. An administrator who
has membership in the Enterprise Administrators group can create additional IP site links.
For more information about Active Directory site configuration, see Designing the Site Topology.
Controlling IP site link costs
Active Directory IP site links costs are based on relative network speed compared to all network connections in the
WAN and are designed to produce a reliable and efficient replication topology. Therefore, in most cases, the
existing IP site link costs should work well for Exchange message routing. However, if after documenting the
existing Active Directory site and IP site link topology, you verify that the Active Directory IP site link costs and
traffic flow patterns aren't optimal for Exchange, you can make adjustments to the costs evaluated by Exchange.
Changing the cost assigned to the IP site link by using Active Directory tools would impact the entire environment.
Instead, use the Set-AdSiteLink cmdlet in the Exchange Management Shell to assign an Exchange-specific cost to
the IP site link. For example, to configure the Exchange-specific cost value of 25 on the IP site link named
SITELINKAB, run the following command in the Shell: Set-AdSiteLink SITELINKAB -ExchangeCost 25 .
When an Exchange-specific cost is assigned to an IP site link, the Exchange cost overrides the Active Directory cost
for message routing purposes, and routing only considers the Exchange cost when it evaluates the least-cost
routing path.
Adjusting IP site link costs can be useful when the message routing topology has to diverge from the Active
Directory replication topology. Exchange costs can be used to force all message routes to use a hub site. Exchange
costs can also be used to control where messages are queued when communication to an Active Directory site
fails. The following figure shows an Active Directory topology with four sites.
Topology with Exchange costs configured on IP site links
In the preceding figure, the network connection between Site C and Site D is a low bandwidth connection that's
only used for Active Directory replication and shouldn't be used for message routing. However, the Active
Directory IP site link costs cause that link to be included in the least-cost routing path from any other Active
Directory site to Site D. Therefore, messages are delivered to the Site D queue in Site C. The Exchange
administrator prefers that the least-cost routing path include Site B instead so that if Site D is unavailable, the
messages will queue at Site B. Configuring a high Exchange cost on the IP site link between Site C and Site D
prevents that IP site link from being included in the least-cost routing path to Site D.
Exchange provides support for configuration of a maximum message size limit on an Active Directory IP site link.
By default, Exchange doesn't impose a maximum message size limit on messages that are relayed between
Exchange servers in different Active Directory sites. If you use the Set-AdSiteLink cmdlet to configure a
maximum message size on an Active Directory IP site link, routing generates a non-delivery report (NDR ) for any
message that has a size larger than the maximum message size limit that's configured on any Active Directory site
link in the least-cost routing path. This configuration is useful for restricting the size of messages that are sent to
remote Active Directory sites that must communicate over low -bandwidth connections. For more information, see
Message size limits.
The following figure shows how IP site link costs affect routing to a hub site. In this scenario, Site B has been
designated as a hub site. However, Site B doesn't exist along the least-cost routing path between any other sites.
Therefore, messages that are relayed from Site A to Site D are never relayed through Site B. An Active Directory
site is never used as a hub site if it isn't on the least-cost routing path between two other sites.
Misconfigured hub site
You can configure any Active Directory site as a hub site. However, for this configuration to work correctly, you
must have at least one Mailbox server in the hub site.
Topology discovery
The Active Directory topology is made available to Exchange by the following required elements:
The Microsoft Exchange Active Directory Topology service.
The topology discovery module inside the Microsoft Exchange Transport service.
The Microsoft Exchange Active Directory Topology service runs on all Exchange 2013 Client Access servers and
Mailbox servers. These servers use the Microsoft Exchange Active Directory Topology service to discover the
domain controllers and global catalog servers that can be used by the Exchange servers to read and write Active
Directory data. Exchange 2013 binds to the identified directory servers whenever Exchange has to read from or
write to Active Directory.
The topology discovery module is part of the Microsoft Exchange Transport service and provides information
about the Active Directory topology to Exchange servers. This API discovers the Exchange servers and roles in the
organization and determines their relationship to the Active Directory configuration objects. Configuration data is
retrieved from Active Directory and then cached so that it can be accessed by the Exchange services that are
running on that computer.
The topology discovery module performs the following steps to generate an Exchange routing topology:
1. Data is read from Active Directory. All the following objects are retrieved:
Active Directory sites.
IP site links.
All Exchange servers.
2. The data that's retrieved in step 1 is used to create the initial topology and to begin linking and mapping the
related configuration objects.
3. Exchange servers are matched to Active Directory sites by retrieving the site attribute value from the
Exchange server object that's stored in Active Directory.
4. Routing tables are updated with the collection of information retrieved.
This process makes every Exchange 2013 server aware of the other Exchange servers in the organization and of
how close the Exchange servers are to one another.
Recipient resolution
6/14/2019 • 20 minutes to read • Edit Online
Top-level resolution
Top -level resolution is the first stage of recipient resolution. Top-level resolution associates each recipient in an
incoming message to a matching recipient object in Active Directory. During top-level resolution, the categorizer
creates a list that contains the sender and the initial, unexpanded recipient email addresses that exist within the
message. The categorizer then uses that list of email addresses to query Active Directory to find any mail-enabled
objects that have matching email address attributes. When a match is found, the properties of matching Active
Directory objects are cached for later use. Any sender message restrictions are also enforced.
The placeholder <Type> identifies the type of non-SMTP address, for example EX , X400 , or FAX .
NOTE
Although SMTP and X500 are theoretically valid values for <Type>, Exchange recipient resolution rejects any IMCEA-
encoded addresses that use either of these types.
The placeholder <address> is the encoded original address. The placeholder <domain> represents the SMTP
domain that's used to encapsulate the non-SMTP address, for example, contoso.com
With the IMCEA encapsulation method, addresses are unencapsulated only when the domain matches the default
authoritative domain in the Exchange organization. For more information about accepted domains, see Accepted
domains.
The maximum length for an SMTP email address in Exchange is 571 characters. This limit includes the following:
315 characters for the name part of the address
255 characters for the domain name
The at sign (@) character that separates the name part of the address from the domain name
Note that Exchange doesn't support messages that are encoded with the IMCEA encapsulation method when the
name part of the address exceeds 315 characters, even if the complete email address is less than 571 characters.
Address resolution
For each message, the sender email address and all recipient email addresses are added to a list that's used to
query Active Directory. Any encapsulated addresses are unencapsulated before they're added to the list of email
addresses. The Active Directory query is performed on up to 20 email addresses at a time. If the Active Directory
query encounters any transient errors, the message is returned to the Submission queue and deferred for the time
that's specified by the ResolverRetryInterval key in the %ExchangeInstallPath%Bin\EdgeTransport.exe.config XML
application configuration file that's associated with the Microsoft Exchange Transport service. The default value is
30 minutes.
The following table describes the recipient objects that are found in Active Directory. For more information about
Exchange recipient types, see Recipients.
Recipient objects in Active Directory
ACTIVE DIRECTORY RECIPIENT TYPE DESCRIPTION
SystemMailbox A user object that has an email address and that's located
in the Microsoft Exchange System Objects container. There
should be one system mailbox for each mailbox database
in the Exchange organization.
An object that contains missing or malformed critical properties is classified by the Active Directory query as an
invalid object. For example, a dynamic distribution group object without an email address is considered invalid.
Messages that are sent to recipients that are classified as invalid objects generate a non-delivery report (NDR ).
For each email address, a single initial query is performed for all possible recipient properties, such as the recipient
identifiers, recipient type, message limits, email addresses, and alternative recipients. The applicable properties for
the recipient are cached for later use. Recipient resolution classifies the recipients based on similarities in how the
recipients are resolved, and the similarity of the applicable recipient properties.
The LDAP filter that's used for address resolution is described as follows:
For the EX email address type, the LDAP filter is based on the recipient legacyExchangeDN Active
Directory attribute or the recipient proxyAddresses Active Directory attribute. The legacyExchangeDN
Active Directory attribute takes precedence.
For all other email addresses types, the recipient proxyAddresses Active Directory attribute is used as the
LDAP filter.
If the email address that's used in the message doesn't match the primary SMTP address of the corresponding
Active Directory object, the categorizer rewrites the email address in the message to match the primary SMTP
address. The original email address is saved in the ORCPT= entry in the RCPT TO: command in the message
envelope.
Expansion
Expansion occurs after top-level resolution. Expansion completely expands nested levels of recipients into
individual recipients. Expansion may require multiple trips through the expansion process to expand all recipients.
Not all recipients have to be expanded. However, all recipients must go through the expansion process. The
expansion process also enforces recipient message restrictions for all kinds of recipients.
The following list describes the kinds of recipients that require expansion:
Distribution groups and dynamic distribution groups: Distribution groups are expanded based on the
memberOf Active Directory property. Dynamic distribution groups are expanded by using the Active
Directory query definition. If the ExpansionServer parameter is set on the group, the group isn't expanded
by the current server. The distribution group is routed to the specified server for expansion.
NOTE
If you select a specific transport server in your organization as the expansion server, the distribution group usage
becomes dependent on the availability of the expansion server. If the expansion server is unavailable, any messages
that are sent to the distribution group can't be delivered. If you plan to use specific expansion servers for your
distribution groups, to reduce the risk of service interruption, you should consider implementing high availability
solutions for these servers.
Alternative recipients: The ForwardingAddress parameter may be set on mailboxes and mail-enabled
public folders. The ForwardingAddress parameter redirects all messages to the specified alternative
recipient. This is known as a forwarded recipient. When an alternative delivery address is specified in the
ForwardingAddress parameter and the DeliverToMailboxAndForward parameter is set to $true , the
message is delivered to the original recipient and the alternative recipient. This is known as delivered and
forwarded recipient.
Contact chains: A contact chain is a mail user or mail contact that has the ExternalEmailAddress parameter
set to the email address of another recipient in the Exchange organization.
Certain types of messages that are sent by authenticated senders are exempt from restrictions. The following list
describes the messages that are exempt from recipient restrictions:
All messages that are sent by the Microsoft Exchange recipient: These messages include DSN
messages, journal reports, quota messages, and other system-generated messages that are sent to internal
message senders. For more information about the Microsoft recipient, see Recipients.
All messages that are sent by the external postmaster address: These messages include DSN
messages and other system-generated messages that are sent to external message senders. For more
information about the external postmaster address, see Configure the external postmaster address.
Certain types of messages are blocked when they are sent from the Exchange organization to external domains.
The settings are controlled by the following parameters in the Set-RemoteDomain cmdlet:
AllowedOOFType
AutoForwardEnabled
AutoReplyEnabled
DeliveryReportEnabled
NDREnabled
For more information, see Remote domains.
Bifurcation
Recipient resolution bifurcates a message if the following conditions are true:
When the message sender in MAIL FROM:, in the message envelope, is updated. An example is when the
ReportToManagerEnabled parameter on a distribution group has a value of $true .
When auto-response messages, such as DSNs, OOF messages, and recall reports must be suppressed.
When alternative recipients are expanded.
When a Resent-From: header field must be added to the message header. Resent header fields are
informational header fields that can be used to determine whether a message has been forwarded by a user.
Resent header fields are used so that the message appears to the recipient as if it was sent directly by the
original sender. The recipient can view the message header to discover who forwarded the message. Resent
header fields are defined in section 3.6.6 of RFC 2822.
When the history of the expansion of the distribution group must be transmitted.
WARNING
We recommend that you don't modify the value of the ExpansionSizeLimit key on an Exchange transport server in a
production environment.
NOTE
Any customized per-server settings you make in Exchange XML application configuration files, for example, web.config files
on Client Access servers or the EdgeTransport.exe.config file on Mailbox servers, will be overwritten when you install an
Exchange Cumulative Update (CU). Make sure that you save this information so you can easily re-configure your server after
the install. You must re-configure these settings after you install an Exchange CU.
Use Telnet to test SMTP communication
6/14/2019 • 7 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Step 1: Install the Telnet Client in Windows
By default, the Telnet Client isn't installed in most client or server versions of the Microsoft Windows operating
systems. To install it, see Install Telnet Client.
NOTE
The trailing period ( . ) indicates a FQDN. The use of the trailing period prevents any default DNS suffixes that are
configured for your network from being unintentionally added to the domain name.
You can use any of the host names or IP addresses that are associated with the MX records as the
destination SMTP server. A lower value of preference indicates a preferred SMTP server. You can use
multiple MX records and different values of preference for load balancing and fault tolerance.
5. When you're ready to end the Nslookup session, type exit, and then press ENTER.
NOTE
Firewall or Internet proxy restrictions that are imposed on your organization's internal network may prevent you from using
the Nslookup tool to query public DNS servers on the Internet.
NOTE
The commands in Telnet Client are not case-sensitive. The SMTP command verbs are capitalized for clarity.
You can't use the backspace key after you have connected to the destination SMTP server within the Telnet session. If
you make a mistake as you type an SMTP command, you must press ENTER and then type the command again.
Unrecognized SMTP commands or syntax errors result in an error message that resembles the following:
1. At a command prompt, type telnet, and then press ENTER. This command opens the Telnet session.
2. Type set localecho and then press ENTER. This optional command lets you view the characters as you type
them. This setting may be required for some SMTP servers.
3. Type set logfile <filename>. This optional command enables logging of the Telnet session to the specified
log file. If you only specify a file name, the location of the log file is the current working directory. If you
specify a path and a file name, the path must be local to the computer. Both the path and the file name that
you specify must be entered in the Microsoft DOS 8.3 format. The path that you specify must already exist.
If you specify a log file that doesn't exist, it will be created for you.
4. Type open mail1.fabrikam.com 25 and then press ENTER.
5. Type EHLO contoso.com and then press ENTER.
6. Type **MAIL FROM:[email protected]** and then press ENTER.
7. Type RCPT TO:[email protected] NOTIFY=success,failure and then press ENTER. The optional
NOTIFY command defines the particular delivery status notification (DSN ) messages that the destination
SMTP server must provide to the sender. DSN messages are defined in RFC 1891. In this case, you're
requesting a DSN message for successful or failed message delivery.
8. Type DATA and then press ENTER. You will receive a response that resembles the following:
13. To disconnect from the destination SMTP server, type QUIT and then press ENTER. You will receive a
response that resembles the following:
NOTE
The 3-digit SMTP response codes that are defined in RFC 2821 are the same for all SMTP messaging servers. The text
descriptions may differ slightly for some SMTP messaging servers.
Open mail1.fabrikam.com 25
Successful Response: 220 mail1.fabrikam.com Microsoft ESMTP MAIL Service ready at <day-date-time>
Failure Response:
Connecting to mail1.fabrikam.com...Could not open connection to the host, on port 25: Connect failed
EHLO contoso.com
Successful Response: 250 mail1.fabrikam.com Hello [<sourceIPaddress>]
Possible Reasons for Failure: There are invalid characters in the domain name. Alternatively, there are connection
restrictions on the destination SMTP server.
NOTE
EHLO is the Extended Simple Message Transfer Protocol (ESMTP) verb that is defined in RFC 2821. ESMTP servers can
advertise their capabilities during the initial connection. These capabilities include their maximum accepted message size and
their supported authentication methods. HELO is the older SMTP verb that is defined in RFC 821. Most SMTP messaging
servers support ESMTP and EHLO.
MAIL FROM:[email protected]
Successful Response: 250 2.1.0 Sender OK
Failure Response: 550 5.1.7 Invalid address
Possible Reasons for Failure: There is a syntax error in the sender's e-mail address.
Failure Response: 530 5.7.1 Client was not authenticated
Possible Reasons for Failure: The destination server does not accept anonymous message submissions. You
receive this error if you try to use Telnet to submit a message directly to a Hub Transport server.
Possible Reasons for Failure: The specified recipient does not exist in the organization.
Configure the external postmaster address
6/14/2019 • 2 minutes to read • Edit Online
For example, to set the external postmaster address to the value [email protected] , run the following
command
To return the external postmaster address to the default value, run the following command:
2. From an external email account, send a message to your Exchange organization that will generate a delivery
status notification (DSN ). For example, you can configure a transport rule to send a non-delivery report
(NDR ) for a message from that sender that contains specific keywords. Verify the sender's email address in
the DSN matches the value you specified.
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Connectors
5/28/2019 • 2 minutes to read • Edit Online
IMPORTANT
When you deploy Exchange 2013, outbound mail flow cannot occur until you configure a Send connector to route
outbound mail to the Internet. For more information, see Create a Send connector for email sent to the Internet.
Interested in scenarios where this procedure is used? See the following topics:
Configure mail flow and client access
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the EAC to create a send connector for email sent to the Internet
1. In the EAC, navigate to Mail flow > Send connectors, and then click Add .
2. In the New send connector wizard, specify a name for the send connector and then select Internet for
the Type. Click Next.
3. Verify that MX record associated with recipient domain is selected, which specifies that the connector
uses the domain name system (DNS ) to route mail. Click Next.
4. Under Address space, click Add . In the Add domain window, make sure SMTP is listed as the Type.
For Fully Qualified Domain Name (FQDN ), enter *, which indicates that this send connector applies to
messages addressed to any domain. Click Save.
5. Make sure Scoped send connector is not selected and then click Next.
6. For Source server, click Add . In the Select a server window, select a Mailbox server that will be used
to send mail to the Internet via the Client Access server and click Add . After you've selected the server,
click Add . Click OK.
7. Click Finish.
Once you have created the Send connector, it appears in the Send connector list.
Use the Shell to route mail through the Client Access server
In Exchange 2013 you can use the FrontendProxyEnabled parameter of the Set-SendConnector cmdlet to route
outbound messages through the Client Access server. This parameter is not set to $true by default, but in many
cases it can consolidate and simplify mail flow, especially if you are working with an environment with a large
number of messaging servers.
This example sets the FrontendProxyEnabled parameter to $true on a Send connector.
NOTE
The third-party smart host must use SMTP for transport. If it does not, you should use a Foreign connector or Delivery
Agent connector.
Interested in scenarios where this procedure is used? See the following topics:
Configure mail flow and client access
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
4. Under Address space, click Add . In the Add domain window, make sure SMTP is listed as the Type.
For Fully Qualified Domain Name (FQDN ), enter * to specify that this send connector applies to
messages sent to any domain. Click Save.
5. For Source server, click Add . In the Select a server window, choose a server and click Add . Click OK.
6. Click Finish.
Once you have created the send connector, it appears in the Send connector list.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
NOTE
If you use Basic authentication over TLS, the target server must be configured to use an X.509 certificate.
4. Under Address space, click Add . In the add domain window, make sure SMTP is listed as the Type. For
Fully Qualified Domain Name (FQDN ), enter the receiving domain, such as fourthcoffee.com. Click
save and then next.
5. For Source server, click Add . In the Select a server window, choose the server to use and click add .
Click ok.
6. Click finish. The connector appears in the list of Send connectors.
After you create your Send connector, create a Send connector in the second forest that sends mail to the original
forest. In this case, the Fully Qualified Domain Name (FQDN ) you specify will be the domain name of the first
forest. For example, contoso.com.
None No authentication.
For more information about Receive Connector authentication mechanisms, see New -ReceiveConnector.
Receive connector procedures
5/28/2019 • 2 minutes to read • Edit Online
NOTE
In most cases, you won't need to explicitly set up a Receive connector to receive mail from the Internet, because a Receive
connector to accept mail from the Internet is implicitly created upon installation of Exchange. See Receive connectors for
more information.
Interested in scenarios where this procedure is used? See the following topics:
Configure mail flow and client access
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
When you specify a custom value for SMTP banner on a Receive connector, a remote SMTP messaging server that
connects to that SMTP Receive connector receives the following response.
You may want to modify the SMTP banner for Internet-facing SMTP Receive connectors so the server name and
messaging server software aren't disclosed by the SMTP banner.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example modifies the SMTP banner on the existing Receive connector named From the Internet so the SMTP
banner displays 220 Contoso Corporation .
Set-ReceiveConnector "From the Internet" -Banner "220 Contoso Corporation"
This example removes the custom SMTP banner on the Receive connector named From the Internet, which returns
the SMTP banner to the default value.
2. Verify the response from the Receive connector contains the SMTP banner you configured.
Note that this procedure only works on Receive connectors that allow anonymous or Basic authentication. For
more information, see Use Telnet to test SMTP communication.
Foreign connectors
5/28/2019 • 2 minutes to read • Edit Online
TIP
In most cases where you must deliver outbound messages to a non-SMTP system, we recommend Delivery Agent
connectors, because they allow for queue management of messages, messages do not have to be written to the file system,
and other benefits. The Delivery agents and Delivery Agent connectors topic provides more details.
TIP
In most cases where you must deliver outbound messages to a non-SMTP system, we recommend Delivery Agent
connectors, because they allow for queue management of messages, messages do not have to be written to the file system,
and other benefits. The Delivery agents and Delivery Agent connectors topic provides more details.
Interested in scenarios where this procedure is used? See Planning and deployment.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
In this example, Hub01 and Hub02 are source servers in your organization that you designate to deliver
messages to the foreign system. Using more than one source server provides fault tolerance.
Once you have created the Foreign Connector, you can configure the Drop Pickup, and Replay directories,
depending on the requirements for your organization.
How do you know this step worked?
To verify that the Foreign connector was created successfully, run the following command:
Get-ForeignConnector | Format-List Name
Verify that the name for the Foreign connector you created appears.
Step 2: Use the Shell to configure the Drop directory for a Mailbox
server running the Transport service
The Drop directory for a Mailbox server running the Transport service is used to deliver outbound messages from
your Foreign connector.
You create a directory to use as the Drop directory on your local file system. You can also use a directory on a
network file share.
1. Run the following script to specify the Drop directory for your Foreign connector (change the value for the
DropDirectory parameter to a path appropriate for your environment):
Once you have created your Foreign connector and specified your Drop directory, you can send a message using
the Mailbox server where you created your Foreign connector and verify that a file is delivered to the Drop
directory.
Step 3: Use the Shell to configure the Pickup directory for the
Transport service on a Mailbox server
The Pickup directory for the Transport service on a Mailbox server is used to collect messages generated by non-
SMTP systems. Use this procedure in cases where you want to gather new messages generated by a non-SMTP
system, such as a fax gateway server, by means of file transfer.
For detailed instructions for configuring your Pickup directory, see Configure the Pickup directory and the Replay
directory.
How do you know this step worked?
To verify that you have set the Pickup directory correctly, you can run the following command and verify the value
for the PickupDirectoryPath parameter:
Step 4: Use the Shell to configure the Replay directory for the
Transport service on a Mailbox server
The Replay directory for the Transport service on a Mailbox server is used to collect messages generated by non-
SMTP systems. Use this procedure to configure the Replay directory in cases where you want to resubmit email
messages, typically from a non-SMTP foreign gateway server, that were generated in your Exchange environment
and exported from Exchange transport.
For detailed instructions for configuring your Pickup directory, see Configure the Pickup directory and the Replay
directory.
How do you know this step worked?
To verify that you have set the Replay directory correctly, you can run the following command and verify the value
for the ReplayDirectoryPath parameter:
TIP
While the Foreign connector architecture remains in Microsoft Exchange 2013, we recommend using delivery agents for
routing messages to non-SMTP systems whenever possible. The primary reasons for this are that you can use queue
management for messages, there is no need to manage file transfer to a Drop directory, and you can verify message
delivery.
NOTE
On Hub
Transport
servers only
NOTE
Hub
Transport
servers only
Externally
Secured servers
Note that if you have a Receive connector that has no permission groups assigned to it, you
need to add security principals to the Receive connector as described in the last step.
Use the Remove-ADPermission cmdlet to remove the Ms-Exch-Accept-Headers-Organization
permission, the Ms-Exch-Accept-Headers-Forest permission, and the Ms-Exch-Accept-Headers-
Routing permission from a security principal that's configured on the Receive connector. This method
doesn't work if the permission has been assigned to the security principal using a permission group on the
Receive connector, because you can't modify the permissions assignments or the group membership of a
permission group.
Use the Add-ADPermission cmdlet to add the appropriate security principals that are required for mail
flow on the Receive connector. Make sure that no security principals have the Ms-Exch-Accept-Headers-
Organization permission, the Ms-Exch-Accept-Headers-Forest permission, and the Ms-Exch-Accept-
Headers-Routing permission assigned to them. If necessary, use the Add-ADPermission cmdlet to deny
the Ms-Exch-Accept-Headers-Organization permission, the Ms-Exch-Accept-Headers-Forest
permission, and the Ms-Exch-Accept-Headers-Routing permission to the security principals that are
configured on the Receive connector.
For more information, see the following topics:
Receive connectors
Add-ADPermission
Remove-ADPermission
NOTE
On Hub Transport
servers only
NOTE
On Hub Transport
servers only
X-HEADER DESCRIPTION
X-MS-Exchange-Organization-OriginalArrivalTime Identifies the time when the message first entered the
Exchange organization.
X-MS-Exchange-Organization-SCL Identifies the SCL of the message. The possible SCL values
are from 0 through 9. A larger value indicates a suspicious
message. The special value -1 exempts the message from
processing by the Content Filter agent. For more
information, see Content filtering.
Accepted domains
An accepted domain is any SMTP namespace for which your Exchange organization sends or receives email.
Accepted domains include those domains for which the Exchange organization is authoritative, as well as internal
relay domains and external relay domains. An Exchange organization is authoritative when it handles mail delivery
for recipients in the accepted domain. Accepted domains also include domains for which the Exchange
organization receives mail and then relays it to an email server that's outside the organization.
For more information about accepted domains, see Accepted domains.
Remote domains
In Exchange 2013, you create remote domain entries to define the settings for message transfer between your
Exchange organization and domains outside of your organization. When you create a remote domain entry, you
control the types of messages that are sent to that domain. You can also apply message format policies and
acceptable character sets for messages that are sent from users in your organization to the remote domain.
Settings for remote domains are global configuration settings for your Exchange organization. Remote domain
settings are applied to messages during categorization. When recipient resolution occurs, the recipient domain is
matched against the configured remote domains. If a remote domain configuration blocks a specific message type
from being sent to recipients in that domain, the message is deleted. If you specify a particular message format for
the remote domain, the message headers and content are modified. The settings apply to all messages that are
processed by the Exchange organization.
For more information about remote domains, see Remote domains.
Accepted domains
6/11/2019 • 4 minutes to read • Edit Online
NOTE
If you have a subscribed Edge Transport server in your perimeter network, you configure accepted domains on a Mailbox
server in your Exchange organization. The accepted domains configuration is replicated to the Edge Transport server during
EdgeSync synchronization. For more information, see Edge Subscriptions
Authoritative domains
An organization may have more than one SMTP domain. The set of email domains for an organization are the
authoritative domains. In Exchange 2013, an accepted domain is considered authoritative when the Exchange
organization hosts mailboxes for recipients in this SMTP domain.
By default, when the first Exchange 2013 Mailbox server is installed, one accepted domain is configured as
authoritative for the Exchange organization. The default accepted domain is the fully qualified domain name
(FQDN ) for your forest root domain. Frequently, the internal domain name differs from the external domain
name. For example, your internal domain name may be contoso.local, although your external domain name is
contoso.com. The DNS mail exchanger (MX) record for your organization references contoso.com. Contoso.com
is the SMTP namespace that you assign to users when you create an email address policy. You need to create an
accepted domain to match your external domain name.
To learn more, see:
Configure an accepted domain within your Exchange organization as authoritative
Configure Exchange to accept mail for multiple authoritative domains
Relay domains
Typically, most Internet-facing messaging servers are configured to not allow for other domains to be relayed
through them. However, there are scenarios where you may want to let partners or subsidiaries relay email
through your Exchange servers. In Exchange 2013, you can configure accepted domains as relay domains. Your
organization receives the email messages and then relays the messages to another email server.
You can configure a relay domain as an internal relay domain or as an external relay domain. These two relay
domain types are described in the following sections.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
To configure an accepted domain that has already been created, select the domain from the accepted domains list and click
Edit . You can configure more than one domain as authoritative.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
For example, to create a new authoritative domain named "Fourth Coffee subsidiary" for the domain
fourthcoffee.com, run the following command:
For example, suppose the email address policy in your organization uses the email addresses format useralias
@contoso.com . This example changes the domain of primary (reply to) address in the email address policy named
"Default Policy" to @fourthcoffee.com , and keeps the old primary reply address in the @contoso.com domain as a
proxy (secondary) address.
NOTE
The SMTP qualifier in uppercase letters specifies the primary (reply to) address. The smtp qualifier in lowercase letters
specifies a proxy (secondary) address.
To apply the updated email address policy to recipients, use the following syntax.
Update-EmailAddressPolicy <EamilAddressPolicyIdentity>
For example, to apply the updated email address policy named "Default Policy", run the following command:
Update-EmailAddressPolicy "Default Policy"
Replace the existing primary email address for a filtered set of recipients
You can't modify the default email address policy to apply to a filtered set of recipients. You need to create a new
email address policy, or modify an existing custom email address policy. The examples in this section create a new
email address policy. In these examples, the primary (reply to) address in the new accepted domain replaces the
old primary address for the specified recipients without keeping the old primary address as a proxy (secondary)
email address. Therefore, the affected recipients can no longer receive email at their old primary email address.
Also, email address policies that apply to specific users should have a higher priority (indicated by a lower integer
value) than other email address policies, including the default policy, so the specific policy is applied first. Because
two policies can't have the same priority value, you may first need lower the priority of your organization's default
email address policy.
Use the EAC to replace the existing primary email address for a filtered set of recipients
To create additional email addresses that will be used as the primary email address for a filtered set of recipients,
follow these steps.
1. In the EAC, navigate to Mail flow > Email address policies, and then click Add .
2. On the Email Address Policy page, complete the following fields:
a. Policy name: Enter a unique, descriptive name.
b. Email address format: Click Add . On the Email Address Format page that appears, make the
following selections:
Select an accepted domain: Click the drop-down list, and select the new authoritative
domain.
Email address format: Select the appropriate email address format for your organization.
Select Make this format the reply email address.
When you are finished, click Save.
3. Run this policy in this sequence with other policies: Typically, policies that apply to specific users
should have a higher priority (indicated by a lower integer value) than other email address policies,
including the default policy.
4. Specify the types of recipients this email address will apply to: Select the recipient types to which you
want the email address policy applied.
5. Create rules to further define the recipients that this email address policy applies to: Click Add a
rule to restrict the recipients that this policy will apply to. This creates a Boolean And statement. Repeat this
step as many times as necessary.
WARNING
If you apply too many rules, it's possible to restrict the email address policy to the point that it doesn't contain any
users.
6. Click Preview recipients the policy applies to to view the recipients that policy will apply to.
7. Click Save to save your changes and create the policy.
8. You'll get a warning that the email address policy won't be applied until you update it. After it's created,
select it, and then, in the details pane, click Apply.
Use the Shell to replace the existing primary email address for a filtered set of recipients
To replace the primary email address for a filtered set of recipients, use the following command:
This example creates an email address policy named "Fourth Coffee Recipients", assigns that policy to mailbox
users in the Fourth Coffee department, and sets the highest priority for that email address policy so the policy is
applied first. Note that the old primary email address isn't preserved for these recipients, so they can't receive
email at their old primary email address.
To apply the new email address policy to the affected recipients, run the following command:.
NOTE
If you configure message settings per user, the per-user settings override the organizational configuration.
By default, there's a single remote domain entry. The domain address space is configured as an asterisk (*). This
represents all remote domains. If you don't create additional remote domain entries, all messages that are sent to
all recipients in all remote domains have the same settings applied to them.
When you configure remote domains, you can prevent certain types of messages from being sent to that domain.
These message types include out-of-office messages, auto-reply messages, non-delivery reports (NDRs), and
meeting forward notifications. If you have a multiple forest environment, you may want to allow the sending of
those types of messages to those domains. However, if you have identified a domain from which spam originates,
you may want to block sending of those types of messages to those remote domains.
Message format
You can specify the message format and the character set to use for email messages that are sent to remote
domains. These settings can be useful to make sure that email sent by senders in your domain to the remote
domain is compatible with the receiving email system. For example, if you know that the remote domain's
messaging system is Exchange, you can specify to always use Exchange rich text format (RTF ). For more
information, see Content conversion.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example creates a remote domain entry for messages sent to the contoso.com domain.
This example creates a remote domain entry for messages sent to the fabrikam.com domain and all subdomains.
New-RemoteDomain -Name Fabrikam -DomainName *.fabrikam.com
Remove-RemoteDomain <RemoteDomainName>
Remove-RemoteDomain Contoso
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example allows automatic forwards to the remote domain. This setting is disabled by default.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example disables non-delivery reports to the remote domain. This setting is enabled by default.
NAME DESCRIPTION
** These events can occur at any time after OnConnectEvent but before OnDisconnectEvent.
Categorizer events
SEQUENCE CATEGORIZER EVENT DESCRIPTION
On Edge Transport servers, most of the built-in transport agents are visible and manageable by the transport
agent management cmdlets or by other feature-specific cmdlets.
The more interesting built-in transport agents on Edge Transport servers are described in the following table.
Note that this table doesn't include invisible or unmanageable transport agents.
Interesting built-in transport agents on Edge Transport servers
SMTP OR CATEGORIZER
AGENT NAME MANAGEABLE? PRIORITY EVENTS
* You can also install and configure these anti-spam agents on Mailbox servers. For more information, see
Enable anti-spam functionality on Mailbox servers.
Support for legacy transport agents is controlled by keys in the application configuration files. By default, none of
the required keys are present in the application configuration files. You must add the keys manually. The following
table explains each key in more detail.
KEY DESCRIPTION
supportedRuntime version This key specifies the version of the Microsoft .NET
Framework that's required by the agent. Valid values for
this key are:
v4.0 or v4.0.30319
v3.5 or v3.5.21022
v3.0 or v3.0.4506
v2.0 or v2.0.50727
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Notepad %ExchangeInstallPath%Bin\<AppConfigFile>
For example, to open the EdgeTransport.exe.config file on a Mailbox server, run the following command:
Notepad %ExchangeInstallPath%Bin\EdgeTransport.exe.config
2. Locate the </configuration> key at the end of the file, and paste the following keys before the
</configuration> key:
<startup useLegacyV2RuntimeActivationPolicy="true">
<supportedRuntime version="v4.0" />
<supportedRuntime version="v3.5" />
<supportedRuntime version="v3.0" />
<supportedRuntime version="v2.0" />
</startup>
3. When you are finished, save and close the application configuration file.
4. Repeat Steps 1 through 3 to modify the other application configuration files.
5. Restart the associated Windows service by running the following command:
For example, if you modified the EdgeTransport.exe.config file, you need to restart the Microsoft Exchange
Transport service by running the following command:
6. Repeat Step 5 to restart services associated with the other modified application configuration files.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
WARNING
Running Exchange cmdlets in Windows PowerShell for tasks other than managing transport agents in the Front End
Transport service is not supported. There are serious consequences that can result if you bypass the Exchange Management
Shell and role-based access control (RBAC) by running Exchange cmdlets in Windows PowerShell. You should always run
Exchange cmdlets in the Exchange Management Shell. For more information, see Release notes for Exchange 2013.
To perform any of the Transport Agent procedures described in this topic in the Front End Transport service, you
need to perform the following additional steps:
1. On the Client Access server, open Windows PowerShell and run the following command:
Add-PSSnapin Microsoft.Exchange.Management.PowerShell.SnapIn
2. Run the command as described, but add the following value to the command: -TransportService FrontEnd .
For example, to view the transport agents in the Front End Transport service on a Client Access server, run
the following command:
This example installs a fictitious transport agent named Contoso Transport Agent in the Transport service on a
Mailbox server.
Enable-TransportAgent <TransportAgentIdentity>
This example enables the transport agent named Contoso Transport Agent in the Transport service on a Mailbox
server.
Disable-TransportAgent <TransportAgentIdentity>
This example disables the transport agent named Fabirkam Transport Agent in the Transport service on a Mailbox
server.
Get-TransportAgent
To view the detailed configuration of a specific transport agent, run the following command:
This example provides detailed configuration of the transport agent named Transport Rule Agent.
This example sets the priority agent value of 3 for the existing transport agent named Contoso Transport Agent in
the Transport service on a Mailbox server.
Uninstall-TransportAgent <TransportAgentIdentity>
This example uninstalls the transport agent named Fabrikam Transport Agent from the Transport service on a
Mailbox server.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the Shell to view a list of transport agents in the transport pipeline
To use the Shell to view a list of transport agents in the transport pipeline on an Exchange server, run the following
command:
Get-TransportPipeline | Format-List
To export the results to a text file named C:\My Documents\Transport Agents.txt, run the following command:
1. An Exchange 2013 Mailbox server named Mailbox01 receives a message from an SMTP server that's
outside the transport high availability boundary. The transport high availability boundary is a DAG or an
Active Directory site in non-DAG environments. The message could come from a third-party SMTP server,
from an Internet SMTP server proxied through a Client Access server, or from another Exchange 2013
server.
2. Before acknowledging receipt of the message, Mailbox01 initiates a new SMTP session to another Exchange
2013 Mailbox server named Mailbox03 that's within the Transport high availability boundary, and
Mailbox03 makes a shadow copy of the message. In DAG environments, a shadow server in a remote Active
Directory site is preferred. Mailbox01 is the primary server holding the primary message, and Mailbox03 is
the shadow server holding the shadow message.
3. The Transport service on Mailbox01 processes the primary message.
a. In this example, the recipient's mailbox is located on Mailbox01, so the Transport service transmits
the message to the local Mailbox Transport service.
b. The Mailbox Transport service delivers the message to the local mailbox database.
c. Mailbox01 queues a discard status for Mailbox03 that indicates the primary message was
successfully processed, and Mailbox01 moves a copy of the primary message into the local Primary
Safety Net. Note that the message moves between queues within the same queue database.
4. Mailbox03 periodically polls Mailbox01 for the discard status of the primary message.
5. When Mailbox03 determines Mailbox01 successfully processed the primary message, Mailbox03 moves the
shadow message into the local Shadow Safety Net. Note that the message moves between queues within
the same queue database.
The message is retained in Primary Safety Net and Shadow Safety Net until the message expires based on a
configurable timeout value. If a mailbox database failover occurs before the message expires, the Primary Safety
Net on Mailbox01 resubmits the message. If the Mailbox01 isn't available, the Shadow Safety Net on Mailbox03
takes over and resubmits the message.
TERM DESCRIPTION
Primary message The message submitted into the transport pipeline for
delivery.
TERM DESCRIPTION
Shadow message The redundant copy of the message that the shadow
server retains until it confirms the primary message was
successfully processed by the primary server.
Shadow server The transport server that holds the shadow message for
the primary server. A transport server may be the
primary server for some messages and the shadow
server for other messages simultaneously.
Shadow queue The delivery queue where the shadow server stores
shadow messages. For messages with multiple recipients,
each next hop for the primary message requires separate
shadow queues.
1. An SMTP server transmits a message to the Transport service on a Mailbox server. The Mailbox server is
the primary server, and the message is the primary message.
2. While the original SMTP session with the SMTP server is still active, the Transport service on primary
server opens a new, simultaneous SMTP session with the Transport service on a different Mailbox server
in the organization to create a redundant copy of the message.
If the primary server is a member of a DAG, the primary server connects to a different Mailbox
server in the same DAG. If the DAG spans multiple Active Directory sites, a Mailbox server in a
different Active Directory site is preferred by default. This setting is controlled by the
ShadowMessagePreference parameter on the Set-TransportService cmdlet. The default value is
PreferRemote , but you can change it to RemoteOnly or LocalOnly .
If the primary server isn't a member of a DAG, the primary server connects to a different Mailbox
server in the same Active Directory Site, regardless of the value of the ShadowMessagePreference
parameter.
3. The primary server transmits a copy of the message to the Transport service on other Mailbox server, and
Transport service on the other Mailbox server acknowledges that the copy of the message was created
successfully. The copy of the message is the shadow message, and the Mailbox server that holds it is the
shadow server for the primary server. The message exists in a shadow queue on the shadow server.
4. After the primary server receives acknowledgement from the shadow server, the primary server
acknowledges the receipt of the primary message to the original SMTP server in the original SMTP
session, and the SMTP session is closed.
Messages sent outside a transport high availability boundary
When an Exchange 2013 transport server transmits a message outside the transport high availability boundary,
and the SMTP server on the other side acknowledges successful receipt of the message, the transport server
moves the message into Safety Net. No resubmission of the message from Safety Net can occur after the
primary message has been successfully transmitted across the transport high availability boundary. For more
information about Safety Net, see Safety Net.
SMTP timeouts
During the attempt to make a redundant copy of the message, the SMTP connection between the sending SMTP
server and the primary server, or the SMTP session between the primary server and the shadow server could
timeout. Receive connectors and Send connectors both have a ConnectionInactivityTimeOut parameter for when
data is actually being transmitted on the connector. Receive connectors also have an absolute
ConnectionTimeOut parameter.
If any of the SMTP sessions time out before the shadow copy of the message is successfully created and
acknowledged, the result is controlled by the RejectMessageOnShadowFailure parameter on the Set-
TransportConfig cmdlet. By default, the value of this parameter is $false , which means the primary message is
accepted without a shadow copy being created. If the value of this parameter is $true the primary message is
rejected with the transient error 451 4.4.0 .
If the shadow copy of a message is successfully created, but the SMTP session between the sending SMTP server
and the primary server times out, the primary server accepts and processes the primary message. The sending
SMTP server will re-deliver the unacknowledged message, but duplicate message detection will prevent
Exchange mailbox users from seeing the duplicate messages. When the sending SMTP server resubmits the
message, the primary server will create another shadow copy of the message. There's no relationship between
the shadow messages created during message resubmissions by the sending SMTP server.
The following table describes the parameters that control the creation of shadow messages
Shadow message creation parameters
SOURCE DEFAULT VALUE DESCRIPTION
ConnectionTimeout on Set- 10 minutes in the Transport service This parameter specifies the
ReceiveConnector on Mailbox servers maximum time that an SMTP
connection with a source
10 minutes in the Front End messaging server can remain open,
Transport service on Client Access even if the source messaging
servers. server is transmitting data. The
5 minutes on Edge Transport value of this parameter must be
servers. larger than the value specified by
the ConnectionInactivityTimeout
parameter.
Mailbox01 comes back online with a new database. When Mailbox01 becomes unavailable, each server that
has shadow messages queued for Mailbox01 will assume
ownership of those messages and resubmit them. The
messages then get delivered to their destinations.
The maximum delay for messages is the value of the
ShadowHeartbeatFrequency parameter on the Set-
TransportConfig cmdlet. The default value is 2 minutes.
Mailbox01 comes back online with the same database. After Mailbox01 comes back online, it will deliver the
messages in its queues, which have already been
delivered by the servers that hold shadow copies of
messages for Mailbox01. This will result in duplicate
delivery of these messages. Exchange mailbox users won't
see duplicate messages due to duplicate message
detection. However, recipients on non-Exchange
messaging systems may receive duplicate copies of
messages.
The maximum delay for messages is the value of the
ShadowResubmitTimeSpan parameter on the Set-
TransportConfig cmdlet. The default value is 3 hours.
Safety Net
6/14/2019 • 11 minutes to read • Edit Online
NOTE
The Connection Filtering agent and the Edge Rules agent aren't available on Mailbox servers.
The information written to the agent log depends on the agent, the SMTP event, and the action performed on the
message.
You use the Set-TransportService cmdlet in the Exchange Management Shell to perform all agent log
configuration tasks. The following options are available for the agent logs:
Enable or disable agent logging. The default is enabled.
Specify the location of the agent log files. The default value is
%ExchangeInstallPath%TransportRoles\Logs\Hub\AgentLog.
Specify a maximum size for the individual agent log files. The default size is 10 megabytes (MB ).
Specify a maximum size for the directory that contains agent log files. The default size is 250 MB.
Specify a maximum age for the agent log files. The default age is 7 days.
Exchange uses circular logging to limit the agent logs based on file size and file age to help control the hard disk
space used by the log files.
NOTE
The Connection Filtering agent and the Edge Rules agent aren't available on Mailbox servers.
For more information about agents, SMTP events, and agent priority, see Transport agents.
Agent Name of the agent that took the action. The possible
values are as follows:
Content Filter agent
Recipient Filter agent
Sender Filter agent
Sender ID agent
Event SMTP event where the action was taken by the agent. The
value of Event depends on the agent. The SMTP events
available to each agent are described in the first table
earlier in this topic. The possible values for Event are as
follows:
OnConnect
OnEndOfHeaders
OnEndOfData
OnMailCommand
OnRcptCommand
FIELD NAME DESCRIPTION
Cd $env:ExchangeInstallPath\Scripts
To run the script in the Scripts folder, use the following syntax:
For details about using the script, run the following command:
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example sets the following agent log settings on the Mailbox server named Mailbox01:
Sets the location of the agent log files to D:\Anti-Spam Agent Log. Note that if the folder doesn't exist, it will
be created for you.
Sets the maximum size of an agent log file to 20 MB.
Sets the maximum size of the agent log directory to 400 MB.
Sets the maximum age of an agent log file to 14 days.
For detailed syntax and parameter information, see the AgentLog parameters in Set-TransportService.
session GUID that's unique for each SMTP session but is the same
for each event associated with that SMTP session. For
MAPI sessions in the Mailbox Transport service, the
session field is blank.
When transport service establishes a connection to a destination, the transport service may be prepared to send
one message or several messages. The connection and message transmission processes generate multiple events
written on multiple lines in the connectivity log. Simultaneous connections to different destinations create
connectivity log entries related to different destinations that are interlaced. However, you can use the date-time,
session, source, and direction fields to arrange the connectivity log entries for each separate connection from start
to finish.
Configure connectivity logging
6/11/2019 • 2 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example sets the following connectivity log settings in the Transport service on the Mailbox server named
Mailbox01:
Sets the location of the connectivity log files to D:\Hub Connectivity Log. Note that if the folder doesn't exist,
it will be created for you.
Sets the maximum size of a connectivity log file to 20 MB.
Sets the maximum size of the connectivity log directory to 1.5 GB.
Sets the maximum age of a connectivity log file to 45 days.
NOTE
To configure the connectivity log settings in the Mailbox Transport service on a Mailbox server, use the Set-
MailboxTransportService cmdlet. To configure the connectivity log settings in the Front End Transport service on a
Client Access server, use the Set-FrontEndTransportService cmdlet.
Setting the ConnectivityLogPath parameter to the value $null , effectively disables connectivity logging. However, if
the value of the ConnectivityLogEnabled parameter is $true , event log errors are generated.
Setting the ConnectivityLogMaxAge parameter to the value 00:00:00 prevents the automatic removal of
connectivity log files because of their age.
WARNING
Pipeline tracing copies the complete contents of email messages that are sent from the sender's email address. To avoid
unwanted exposure of confidential information, you need to set appropriate security permissions on the pipeline tracing
folder.
Don't enable pipeline tracing for long periods of time. Pipeline tracing creates files that can accumulate quickly. Always
monitor available disk space when pipeline tracing is enabled.
For more information about how to enable pipeline tracing and configure the sender address for pipeline tracing, see
Configure pipeline tracing.
After the message snapshot headers, the file contains the contents of the message including all the original message
headers. If a transport agent modifies the contents of the message, the changes appear integrated with the message.
As the message is processed by each transport agent, the changes that are made by each agent are applied to the
message contents. If a transport agent makes no changes to the message contents, the message snapshot that is
created by that agent will be identical to the message snapshot created by the previous transport agent.
Configure pipeline tracing
6/7/2019 • 3 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example configures pipeline tracing to capture snapshots of all messages sent by the sender
[email protected] in the Transport service on the Mailbox server named Mailbox01.
This example configures pipeline tracing to capture snapshots of all the system-generated messages received by
the Transport service on the Mailbox server named Mailbox02.
Set-TransportService Mailbox02 -PipelineTracingSenderAddress "<>"
WARNING
Configuring pipeline tracing to capture all server-generated messages in a transport service may place a significant load on
the server and may quickly consume available disk space. Always monitor available disk space when pipeline tracing is
enabled.
This example sets the pipeline tracing folder for the Transport service on the Mailbox server named Mailbox01 to
D:\Hub\Pipeline Tracing.
This example enables pipeline tracing in the Transport service on the Mailbox server named Mailbox01.
This example disables pipeline tracing in the Transport service on the Mailbox server named Mailbox01.
session-id GUID that's unique for each SMTP session but is the same
for each event associated with that SMTP session.
A single SMTP conversation that represents the sending or receiving of a single email message generates multiple
SMTP events. These SMTP events cause multiple lines to be written to the protocol log. Multiple SMTP
conversations that represent the sending or receiving of multiple email messages can occur at the same time. This
creates protocol log entries from different SMTP conversations that are interspersed. You can use the session-id
and sequence-number fields to sort the protocol log entries by SMTP conversation.
Configure protocol logging
6/11/2019 • 6 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example enables protocol logging for the Receive connector named Connection from Contoso.com.
This example enables protocol logging on the intra-organization Send connector in the Transport service on a
Mailbox server named Mailbox01.
This example enables protocol logging on the mailbox delivery Receive connector in the Mailbox Transport service
on a Mailbox server named Mailbox01.
This example sets the following protocol log settings in the Transport service on the Mailbox server named
Mailbox01:
Sets the location of all Receive connector protocol logs to D:\Hub Receive SMTP Log and all Send connector
protocol logs to D:\Hub Send SMTP Log. Note that if the folder doesn't exist, it will be created for you.
Sets the maximum size of a Receive connector protocol log file and a Send connector protocol log file to
20 MB.
Sets the maximum size of the Receive connector protocol log folder and the Send connector protocol log
folder to 400 MB.
Sets the maximum age of a Receive connector protocol log file and a Send Connector protocol log file to
45 days.
NOTE
To configure the protocol log settings in the Mailbox Transport service on a Mailbox server, use the Set-
MailboxTransportService cmdlet. To configure the protocol log settings in the Front End Transport service on a
Client Access server, use the Set-FrontEndTransportService cmdlet.
Setting the SendProtocolLogPath or ReceiveProtocolLogPath parameters to the value $null effectively disables
protocol logging for all Send connectors or all Receive connectors on the server. However, setting either of these
parameters to $null when protocol logging is enabled for any other connectors on the server, including the intra-
organization Send connector or the mailbox delivery Send connector, event log errors are generated.
Setting the ReceiveProtocolLogMaxAge or SendProtocolLogMaxAge parameters to the value 00:00:00 prevents the
automatic removal of protocol log files because of their age.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example sets the following routing table log settings on the Mailbox server named Mailbox01:
Sets the location of the routing table log files to D:\Routing Table Log. Note that if the folder doesn't exist, it
will be created for you.
Sets the maximum size of the routing table log folder to 70 MB.
Sets the maximum age of a routing table log file to 45 days.
Set-TransportService Mailbox01 -RoutingTableLogPath "D:\Routing Table Log" -RoutingTableLogMaxDirectorySize
70MB -RoutingTableLogMaxAge 45.00:00:00
NOTE
Setting the RoutingTableLogMaxAge parameter to the value 00:00:00 prevents the automatic removal of routing table log
files because of their age.
Notepad %ExchangeInstallPath%Bin\EdgeTransport.exe.config
For example, to change the interval for automatic recalculation of the routing table to 10 hours, use the
following value:
3. When you are finished, save and close the EdgeTransport.exe.config file.
4. Restart the Microsoft Exchange Transport service by running the following command:
NOTE
You can also use the Exchange admin center (EAC) to enable or disable message tracking, and to specify the location of the
message tracking log files.
By default, Exchange uses circular logging to limit the message tracking logs based on file size and file age to help
control the hard disk space used by the message tracking log files.
IMPORTANT
The maximum size of the message tracking log directory is calculated as the total size of all log files that have the
same name prefix. Other files that do not follow the name prefix convention are not counted in the total directory
size calculation. Renaming old log files or copying other files into the message tracking log directory could cause the
directory to exceed its specified maximum size.
On Exchange 2013 Mailbox servers, the maximum size of the message tracking log directory is three times the
specified value. Although the message tracking log files that are generated by the four different services have four
different name prefixes, the amount and frequency of data written to the MSGTRKMA log files is negligible
compared to the three other log file prefixes.
The message tracking log files are text files that contain data in the comma-separated value (CSV ) format. Each
message tracking log file has a header that contains the following information:
#Software:: Name of the software that created the message tracking log file. Typically, the value is
Microsoft Exchange Server.
#Version:: Version number of the software that created the message tracking log file. Currently, the value is
15.0.0.0.
#Log-Type:: Log type value, which is Message Tracking Log.
#Date:: The UTC date-time when the log file was created. The UTC date-time is represented in the ISO
8601 date-time format: yyyy-mm -ddThh:mm:ss.fffZ, where yyyy = year, mm = month, dd = day, T indicates
the beginning of the time component, hh = hour, mm = minute, ss = second, fff = fractions of a second, and
Z signifies Zulu, which is another way to denote UTC.
#Fields:: Comma-delimited field names used in the message tracking log files.
event-id The message event type. The event types are described in
the Event types in the message tracking log section later
in this topic.
FIELD NAME DESCRIPTION
recipient-status This field contains the recipient status for each recipient
separated by the semicolon character (;). The status values
are presented for the recipients in the same order as the
values in the recipient-address field. Example status
values include 250 2.1.5 Recipient OK or
550 4.4.7 QUEUE.Expired;<ErrorText> .
APPROVAL The event source was the approval framework that's used
with moderated recipients. For more information, see
Manage message approval.
PICKUP The event source was the Pickup directory. For more
information, see Pickup directory and Replay directory .
POISONMESSAGE The event source was the poison message identifier. For
more information about poison messages and the poison
message queue, see Queues
SOURCE VALUE DESCRIPTION
SAFETYNET The event source was Safety Net. For more information,
see Safety Net.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
This example sets the following message tracking log settings on the Mailbox server named Mailbox01:
Sets the location of the message tracking log files to D:\Message Tracking Log. Note that if the folder
doesn't exist, it will be created for you.
Sets the maximum size of a message tracking log file to 20 MB.
Sets the maximum size of the message tracking log directory to 1.5 GB.
Sets the maximum age of a message tracking log file to 45 days.
NOTE
Setting the MessageTrackingLogPath parameter to the value $null , effectively disables message tracking. However,
if the value of the MessageTrackingLogEnabled parameter is $true , event log errors are generated.
Setting the MessageTrackingLogMaxAge parameter to the value 00:00:00 prevents the automatic removal of
message tracking log files because of their age.
On Exchange 2013 Mailbox servers, the maximum size of the message tracking log directory is three times the value
of the MessageTrackingLogMaxDirectorySize parameter. Although the message tracking log files that are generated
by the four different services have four different name prefixes, the amount and frequency of data written to the
MSGTRKMA log files is negligible compared to the three other log file prefixes. For more information, see the
"Structure of the message tracking log files" section in the Message tracking topic.
This example disables message subject logging in the message tracking log on the Mailbox server named
Mailbox01:
This example disables message tracking on the Mailbox server named Mailbox01:
2. Verify that the values displayed are the values you configured.
Search message tracking logs
6/11/2019 • 4 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the Shell to search the message tracking logs
To search the message tracking log entries for specific events, use the following syntax.
To view the 1000 most recent message tracking log entries on the server, run the following command:
Get-MessageTrackingLog
This example searches the message tracking logs on the local server for all entries from 3/28/2013 8:00 AM to
3/28/2013 5:00 PM for all FAIL events where the message sender was [email protected].
Get-MessageTrackingLog -ResultSize Unlimited -Start "3/28/2013 8:00AM" -End "3/28/2013 5:00PM" -EventId "Fail"
-Sender "[email protected]"
Use the Shell to control the output of a message tracking log search
Use the following syntax.
This example searches the message tracking logs using the following search criteria:
Return results for the first 1,000 Send events.
Display the results in the list format.
Display only those field names that begin with Send or Recipient .
Write the output to a new file named D:\Send Search.txt
Use the Shell to search the message tracking logs for message entries
on multiple servers
Typically, the value in the MessageID: header field remains constant as the message travels throughout the
Exchange organization. This property is named InternetMessageId in queue viewing utilities, and MessageId in
the message tracking log viewing utilities. After you have determined the MessageID: value of a specific message,
you can search for information about that message in the message tracking logs on every Mailbox server in your
Exchange organization.
To search all message tracking log entries for a specific message across all Mailbox servers, use the following
syntax.
Get-ExchangeServer | where {$_.isHubTransportServer -eq $true -or $_.isMailboxServer -eq $true} | Get-
MessageTrackingLog -MessageId <MessageID> | Select-Object <CommaSeparatedFieldNames> | Sort-Object -Property
<FieldName>
This example searches the message tracking logs on all Exchange 2013 Mailbox servers using the following search
criteria:
Find any entries related to a message that has a MessageID: value of
<[email protected]> . Note that you can omit the angle bracket
characters ( < > ). If you don't, you need to enclose the entire MessageID: value in quotation marks.
For each entry, display the fields date-time, server-hostname, client-hostname, source, event-id, and
recipient-address.
Sort the results by the date-time field.
Get-ExchangeServer | where {$_.isHubTransportServer -eq $true -or $_.isMailboxServer -eq $true} | Get-
MessageTrackingLog -MessageId [email protected] | Select-Object
Timestamp,ServerHostname,ClientHostname,Source,EventId,Recipients | Sort-Object -Property Timestamp
NOTE
Delivery Reports tracks messages sent by people using the Microsoft Outlook or Outlook Web App email clients. It doesn't
track messages sent from POP or IMAP email clients, such as Windows Mail, Outlook Express, or Mozilla Thunderbird.
PARAMETER IN SET-
ORGANIZATIONCONFIG PARAMETER IN SET-REMOTEDOMAIN DESCRIPTION
For more details about Content-Transfer-Encoding header field, see the "Understanding the structure of email
messages" section in Content conversion.
For more information about remote domains, see Remote domains.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Use the Shell to configure the content transfer encoding method for
the organization
To configure the content transfer encoding method for the organization, run the following command:
For example, to set the content transfer encoding method to Base64, run the following command:
Set-OrganizationConfig -ByteEncoderTypeFor7BitCharsets 2
Use the Shell to configure the content transfer encoding method for a
remote domain
To configure the content transfer encoding method for all the recipients in a remote domain, run the following
command:
For example, to set the content transfer encoding method to Base64, run the following command:
When you set the non-MIME character set for a remote domain, the character set is assigned to the following
types of messages:
Outgoing messages to a configured remote domain that don't contain a specified character set.
Incoming messages from a configured remote domain that don't contain a specified character set.
The value of the Windows ANSI code page for the transport server is used to assign a character set to the
following types of messages:
Internal messages that don't contain a specified character set.
Internal messages that contain a specified character set, but don't contain a specified server code page.
If a message contains a specified but invalid character set, the transport server tries to replace the invalid character
set with a valid character set.
The following table describes the order of precedence from lowest priority to highest priority for plain text
message encoding options.
Order of precedence from lowest priority to highest priority for plain text message encoding options
SOURCE PARAMETER VALUES
Set-MailContact $false
The following table describes the order of precedence from lowest priority to highest priority for MIME message
encoding options.
Order of precedence from lowest priority to highest priority for MIME message encoding options
SOURCE PARAMETER VALUES
MimeText
MimeHtml
Set-MailContact $false
Set-MailContact Html
TextAndHtml
For more information about remote domains, see Remote domains or Remote domains in Exchange Online.
NOTE
The following options define how messages containing Outlook rich text are handled when sent to external recipients. If the
message format you're using is HTML or plain text, these settings don't apply.
WARNING
Content conversion tracing copies the complete contents of email messages. To avoid the unwanted disclosure of confidential
information, you need to set appropriate security permissions on the location of the content conversion tracing files.
NOTE
If you need help with NDRs in Office 365 or Exchange Online, see Email non-delivery reports in Office 365 .
When there's a problem delivering a message, Exchange Server 2013 will send a delivery status notification
(DSN ) to the message sender. These system-generated messages are also known as bounce messages, and they
contain an error code, technical details about the problem, and sometimes troubleshooting steps for the message
sender. Non-delivery report (NDR ) messages are a common type of status notification. This topic for email
administrators describes likely causes and solutions for many NDR status codes. It also tells how to read and
interpret NDR messages.
4.3.2 System not This NDR is generated You can resolve this
accepting network when a queue has been condition by unfreezing
messages
frozen. the queue.
ENHANCED STATUS CODE DESCRIPTION POSSIBLE CAUSE ADDITIONAL INFORMATION
5.1.2 Invalid X.400 The recipient has a non- Verify that the
address SMTP address that can't recipient's address was
be matched to a entered correctly. If the
destination. The address recipient's address is in a
does not appear to be non-SMTP email system
local, and there are no that you specifically
connectors configured want to provide mail
with address spaces that delivery to, you need to
contain the recipient's add the appropriate
address. type of connector to
your topology and
configure it to provide
service to the recipient's
email system.
5.2.2 Mailbox full The recipient's mailbox This error occurs when
has exceeded its storage the recipient's mailbox
quota and is no longer has exceeded its storage
able to accept new quota. The recipient
messages. must reduce the size of
the mailbox or the
administrator must
increase the storage
quota before delivery
can be successful.
5.2.3 Message too large The message is too Send the message again
large, and the local without attachments, or
quota is exceeded. For set the server or the
example, a remote client-side limit to allow
Exchange user might a larger message size
have a restriction on the limit.
maximum size of an
incoming message.
5.3.4 Message too big for The message exceeds a This error occurs when
system size limit configured on the size of the message
a transport or mailbox that was sent by the
database and can't be sender exceeds the
accepted. This failure can maximum allowed
be generated by either message size when
the sending email passing through a
system or the recipient transport component or
email system. mailbox database. The
sender must reduce the
size of the message for
the message to be
successfully delivered.
For more information
about how to configure
message size limits, see
Message size limits.
5.4.4 Invalid arguments This NDR occurs if no Check that the domain
route exists for message name specified is valid
delivery, or if the and that a mail
categorizer could not exchanger (MX) record
determine the next-hop exists.
destination.
ENHANCED STATUS CODE DESCRIPTION POSSIBLE CAUSE ADDITIONAL INFORMATION
5.5.2 Send hello first A generic SMTP error View the SMTP Log or a
occurs when SMTP Netmon trace, and
commands are sent out ensure that there is
of sequence. For adequate disk storage
example, a server and virtual memory
attempts to send an available.
AUTH (authorization)
command before
identifying itself with an
EHLO command.
It is possible that this
error can also occur
when the system disk is
full.
5.5.3 Too many recipients The combined total of This error occurs when
recipients on the To, Cc, the sender has included
and Bcc lines of the too many recipients on
message exceeds the the message. The sender
total number of must reduce the
recipients allowed in a number of recipient
single message. addresses in the
message or the
maximum number of
recipients must be
increased to allow the
message to be
successfully delivered.
ENHANCED STATUS CODE DESCRIPTION POSSIBLE CAUSE ADDITIONAL INFORMATION
5.5.4 Invalid domain name The message contains Check the recipient's
either an invalid sender address for nonstandard
or an incorrect recipient characters.
address format.
One possible cause is
that the recipient
address format might
contain characters that
are not conforming to
Internet standards.
5.5.6 Invalid message This message indicates a Check Event Log for
content possible protocol error. possible failures.
5.7.1 Delivery not The sender of the This error occurs when
authorized message is not allowed the sender tries to send
to send messages to the a message to a recipient
recipient. but the sender is not
authorized to do this.
This frequently occurs
when a sender tries to
send messages to a
distribution group that
has been configured to
accept messages only
from members of that
distribution group or
other authorized
senders. The sender
must request permission
to send messages to the
recipient.
This error can also occur
if an Exchange transport
rule rejects a message
because the message
matched conditions that
are configured on the
transport rule.
5.7.1 Unable to relay The sending email This error occurs when
system is not allowed to the sending email
send a message to an system tries to send an
email system where that anonymous message to
email system is not the a receiving email system,
final destination of the and the receiving email
message. system does not accept
messages for the
domain or domains
specified in one or more
of the recipients. The
following are the most
common reasons for
this error:
A third party
tries to use a
receiving email
ENHANCED STATUS CODE DESCRIPTION POSSIBLE CAUSE ADDITIONAL INFORMATION
system to send
spam, and the
receiving email
system rejects
the attempt. By
the nature of
spam, the
sender's email
address might
have been
forged, and the
resulting NDR
could have been
sent to the
unsuspecting
sender's email
address. It is
difficult to avoid
this situation.
An MX record for
a domain points
to a receiving
email system
where that
domain is not
accepted. The
administrator
responsible for
the specific
domain name
must correct the
MX record or
configure the
receiving email
system to accept
messages sent to
that domain, or
both.
A sending email
system or client
that should use
the receiving
email system to
relay messages
does not have
the correct
permissions to
do this.
ENHANCED STATUS CODE DESCRIPTION POSSIBLE CAUSE ADDITIONAL INFORMATION
5.7.1 Client was not The sending email This error occurs when
authenticated system did not the receiving server
authenticate with the must be authenticated
receiving email system. before message
The receiving email submission, and the
system requires sending email system
authentication before has not authenticated
message submission. with the receiving email
system. The sending
email system
administrator must
configure the sending
email system to
authenticate with the
receiving email system
for delivery to be
successful. This error can
also occur if you try to
accept anonymous
messages from the
Internet on a Mailbox
server that has not been
configured to do this.
NDR sections
In Exchange 2013, NDRs are designed to be easy to read and understand by both end users and administrators.
Information that is displayed in an NDR is separated into the following two areas:
A user information section
A administrator information section
The information in each section is targeted to the readers of that section. The user information section appears
first and contains feedback to help the user understand in nontechnical terms why the delivery of the message
failed. The Diagnostic information for administrators section provides deeper technical information, such as
the original message headers, which help email administrators troubleshoot a delivery issue. The following figure
shows the user information section and Diagnostic information for administrators section of an NDR.
NDR Sections
User information section
The user information section of an NDR generated by Exchange contains information that you want to
communicate to an end user who has sent a message that is later returned with an NDR. The text that is displayed
in this section is inserted by the Exchange server that generated the NDR.
The text in the user information section is designed to help end users determine why the message was rejected
and how to resend the message successfully if the message should be resent. When applicable, the fully qualified
domain name (FQDN ) of the server that rejected the message is included in the user information section. If
delivery fails to more than one recipient, the email address of each recipient is listed and the reason for the failure
is included in the space below the recipient's email address.
You can modify the text in the user information section by using the New-SystemMessage cmdlet. By creating a
custom message, you can provide specific information to end users, such as a telephone number to use to contact
the helpdesk department or a hyperlink to use to obtain self-service support.
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
Get-SystemMessage -Original
To view a summary list of all custom DSN messages in your organization, run the following command:
Get-SystemMessage
To view detailed information for the custom DSN message for DSN code 5.1.2 that's sent to internal senders in
English, run the following command:
This example creates a custom plain text DSN message for the DSN code 5.1.2 that's sent to internal senders in
English.
New-SystemMessage -Internal $true -Language En -DSNCode 5.1.2 -Text "You tried to send a message to a disabled
mailbox that's no longer accepting messages. Please contact the Help Desk at extension 123 for assistance."
This example creates a custom plain text DSN message for the DSN code 5.1.2 that's sent to external senders in
English.
New-SystemMessage -Internal $false -Language En -DSNCode 5.1.2 -Text "You tried to send a message to a disabled
mailbox that's no longer accepting messages. Please contact your System Administrator for more information."
This example creates a custom HTML DSN message for the DSN code 5.1.2 that's sent to internal senders in
English.
New-SystemMessage -DSNCode 5.1.2 -Internal $true -Language En -Text 'You tried to send a message to a
<B>disabled</B> mailbox. Please visit <A HREF="http://it.contoso.com">Internal Support</A> or contact
"InfoSec" for more information.'
2. Verify the values you see are the values you configured.
3. Send a test message that will generate the custom DSN you configured.
This example changes the text assigned to the custom DSN message for DSN code 5.1.2 that's sent to internal
senders in English.
Set-SystemMessage En\Internal\5.1.2 -Text "The mailbox you tried to send an e-mail message to is disabled and
is no longer accepting messages. Please contact the Help Desk at extension 123 for assistance."
This example removes the custom DSN message for the DSN code 5.1.2 that's sent to internal senders in English.
Remove-SystemMessage En\Internal\5.1.2
For example, to assign the existing mailbox named "Contoso System Mailbox" to the Exchange recipient, run
the following command:
This example configures the Exchange organization to forward all DSN messages that have the DSN codes 5.7.1,
5.7.2, and 5.7.3 to the Exchange recipient.
To add or remove entries without modifying any existing values, run the following command:
This example adds the DSN code 5.7.5 and removes the DSN code 5.7.1 from the existing list of DSN messages
that are forwarded to the Exchange recipient.
The following characters that Exchange uses in DSN message text have special meanings:
Greater than sign (>)
Less than sign (<)
Ampersand (&)
Quotation marks (")
These characters are used to determine where HTML tags begin and end, and where text that should be displayed
to senders starts and stops. If you want to display these characters in your DSN messages, you must use the
escape codes in the following table.
For example, if you want to display the message "Please contact the Help Desk at <1234>." , you must add
"Please contact the Help Desk at <1234>." to the DSN message text.
DSN message character escape codes
ESCAPE CODE CHARACTER
< <
> >
" "
& &
IMPORTANT
If you include an HTML tag in your DSN message text that contains quotation marks ("), such as <A HREF="url"> , you must
use single quotation marks (') around the whole DSN message text. You will receive an error message if you use double
quotation marks around the whole DSN message text and around an HTML tag.
Supported languages for system messages
5/28/2019 • 2 minutes to read • Edit Online
af Afrikaans
ar Arabic
bg Bulgarian
ca Catalan
cs Czech
da Danish
de German
el Greek
LANGUAGE CODE LANGUAGE
en English
es Spanish
et Estonian
eu Basque
fa Persian
fi Finnish
fr French
gl Galician
gu Gujarati
he Hebrew
hi Hindi
hr Croatian
hu Hungarian
hy Armenian
id Indonesian
is Icelandic
it Italian
ja Japanese
ka Georgian
kk Kazakh
kn Kannada
ko Korean
kok Konkani
ky Kyrgyz
lt Lithuanian
lv Latvian
mk Macedonian
mr Marathi
LANGUAGE CODE LANGUAGE
ms Malay
nl Dutch
no Norwegian
pa Punjabi
pl Polish
pt Portuguese
ro Romanian
ru Russian
sk Slovak
sl Slovenian
sq Albanian
sr Serbian
sv Swedish
sw Kiswahili
ta Tamil
te Telugu
th Thai
tr Turkish
tt Tatar
uk Ukrainian
ur Urdu
uz Uzbek
vi Vietnamese
NOTE
Some third-party firewalls or proxy servers apply their own message header size limits. These third-party firewalls or
proxy servers may have difficulty processing messages that contain attachment file names that are greater than
50 characters or attachment file names that contain non-US-ASCII characters.
Message size limits: These limits apply to the total size of a message, which includes the message header,
the message body, and any attachments. Message size limits may be imposed on incoming messages or
outgoing messages. For internal message flow, Exchange uses the custom
X-MS-Exchange-Organization-OriginalSize: message header to record the original message size of the
message as it enters the Exchange organization. Whenever the message is checked against the specified
message size limits, the lower value of the current message size or the original message size header is
used. The size of the message can change because of content conversion, encoding, and agent processing.
Attachment size limits: These limits apply to the maximum allowed size of a single attachment within a
message. The message may contain many attachments that greatly increase the overall size of the
message. However, an attachment size limit applies to the size of an individual attachment only.
Recipient limits: These limits apply to the total number of message recipients. When a message is first
composed, the recipients exist in the To: , Cc: , and Bcc: header fields. When the message is submitted
for delivery, the message recipients are converted into RCPT TO: entries in the message envelope. A
distribution group is counted as a single recipient during message submission.
Scope of limits
Following are the basic categories for the scope of the limits available for individual messages:
Organizational limits: These limits apply to all Exchange 2013 Mailbox servers and Exchange 2010 and
Exchange 2007 Hub Transport servers that exist in the organization. If you have an Edge Transport server
installed in the perimeter network, the specified limits apply to the specific server.
Connector limits: These limits apply to any messages that use the specified Send connector, Receive
connector, Delivery Agent connector, or Foreign connector for message delivery. Send connectors are
defined in the Transport service on Mailbox servers and on Edge Transport servers. Receive connectors are
defined in the Transport service on Mailbox servers, in the Front End Transport service on Client Access
servers, and on Edge Transport servers.
Active Directory site links: The Transport service on Mailbox servers use Active Directory sites and the
costs that are assigned to the Active Directory IP site links as one of the factors to determine the least-cost
routing path between Mailbox servers in the organization. You can assign specific message size limits to
the Active Directory site links in your organization.
Server limits: These limits apply to a specific Mailbox server or Edge Transport server. You can set the
specified message limits independently on each Mailbox server or Edge Transport server.
In Outlook Web App, the maximum HTTP request size limit setting on the Client Access servers also
controls the size of messages that Outlook Web App users can send.
User limits: These limits apply to a specific user object, such as a mailbox, contact, distribution group, or
public folder.
The following tables show the message limits, including information about how to configure the limits in the
Exchange Management Shell or the Exchange Administrator Center (EAC ).
Organizational limits
SIZE LIMIT DEFAULT VALUE SHELL CONFIGURATION EAC CONFIGURATION
Maximum attachment Not configured Cmdlets: New- Mail flow > Rules >
size in Transport rules TransportRule, Set- Add or Edit .
that apply to all Mailbox TransportRule
servers in the Use the predicate
organization Parameter: Apply this rule if >
AttachmentSizeOver Any attachment > is
greater than or equal
to
Use the predicate
Apply this rule if >
The message > size is
greater than or equal
to
Maximum message size Cmdlets: New- Mail flow > Rules >
in Transport rules that TransportRule, Set- Add or Edit .
apply to all Mailbox TransportRule
servers in the Use the predicate
organization Parameter: Apply this rule if >
MessageSizeOver The message > size is
greater than or equal
to
Connector limits
SIZE LIMIT DEFAULT VALUE SHELL CONFIGURATION EAC CONFIGURATION
Maximum message size Transport service on Cmdlets: New- Mail flow > Receive
through a Receive Mailbox servers ReceiveConnector, connectors > Edit >
connector Set-ReceiveConnector General tab >
35 MB for the Default Maximum receive
and Client Proxy Receive Parameter: message size
NOTE connectors MaxMessageSize
The actual message
Front End Transport
size may be smaller
service on Client
due to message
Access servers
encoding and
content conversion. 36 MB for the Default
Frontend and
Outbound Proxy
Frontend Receive
connectors.
35 MB for the Client
Frontend Receive
connector.
NOTE
If the number of
recipients is
exceeded for an
anonymous sender,
the message is
accepted for the first
200 recipients. Most
SMTP messaging
servers detect that a
recipient limit is in
effect. The SMTP
messaging server
continues to resend
the message in
groups of
200 recipients until
the message is
delivered to all
recipients.
SIZE LIMIT DEFAULT VALUE SHELL CONFIGURATION EAC CONFIGURATION
Server limits
SIZE LIMIT DEFAULT VALUE SHELL CONFIGURATION EAC CONFIGURATION
User limits
SIZE LIMIT DEFAULT VALUE SHELL CONFIGURATION EAC CONFIGURATION
IMPORTANT
We recommend that you don't modify the default throttling policy.
You can set all the message throttling options that are available on Mailbox servers in the Exchange Management
Shell. The following cmdlets are available to manage throttling policies:
Get-ThrottlingPolicy
Remove-ThrottlingPolicy
New-ThrottlingPolicy
Set-ThrottlingPolicy
You can use the New-ThrottlingPolicy and Set-ThrottlingPolicy cmdlets to configure how much activity a user
can perform against Exchange over a specific connection or time period. These settings make up a user's budget.
You can establish throttling policies to control access to the following Exchange features:
Exchange ActiveSync
Exchange Web Services
Outlook Web App
Unified Messaging
IMAP4
POP3
Outlook client connections (MAPI or RPC connections)
Mail flow settings
PowerShell commands
CPU usages
Back pressure
6/11/2019 • 14 minutes to read • Edit Online
Resources monitored
The following system resources are monitored as part of the back pressure feature:
Free space on the hard drive that stores the message queue database.
Free space on the hard drive that stores the message queue database transaction logs.
The number of uncommitted message queue database transactions that exist in memory.
The memory that's used by the EdgeTransport.exe process.
The memory that's used by all other processes.
The number of messages in the Submission queue.
For each monitored system resource on a Mailbox server or Edge Transport server, the following three levels of
resource utilization are applied:
Normal: The resource isn't overused. The server accepts new connections and messages.
Medium: The resource is slightly overused. Back pressure is applied to the server in a limited manner. Mail
from senders in the authoritative domain can flow. However, depending on the specific resource under
pressure, the server uses tarpitting to delay server response or rejects incoming MAIL FROM commands
from other sources.
High: The resource is severely overused. Full back pressure is applied. All message flow stops, and the
server rejects all new incoming MAIL FROM commands.
The following sections explain how Exchange handles the situation when a specific resource is under pressure.
Free hard drive space for the message queue database transaction logs
By default, the message queue database transaction logs are stored at
%ExchangeInstallPath%TransportRoles\data\Queue. Exchange monitors the hard drive space utilization for this
location. The %ExchangeInstallPath%Bin\EdgeTransport.exe.config application configuration file contains a
DatabaseCheckPointDepthMax key that has a default value of 384 MB. This key controls the total allowed size of
all uncommitted transaction logs that exist on the hard drive. This key is used in the formula that calculates hard
drive utilization.
NOTE
The value of the DatabaseCheckPointDepthMax key applies to all transport-related Extensible Storage Engine (ESE) databases
that exist on the Mailbox server or Edge Transport server. This would include the message queue database and the IP filter
database.
By default, the high level of disk utilization is calculated by using the following formula:
100 * (hard drive size - Min(5 GB, 3*DatabaseCheckPointDepthMax)) / hard drive size
The results of the formula are always rounded down to the nearest integer. By default, the medium level of hard
drive utilization is 2 percent less than the high level. The normal level of hard drive utilization is 4 percent less than
the high level.
WARNING
These settings are listed as a reference only. We strongly discourage any modifications to the back pressure settings in the
EdgeTransport.exe.config file. Modifications to the back pressure settings may result in poor performance or data loss. We
recommend that you investigate and correct the root cause of any back pressure events that you may encounter.
EnableResourceMonitoring true
VersionBucketsHighThreshold 2500
VersionBucketsMediumThreshold 2000
VersionBucketsNormalThreshold 1750
VersionBucketsHistoryDepth 10
BatchPointHighThreshold 4000
BatchPointMediumThreshold 2000
KEY NAME DEFAULT VALUE
BatchPointNormalThreshold 1000
BatchPointHistoryDepth 300
BatchPointUseCostForPressure true
BatchPointBatchSize 40
SMTPBaseThrottlingDelayInterval 00:00:00
PercentagePhysicalMemoryUsedLimit 94
DehydrateMessagesUnderMemoryPressure true
PrivateBytesHistoryDepth 30
SubmissionQueueHighThreshold 10000
SubmissionQueueMediumThreshold 4000
SubmissionQueueNormalThreshold 2000
SubmissionQueueHistoryDepth 300
Types of queues
The following types of queues are used in Exchange 2013:
Persistent queues: Perisistent queues are queues that exist on every transport server in every Exchange
organization. Like previous versions of Exchange, there are three persistent queues in Exchange 2013:
Submission queue: The Submission queue is used by the categorizer to gather all messages that have to
be resolved, routed, and processed by transport agents on the transport server. All messages that are
received by a transport server enter processing in the Submission queue. On Mailbox servers, messages are
submitted through a Receive connector, the Pickup or Replay directories, or the Mailbox Transport
Submission service. On Edge Transport servers, messages are typically submitted through a Receive
connector, but the Pickup and Replay directories are also available.
The categorizer retrieves messages from this queue and, among other things, determines the location of the
recipient and the route to that location. After categorization, the message is moved to a delivery queue or to
the Unreachable queue. Each transport server has only one Submission queue. Messages that are in the
Submission queue can't be in other queues at the same time. For more information about the categorizer
and the transport pipeline, see Mail flow.
Unreachable queue: The Unreachable queue contains messages that can't be routed to their destinations.
Typically, an unreachable destination is caused by configuration changes that have modified the routing path
for delivery. Regardless of destination, all messages that have unreachable recipients reside in this queue.
Each transport server has only one Unreachable queue.
Messages in the Unreachable queue are automatically resubmitted when a routing change is detected. So,
after the condition or configuration error caused the messages to enter the Unreachable queue is repaired,
you don't need to take additional action to move the messages out of the Unreachable queue for delivery.
The Unreachable queue is typically empty. If the Unreachable queue contains no messages it doesn't
appear in Queue Viewer or **Get-Queue** results.
Poison message queue: The poison message queue is a special queue that's used to isolate messages that
are determined to be harmful to the Exchange 2013 system after a transport server or service failure. The
messages may be genuinely harmful in their content and format. Alternatively, they may be the results of a
poorly written agent that has caused the Exchange server to fail when it processed the supposedly bad
messages.
The poison message queue is typically empty. If the poison message queue contains no messages it doesn't
appear in Queue Viewer or Get-Queue results. The messages in the poison message queue are never
automatically resumed or expired. Messages remain in the poison message queue until they're manually
resumed or removed by an administrator.
Delivery queues: Delivery queues hold messages that are being delivered to any local or remote destinations by
using SMTP. All messages are transmitted between Exchange servers by using SMTP. Non-SMTP destinations
also use delivery queues if the destination is serviced by a Delivery Agent connector. . Each delivery queue contains
messages that are being routed to the same destination. It's practically inevitable that multiple delivery queues will
exist on a transport server. Delivery queues are dynamically created when they're required and are automatically
deleted when the queue is empty and the expiration time has passed. The queue expiration time is controlled by the
QueueMaxIdleTime parameter on the Set-TransportService cmdlet. The default value is three minutes.
Shadow queues: Shadow queues hold redundant copies of a message while the message is in transit. For more
information, see Shadow redundancy.
Safety Net: Safety Net retains copies of messages that were successfully delivered by the transport server.
Although it's not accessible by queue management tools, Safety Net is just another queue in the queue database.
For more information, see Safety Net.
Mail.que This queue database file stores all the queued messages.
Trn.chk This checkpoint file tracks the transaction log entries that have
been committed to the database. This file is always in the
same location as the mail.que file.
QueueDatabaseOnlineDefragSchedul 1:00:00 or 1:00 A.M. This key specifies the time of day in
e 24 hour format to start the online
defragmentation of the mail queue
database. To specify a value, enter the
value as a time: hh:mm:ss, where h =
hours, m = minutes, and s = seconds.
Queue properties
A queue has many properties that describe the purpose and status of the queue. Some queue properties are applied to
the queue when the queue is created, and don't change. Other properties contain status size, time, or other indicators that
are updated frequently.
NextHopSolutionKey
The routing component of the categorizer in the Microsoft Exchange Transport service selects the destination for a
message, and this destination is used to create the delivery queue. The destination is stamped on every recipient as the
NextHopSolutionKey attribute. Every unique value of the NextHopSolutionKey attribute corresponds to a separate
delivery queue.
The NextHopSolutionKey attribute contains the following fields:
DeliveryType: The value of this field represents the results of the categorization of the message, and how the
Transport service intends to transmit the message to the next hop, which could be the ultimate destination of the
message, or an intermediate hop along the way. The Transport service uses a predefined list of values for
DeliveryType based on the target routing destination or delivery group.
NextHopDomain: This field uses specific values based on the value of the DeliveryType field. For delivery
queues, the value of this field is effectively the name of the queue. The value of NextHopDomain isn't always a
domain name. For example, the value could be the name of the target Active Directory site or database availability
group (DAG ). Think of this field as the next hop name, where the value is the name of the routing destination or the
target delivery group.
NextHopConnector: This field uses specific values based on the value of the DeliveryType field. The value is
always expressed as a GUID. If this field isn't used, the value is a GUID with all zeroes. The value of
NextHopConnector isn't always the GUID of a connector. For example, the value could be the GUID of the target
Active Directory site or DAG. Think of this field as the next hop GUID, where the value is the GUID of the routing
destination or the target delivery group.
Exchange 2013 also adds the NextHopCategory property to the queue based on the value of DeliveryType. The value
of NextHopCategory is External or Internal . The value External indicates the next hop of the queue is outside the
Exchange organization. The value Internal indicates the next hop of the queue is inside the Exchange organization. Note
that a message for an external recipient may require one or more internal hops before the message is delivered externally.
The values of DeliveryType, NextHopCategory, NextHopDomain and NextHopConnector are described in the
following table.
SMTP Relay SmtpRelayTo The queue Internal This value is This value is
to Send ConnectorSo holds the name of the GUID of
Connector urceServers messages for the destination the
Source delivery to Send destination
Servers SMTP or non- connector, Send
SMTP Delivery Agent connector,
recipients. The connector, or Delivery Agent
messages are Foreign connector, or
delivered by connector. For Foreign
using a Send example, connector. For
connector, Contoso.com example,
Delivery Agent Send 4520e633-
Connector d83d-411a-
connector, or
. bbe4-
Foreign 6a84648674ee
connector .
that's
configured on
a remote
transport
server. The
remote
transport
server could
be an
Exchange
2013 Mailbox
server, or an
Exchange
2007 or
Exchange
2010 Hub
Transport
server from a
previous
version of
Exchange. The
remote server
could be
located in the
local Active
Directory site,
or in a remote
Active
Directory site.
DELIVERY TYPE IN DELIVERYTYPE IN NEX THOPCONNECT
QUEUE VIEWER THE SHELL DESCRIPTION NEX THOPCATEGORY NEX THOPDOMAIN OR
SMTP Relay SmtpRelayTo The queue Internal This value is This value is
to Database Dag holds the name of the GUID of
Availability messages for the destination the
Group delivery to DAG. For destination
Exchange example, DAG. For
2013 mailbox DAG1 . example,
recipients, 6dcb5a1e-
where the 0a88-4fc9-
b8f9-
destination 634c34b1a123
mailbox
database is
located in a
remote DAG.
The remote
DAG could be
in the local
Active
Directory site,
or a remote
Active
Directory site.
SMTP Relay SmtpRelayTo The queue Internal The queue This value is
to Mailbox MailboxDeliv holds name uses the blank.
Delivery eryGroup messages for syntax:
Group delivery to Site:
legacy mailbox <ADSiteName>;Version:
<ExchangeVersion>
recipients,
where the , where
destination <ADSiteName
mailbox is on > is the name
an Exchange of the
2007 or destination
Exchange Active
2010 Mailbox Directory site,
server. The and
message is <ExchangeVer
related to a sion> is the
Hub Transport version of
server that's Exchange on
running the the Mailbox
same version server.
of Exchange as
the destination
mailbox. The
destination
Hub Transport
server could
be in the local
Active
Directory site,
or a remote
Active
Directory site.
DELIVERY TYPE IN DELIVERYTYPE IN NEX THOPCONNECT
QUEUE VIEWER THE SHELL DESCRIPTION NEX THOPCATEGORY NEX THOPDOMAIN OR
SMTP Relay SmtpRelayTo The queue Internal This value is This value is
to Remote RemoteActiv holds the target the GUID of
Active eDirectorySit messages for Active the target
Directory e delivery to a Directory site Active
Site remote name. For Directory site.
destination, example, For example,
and the NorthAmericanSite bfd6c3df-
routing 5b65-8bfb-
. 53f1f2c0d55c
topology
requires the .
message to be
routed
through a
specific Active
Directory site.
The site is an
intermediate
hop on the
way to the
final
destination.
This situation
occurs under
the following
circumstances:
The
messag
e needs
to be
routed
throug
h a hub
site.
The
messag
e
require
s
delivery
throug
ha
Send
connec
tor
that's
configu
red on
an
Edge
Transp
ort
server
that's
subscri
bed to
a
remote
Active
Directo
ry site.
DELIVERY TYPE IN DELIVERYTYPE IN NEX THOPCONNECT
QUEUE VIEWER THE SHELL DESCRIPTION NEX THOPCATEGORY NEX THOPDOMAIN OR
SMTP Relay SmtpRelayTo The queue Internal This value is This value is
to Specified Servers holds the FQDN of 00000000-
Exchange messages for the target 0000-0000-
0000-
Servers delivery to a expansion 000000000000
distribution server. For .
group that's example,
configured for mailbox01.contoso.com
a specific .
expansion
server. The
expansion
could be an
Exchange
2013 Mailbox
server, or an
Exchange
2007 or
Exchange
2010 Hub
Transport
server. The
server could
be in the local
Active
Directory site,
or in a remote
Active
Directory site.
SMTP Relay SmtpRelayWi The queue Internal This value is This value is
in Active thinAdSiteToE holds the name of the GUID of
Directory dge messages for the Send the Send
Site to Edge delivery to an connector that connector. For
Transport SMTP address sends example,
Server space. The outbound 4520e633-
messages are Internet mail d83d-411a-
bbe4-
delivered by from the 6a84648674ee
using a Send organization .
connector to the
that's Internet. This
configured on Send
an Edge connector is
Transport automatically
server that's created by the
subscribed to Edge
the local Active subscription,
Directory site. and is named
EdgeSync -
<ADSiteName>
to Internet
.
<ADSiteName
> is the name
of the local
Active
Directory site
to which the
Edge Transport
server is
subscribed.
DELIVERY TYPE IN DELIVERYTYPE IN NEX THOPCONNECT
QUEUE VIEWER THE SHELL DESCRIPTION NEX THOPCATEGORY NEX THOPDOMAIN OR
Note that Exchange 2013 supports legacy values of DeliveryType for backwards compatibility with previous versions of
Exchange. These values are available in Queue Viewer and the Shell, but they aren't used by Exchange 2013. These legacy
DeliveryType values are:
MapiDelivery: The queue holds messages for delivery by an Exchange 2007 or Exchange 2010 Hub Transport
server to a mailbox on an Exchange 2007 or Exchange 2010 Mailbox server in the local Active Directory site.
SmtpRelayWithinAdSite: The queue holds messages for delivery by an Exchange 2007 or Exchange 2010 Hub
Transport server to another Hub Transport server in the same Active Directory site. The destination Hub Transport
server can be the source server for a connector, or a distribution group expansion server.
SmtpRelaytoTiRg: The queue holds messages for delivery by an Exchange 2007 or Exchange 2010 Hub Transport
server to an Exchange Server 2003 routing group. The destination server can be the source server for a connector,
a distribution group expansion server, or an Exchange 2003 bridgehead server.
Queue status
The current status of a queue is stored in the Status property of the queue. A queue can have one of the following status
values:
Active: The queue is actively transmitting messages.
Connecting: The queue is in the process of connecting to the next hop.
Ready: The queue recently transmitted messages, but the queue is now empty.
Retry: The last automatic or manual connection attempt failed, and the queue is waiting to retry the connection.
Suspended: The queue has been manually suspended by an administrator to prevent message delivery. New
messages can enter the queue, and messages that are in the act of being transmitted to the next hop will finish
delivery and leave the queue. Otherwise, messages won't leave the queue until the queue is manually resumed by
an administrator. Note that suspending a queue doesn't change the status of the individual messages in the queue.
You can suspend a queue that has a status of Active or Retry. You can also suspend the Unreachable queue and the
Submission queue.
If you suspend the Unreachable queue, messages won't be automatically resubmitted to the categorizer when
configuration updates are detected. To automatically resubmit these messages, you need to manually resume the
Unreachable queue. If you suspend the Submission queue, messages won't be picked up by the categorizer until
the queue is resumed.
Other queue properties
There are other queue properties that are self-explanatory. You use most of the queue properties as filter options. By
specifying filter criteria, you can quickly locate queues and take action on them. For a complete description of the filterable
queue properties, see Queue filters.
An important queue property that's also worth mentioning here is the MessageCount property that shows how many
messages are in a queue. This property is an important indicator of queue health. For example, a delivery queue that
contains a large number of messages that continues to grow and never decreases could indicate a routing or transport
pipeline issue that requires your attention.
Message properties
A message in a queue has many properties. Many of the properties reflect the information that was used to create the
message. Some of the messages status and information properties are heavily influenced by corresponding properties on
the queue. However, an individual message may have a different value than the corresponding property of the queue.
Other properties contains status, time, or other indicators that are updated frequently.
Message status
The current status of a message is stored in the Status property of the message. A message can have one of the following
status values:
Active: If the message is in a delivery queue, the message is being delivered to its destination. If the message is in
the Submission queue, the message is being processed by the categorizer.
Locked: This value is reserved for internal Microsoft use, and isn't used in on-premises Exchange organizations.
PendingRemove: The message was deleted by the administrator, but the message was already in the act of being
transmitted to the next hop. The message will be deleted if the delivery ends in an error that causes the message to
reenter the queue. Otherwise, delivery will continue.
PendingSuspend: The message was suspended by the administrator, but the message was already in the act of
being transmitted to the next hop.. The message will be suspended if the delivery ends in an error that causes the
message to reenter the queue. Otherwise, delivery will continue.
Ready: The message is waiting in the queue and is ready to be processed.
Retry: The last automatic or manual connection attempt for the queue in which this message is located failed. The
message is waiting for the next automatic queue connection retry.
Suspended: The message was manually suspended by the administrator. All messages in the poison message
queue are in a permanently suspended state.
The following table describes the management tasks you can perform on queues or messages in queues.
View and filter queues on This action displays one or Queue Viewer or the Get- Manage queues
a server more queues on a Queue cmdlet.
transport server. You can
use the results to take
action on the queues.
View and filter queues on This action displays a Get-QueueDigest cmdlet Manage queues
specific servers in specific summary view of queues only
DAGs, specific Active across a defined scope
Directory sites, or in the (servers, DAGs, Active
whole Active Directory Directory sites, or the
forest. entire Active Directory
forest).
Suspend queues This action temporarily Queue Viewer or the Manage queues
prevents delivery of Suspend-Queue cmdlet.
messages that are
currently in the queue. The
queue continues to accept
new messages, but no
messages leave the queue.
Resume queues This action reverses the Queue Viewer or the Manage queues
effect of the suspend Resume-Queue cmdlet.
queue action and enables
delivery of queued
messages to resume.
Retry queues This action immediately Queue Viewer or the Manage queues
tries to connect to the Retry-Queue cmdlet.
next hop. Without manual
intervention, when the
connection to the next
hop fails, the connection is
attempted a specific
number of times after a
specific time interval
between each attempt.
Whether the connection
attempt is manual or
automatic, any connection
attempt resets the next
retry time. For more
information, see Message
retry, resubmit, and
expiration intervals.
TASK DESCRIPTION TOOL TO USE INSTRUCTIONS
Resubmit messages in This action causes the Retry-Queue with the Manage queues
queues messages in the queue to Resubmit parameter
be resubmitted to the
Submission queue and to Note that you can use
go back through the Queue Viewer to resubmit
categorization process. messages, but only from
the poison message
queue. To resubmit a
message in poison
message, you resume the
message in Queue Viewer,
or by using the Resume-
Message cmdlet.
Suspend messages in This action temporarily Queue Viewer or the Manage messages in
queues prevents delivery of a Suspend-Message queues
message. You can use the cmdlet.
suspend message action
to prevent delivery of a
message to all the
recipients in a specific
queue or to all recipients
in all queues.
Resume messages in This action reverses the Queue Viewer or the Manage messages in
queues effect of the suspend Resume-Message cmdlet. queues
message action and
enables delivery of queued
messages to resume. You
can use the resume
message action to resume
delivery of a message to
all the recipients in a
specific queue or to all
recipients in all queues.
Remove messages from This action permanently Queue Viewer or the Manage messages in
queues prevents delivery of a Remove-Message queues
message. You can use the cmdlet.
remove message action to
prevent delivery of a
message to any recipients
in a specified queue or to
all recipients in all queues.
You can also configure the
remove message action to
send a non-delivery
report (NDR) to the
sender when the message
is removed.
TASK DESCRIPTION TOOL TO USE INSTRUCTIONS
Export messages from This action copies a Export-Message cmdlet Export messages from
queues message to the file path only. queues
that you specify. The
messages aren't deleted
from the queue, but a
copy of the message is
saved to a file location.
This enables
administrators or officials
in an organization to later
examine the messages.
Before you export a
message, you need to
suspend the message in
the queue so that typical
delivery doesn't continue
during the export process.
Manage queues
6/10/2019 • 10 minutes to read • Edit Online
TIP
Having problems? Ask for help in the Exchange forums. Visit the forums at Exchange Server.
View queues
Use Queue Viewer in the Exchange Toolbox to view queues
1. Click Start > All Programs > Microsoft Exchange 2013 > Exchange Toolbox.
2. In the Mail flow tools section, double-click Queue Viewer to open the tool in a new window.
3. In Queue Viewer, click the Queues tab. A list of all queues on the server to which you're connected is
displayed.
4. You can use the Export List link in the action pane to export the list of queues. For more information, see
Export lists from Queue Viewer.
Get-Queue [-Filter <Filter> -Server <ServerIdentity> -Include <Internal | External | Empty | DeliveryType> -
Exclude <Internal | External | Empty | DeliveryType>]
This example displays basic information about all non-empty queues on the Exchange 2013 Mailbox server
named Mailbox01.
This example displays detailed information for all queues that contain more than 100 messages on the Mailbox
server on which the command is run.
NOTE
By default, the Get-QueueDigest cmdlet displays delivery queues that contain ten or more messages, and the results are
between one and two minutes old. For instructions on how to change these default values, see Configure Get-
QueueDigest.
To view summary information about queues on multiple Exchange servers, run the following command:
This example displays summary information about the queues on all Exchange 2013 Mailbox servers in the
Active Directory site named FirstSite where the message count is greater than 100.
This example displays summary information about the queues on all Exchange 2013 Mailbox servers in the
database availability group (DAG ) named DAG01 where the queue status has the value Retry.
Resume queues
By resuming a queue, you restart outgoing activities on a queue that has a status of Suspended. The queue must
have a status of Suspended for this action to have any effect. When you resume a queue, the status of messages
in the queue doesn't change. Messages that have a status of Suspended remain suspended and don't leave the
queue.
This example resumes all queues on the local server that have a status of Suspended.
This example resumes the suspended delivery queue named contoso.com on the server named Mailbox01.
Retry queues
When a transport server can't connect to the next hop, the delivery queue is put in a status of Retry. When you
retry a delivery queue by using Queue Viewer or the Shell, you force an immediate connection attempt and
override the next scheduled retry time. If the connection isn't successful, the retry interval timer is reset. The
delivery queue must be in a status of Retry for this action to have any effect.
This example retries all queues on the local server with the status of Retry.
This example retries the queue named contoso.com that's in the Retry state on the server named Mailbox01.
Retry-Queue <-Identity QueueIdentity | -Filter {Status -eq "Retry"} -Server ServerIdentity> -Resubmit $true
This example resubmits all messages located in any delivery queues with the status of Retry on the server named
Mailbox01.
This example resubmits all messages located in the Unreachable queue on the server Mailbox01.
NOTE
The poison message queue contains messages that are determined to be harmful to the Exchange system after a server
failure. The messages may be genuinely harmful in their content or format. Alternatively, they may be victims of a poorly
written agent that crashed the Exchange server while it was processing the supposedly bad messages. If you're unsure of
the safety of the messages in the poison message queue, you should export the messages to files so that you can examine
them. For more information, see Export messages from queues.
2. Use the identity of the message from the previous step in the following command.
Resume-Message <PoisonMessageIdentity>
This example resumes a message from the poison message queue that has the message Identity value of
222.
Resume-Message 222
Suspend queues
When you suspend a queue, you prevent messages from leaving the queue, but you don't change the status of
messages in the queue. Messages that are in delivery through SMTP -send will finish operations. You can
suspend a queue to stop mail flow, and then suspend one or more messages in the queue. When you resume the
queue, the messages that were suspended won't leave the queue.
You can suspend a queue that has a status of Active or Retry. You can also suspend the Unreachable queue and
the Submission queue.
If you suspend the Unreachable queue, items won't be resubmitted to the categorizer when configuration
updates are received by the transport server until the queue is resumed. If you suspend the Submission queue,
messages won't be picked up by the categorizer until the queue is resumed.
This example suspends all queues on the local server that have a message count equal to or greater than 1,000
and that have a status of Retry.
This example suspends the queue named contoso.com on the server named Mailbox01.
Note that a Server parameter is available on all queue management cmdlets. On the Get-QueueDigest cmdlet,
the Server parameter is a scope parameter that specifies the server or servers where you want to view summary
information about queues. On all other queue management cmdlets, you use the Server parameter to connect to a
specific server, and run the queue management commands on that server. You can use the Server parameter with
or without the Filter parameter, but you can't use the Server parameter with the Identity parameter. You use the
transport server's hostname or FQDN with the Server parameter.
Queue identity
The Identity parameter on the queue management cmdlets identifies a specific queue. When you use the Identity
parameter, you can't specify any other queue filtering parameters, because you've already uniquely identified the
queue. The Identity parameter uses the basic syntax <Server>\<Queue>.
The <Server> placeholder is the hostname or FQDN of the Exchange server, for example mailbox01 or
mailbox01.contoso.com . If you omit the <Server> qualifier, the local server is implied.
<Server>\* or * All queues on the specified server or the local server. Note
that these values can only be used with the Get-Queue
cmdlet.
For a complete list of queue properties you can use with the Filter parameter, see Queues.
For a list of comparison operators you can use with the Filter parameter, see the Comparison operators to use
when filtering queues or messages section in this topic.
For examples of procedures that use the Filter parameter to view and manage queues, see Manage queues.
DeliveryType This value includes or excludes This example returns all delivery
queues based on the queues on the local server where
DeliveryType property. You can the next hop is a Send connector
specify multiple values separated by on the local server that's configured
commas. The valid values for for smart host routing:
DeliveryType are explained in the
Get-Queue -Include
"NextHopSolutionKey" section in SmartHostConnectorDelivery
the topic Queues topic.
VALUE DESCRIPTION SHELL CODE EXAMPLE
Empty This value includes or excludes This example returns all queues on
empty queues. Empty queues have the local server that contain
the value 0 in the MessageCount messages
property.
Get-Queue -Exclude Empty
External This value includes or excludes This example returns all internal
queues that have the value queues on the local server
External in the
Get-Queue -Exclude External
NextHopCategory property.
External queues always have one of
the following values for
DeliveryType:
DeliveryAgent
DnsConnectorDelivery
NonSmtpGatewayDelivery
SmartHostConnectorDelivery
Internal This value includes or excludes This example returns all internal
queues that have the value queues on the local server.
Internal in the
Get-Queue -Include Internal
NextHopCategory property. For
more information, see the
"NextHopSolutionKey" section in
the Queues topic.
Note that you can duplicate the functionality of the Include and Exclude parameters by using the Filter parameter.
For example, the command Get-Queue -Exclude Empty yields the same result as
Get-Queue -Filter {MessageCount -gt 0} . However, the syntax of the Include and Exclude parameters is simpler
and easier to remember.
Get-QueueDigest
Exchange 2013 adds a new queue cmdlet named Get-QueueDigest. This cmdlet allows you to view information
about some or all of the queues in your Exchange organization by using a single command. Specifically, the Get-
QueueDigest cmdlet allows you to view information about queues based on their location on servers, in DAGs, in
Active Directory sites, or in the whole Active Directory forest. Note that queues on a subscribed Edge Transport
server in the perimeter network aren't included in the results. Also, Get-QueueDigest is available on an Edge
Transport server, but the results are restricted to queues on the Edge Transport server.
NOTE
By default, the Get-QueueDigest cmdlet displays delivery queues that contain ten or more messages, and the results are
between one and two minutes old. For instructions on how to change these default values, see Configure Get-QueueDigest.
The filtering and sorting parameters that are available with the Get-QueueDigest cmdlet are described in the
following table.
PARAMETER DESCRIPTION
Dag, Server, or Site These parameters are mutually exclusive, and set the
scope for the cmdlet. You need to specify one of these
parameters or the Forest switch. Typically, you would use
the name of the server, DAG or Active Directory site, but
you can use any value that uniquely identifies the server,
DAG, or site. You can specify multiple servers, DAGs, or
sites separated by commas.
Forest This switch is required if you aren't using the Dag, Server,
or Site parameters. You don't specify a value with this
switch. By using this switch, you get queues from all
Exchange 2013 Mailbox servers in the Active Directory
forest. You can't use the Forest switch to view queues in
remote Active Directory forests.
GroupBy This parameter groups the queue results. You can group
the results by one of the following properties:
DeliveryType
LastError
NextHopCategory
NextHopDomain
NextHopKey
Status
ServerName
By default, the results are grouped by NextHopDomain .
For information about these queue properties, see Queue
filters.
ResultSize This parameter limits the queue results to the value you
specify. The queues are sorted in descending order based
on the number of messages in the queue, and grouped
by the value specified by the GroupBy parameter. The
default value is 1000. This means that by default, the
command displays the top 1000 queues grouped by
NextHopDomain, and sorted by the queues containing
the most messages to the queues containing the least
messages.
PARAMETER DESCRIPTION
This example returns all non-empty external queues on the Exchange 2013 Mailbox servers named
Mailbox01,Mailbox02, and Mailbox03.
Note that a Server parameter is available on all message management cmdlets except for the Export-Message
cmdlet. You use the Server parameter to connect to a specific server, and run the message management
commands on that server. You can use the Server parameter with or without the Filter parameter, but you can't use
the Server parameter with the Identity parameter. You use the transport server's hostname or FQDN with the
Server parameter.
Message identity
The Identity parameter on the message management cmdlets identifies a specific message in one or more queues.
When you use the Identity parameter, you can't specify any other message filtering parameters, because you've
already uniquely identified the message. The Identity parameter uses the basic syntax
<Server>\<Queue>\<MessageInteger>.
The <Server> placeholder is the hostname or FQDN of the Exchange server, for example mailbox01 or
mailbox01.contoso.com . If you omit the <Server> qualifier, the local server is implied.
The <Queue> placeholder accepts the identity of the queue as described in the "Queue identity" section in this
topic. For example, you can use the persistent queue name, the NextHopDomain value, or the unique integer
value of the queue in the queue database.
The <MessageInteger> placeholder represents the unique integer value that's assigned to the message when it
first enters the queue database on the server. If the message is sent to multiple recipients that require multiple
queues, all copies of the message in all queues in the queue database have the same integer value. However, you
need to run the Get-Message cmdlet to find the integer value for the message in the Identity or
MessageIdentity properties.
The following table summarizes the syntax you can use with Identity parameter on the message management
cmdlets. In all values, <Server> is the hostname or FQDN of the server.
Message identity formats
IDENTITY PARAMETER VALUE DESCRIPTION
Queue parameter
The Queue parameter is used only with the Get-Message cmdlet. You can use this parameter to get all messages
in a specific queue, or all messages from multiple queues by using the wildcard character (*).When you use the
Queue parameter, use the queue identity format <Server>\<Queue> as described in the "Queue identity" section
in this topic.
-eq This operator is used to specify that To display a list of all queues that
the results must exactly match the have a status of Retry:
property value that's supplied in
Get-Queue -Filter {Status -eq
the expression. "Retry"}
-ne This operator is used to specify that To display a list of all queues that
the results shouldn't match the don't have a status of Active:
property value that's supplied in
Get-Queue -Filter {Status -ne
the expression. "Active"}