You are on page 1of 34

Window TRICK

Unable to archive older emails in Microsoft Office 365


Archive all office 365 emails to .PST including emails that are not stored locally: if you want to archive all E-
Mails for a date range of more than a year to a .PST file, Outlook only stores 1 year of the mails locally and
end up archiving only one year of mails, older mails are missing in the archive, for example if user has used
about 10GB of storage in office 365, but the .PST file is only around 2GB, so it is only the most recent emails
which are being exported to .PST what about older mails? How would I move all my incoming Exchange
Mail to my local PST for future use?
Below procedure will ensure you will able to export everything to PST, yes after this configuration change you
will able to archive your entire mails from Office 365 to PST
By default Microsoft Outlook uses Cached Exchange Mode which only downloads the last one year of mails,
check Account Settings for Cached Exchange Mode is on, and if the Mail to keep offline setting is set to one
year. If it is, change the slider to all or uncheck the box for Cached Exchange Mode.

Configure Mail to keep offline setting on Outlook


On Outlook
Select File Menu
Account Settings dropdown
Account Settings
Select your Exchange account,
And click Change
Under Offline Settings
Move the slider to make the desired amount of time, like 2 year and more
Exchange Recipient Types
Exchange recipients are used to send and receive exchange mail, Active directory object or resources that
send and receive messages are called Exchange recipient (like User object and Group object in Active
Directory) in Exchange 2010 environment different types of Exchange recipient available and each recipient
type is represented by a unique features

Most command recipient types

User
Group
Contact
Exchange 2010 recipient types

Dynamic distribution group


Equipment mailbox
Legacy mailbox
Linked mailbox
Mail contact
Mail forest contact
Mail user
Mail-enabled non-universal group
Mail-enabled public folder
Mail-enabled universal distribution group
Mail-enabled universal security group
Microsoft Exchange recipient
Room mailbox
Shared mailbox
User mailbox
Remote mailbox (New recipient type in Exchange 2010)
Linked user (New recipient type in Exchange 2010)
Related Posts:

Exchange Replication
Exchange 2007 Replication: Exchange 2007 has different types of High Availability features, I would like to
discuss about how the data been replicated to various exchange server to provide High Availability, we know
the LCR, CCR, SCR and SCC features from Exchange 2007, Will see how this features replicate the Exchange
database to other Disk or other exchange server
LCR (Local Continuous Replication) and CCR (Cluster Continuous Replication) uses exchange built-in
asynchronous log shipping and log replay technology to replicate database, actually speaking it will replicate
Transaction log files not the database
SCR (Single Copy Clusters) will not replicate the Exchange database or log files because it uses the common
storage to provide fault tolerance like a native Exchange cluster

SCC (Standby Continuous Replication): SCC is same like CCR & LCR and it uses the same Replication technology

Asynchronous log shipping and log replay: Exchange server was designed to write all transactions to
transaction log files first and commit the changes to the databases from the transaction log files, changes are
not directly written in to exchange database for better performance and checkpoint file know which part of
transaction log are committed to the exchange database, transaction log files size is 1 megabyte (MB) in
Exchange 2007
Transaction log file size in Exchange 2003 is 5 MB, its reduced to 1 MB in Exchange 2007 to reduce data loss,
and how it will prevent the data loss? LCR and CCR use the transaction log files to replicate the changed data
to the other disk in LCR, to other exchange server in CCR, copies the transaction log files from active note to
passive node, replication mechanism is asynchronous to the online database
Replication is asynchronous Logs are not copied from active node to passive node, until they are closed and
no longer used by the Mailbox server in active node, hence the passive node usually does not have a copy of
every log file that exists on the active node (except a scheduled outage initiated by admin) because of
reduced log file size (1 MB log file size) passive node has the most recent data and data loss is controlled
Transport dumpster can be used to recover the mails from the log files that are currently used by the Mailbox
server in active node to reduce the mail loss from the asynchronous replication, Hub Transport servers
maintain a queue of recently delivered mail, When a failover is experienced then clustered mailbox server
automatically requests every Hub Transport server in the Active Directory site to resubmit mail from the
transport dumpster queue, this queue has been used while the time of failover
How the transaction log files are replicating to passive node: The transaction log files folder on the active
node is shared using standard Windows file share. The GUID (globally unique identifier) for the storage group
is used for the share name, and a dollar sign ($) is added to the end of the share. The Microsoft Exchange
Replication service on the passive node connects to the share on the active node and copies (pulls) the log
files using the SMB (Server Message Block) protocol. The passive node then verifies the log file and replays it
into the copy of the database on the passive node.

Exchange 2010 Archiving


Exchange 2010 Archiving

Email archiving is the one of the difficult part in a messaging environment, not only for messaging
administrators it affect the end user and the business, since email its a business critical application and its
essential to preserve the critical mails, we normally use PST to archive the old mails if the user have mailbox
quotas, how ever PSTs are stored locally on the user system hence organization doesnt have the control on
this since its out side the Exchange server, no backup been taken for locally stored PSTs, to overcome this
issues Microsoft come up with the solution called E-mail archiving on Exchange 2010 server. Before going in to
Exchange 2010 archiving feature, Email archiving only require if you have mailbox limit or mailbox quotas,
since the storage system in very expensive we are prefer to use mailbox limit to limit user to store the mails in
to Exchange server, thanks to Microsoft for the new product Exchange server 2010 because Exchange server
2010 able to provide 70% more performance compare to Exchange 2007 and also have new feature called
DAG, now you can use inexpensive disk for your messaging environment with more mailbox limit for user. For
more info please check my previous article Disk performance change in Exchange 2010

Now a days Email is the common medium for communication in all the enterprise, so the mail flow and
storage for message system are increased, companies are struggling to provide storage management to lower
costs and data retention and discovery processes required mail (e-Discovery), since most of the mails are
stored out site the Exchange server and more over user cant access there PST outside of the office using
OWA (Outlook Web Access)

It could lead to user productivity and user always needs to manually move the old and unwanted mail to PST,
to avoid this you can use the Exchange 2010 Archiving feature

Exchange 2010 Archiving


Microsoft has delivered new, integrated e-mail archiving, retention, and discovery capabilities with the
release of Exchange Server 2010, integrated Personal Archive in Exchange 2010, e-mail currently stored in
.PST files or other locations can be easily moved back to the server, You can access the mailbox and archive
mails anywhere through OWA (Outlook Web Access) or OWA (Outlook Web application)

The Personal Archive is a nothing but a secondary Exchange mailbox that is linked with a users primary
mailbox. Through this you can provide an alternative storage location for their old e-mail, greatly reducing the
need for and proliferation of .PST files. E-mail items from a users primary mailbox can be automatically
offloaded to the Personal Archive through Retention Polices, you can use the high availability feature to
improve mailbox storage management and also Exchange 2010 enables you to take advantage of high-
capacity, low-cost disks to provide archive solution.

How To Configure Archive Mailbox for user

You can configure archive mailbox while the time of user creation, user creation wizard will ask create an
archive mailbox for this account just select this option.
You can also configure archive mailbox for existing user, in EMC go to Recipient Configuration then right click
the user and select Enable Archive.

Retention policy

Customized retention policy to fulfill everyones requirement, retention policy is to manage message
retention, like you can configure the policy to inbox so that message can be automatically moved to user
Personal Archive or deleted items after it reach the retention age, You can allow users to assign personal
retention policies to individual messages, conversations, or folders to ensure proper message expiry is set on
important e-mail. Every user can adopt and customize e-mail retention and message classification to their
individual work styles
Legal Hold policy
Legal Hold enables the preservation of any edits to or deletions of e-mail made by the user placed on hold,
whether in their primary mailbox or Personal Archive. Altered messages are captured in a recoverable items
store within Exchange that is neither accessible to nor changeable by the user.
Legal Hold can be set on individual mailboxes or across the enterprise and can be set for a specific time period
(for example, hold items for 90 days). Legal Hold also includes an option that automatically alerts users
through Outlook 2010 that a hold has been placed on their mailbox

Multi-Mailbox Search
Now you can search a particular mail based on keyword and you can select a specific mailbox or mailboxes,
distribution group as targets of the search, with the Exchange role based security delegation you can delegate
who are normally tasked with conducting e-Discovery for range of legal, regulatory, or personnel reasons, this
search automatically includes relevant e-mail found in a users primary mailbox, Personal Archive, and
recoverable items store

Features Removed from the Exchange 2010


Any new product have improvement with its older version and some of features are removed to provide
better design, like wise in Exchange server 2010 the below features are removed or no longer available.

1. LCR (Local Continuous replication) and SCC (Single Copy Clusters) are no more available in Exchange 2010,
you can use Database Availability Groups (DAG), using this feature you can easily provide high availability,
disaster recovery, and backup solution for messaging environment
2. Even CCR (Cluster continuous Replication) and SCR (Standby Continuous Replication) has been removed or
combined and presented a new feature call Database Availability Groups (DAG)

3. There is no Storage group in Exchange 2010, all Mailbox databases is managed in origination level not in
server level

4. Mail box can only be created from the Exchange console, not like the earlier versions you cant use Active
Directory User and Computer for creation user mail box in Exchange 2010

5. Exchange tasks are only be done through EMC (Exchange management console)

6. You cant install Exchange 2010 on Windows 2003 and the earlier versions

7. Routing group connector (already removed on Exchange 2007) for some scenarios its required for co-
existing with older mailing system or older exchange versions

Exchange 2010 Features


Features of Exchange 2010 (New functionality of Exchange server 2010)
Exchange server 2010 have many features compare to its earlier version Exchange server 2007 and Exchange
2003, some of the features are listed below

Exchange server 2010 feature list


1. CCR (Cluster continuous Replication) and SCR (Standby Continuous Replication) has been combined and
presented a new feature call Database Availability Groups (DAG), using this feature you can easily provide
high availability, disaster recovery, and backup solution for messaging environment
2. No need to install and configure separate windows cluster for Exchange 2010 its in built

3. Mailbox databases is managed in origination level not in server level, Database Availability Groups been
used to group databases for high availability

4. Now RAID not require to configure redundancy and fault tolerance for Exchange 2010

5. Even its not mandatory to backup the exchange server if you are using DAG

6. Disk performance change in Exchange 2010, architecture change in Exchange 2010, Exchange server 2010
able to provide 70% more performance compare to Exchange 2007, Microsoft Exchange Server 2007 users
require 0.3 IOPS (IO operations per second) of disk performance, For Exchange Server 2010, the IOPS per user
is now 0.170 percent less than Exchange 2007. This results in better Exchange performance for users
7. Exchange Server 2010 runs on Windows Server 2008 with Service Pack 2 or later and Windows Server 2008
R2

8. Only available for 64bit version, obviously windows server 2008sp2 and R2 Only available for 64bit version

9. Forefront Security, its a real-time and scheduled scanning for viruses and spyware

10. Like Exchange 2007 it also uses the Active Directory routing topology to determine how to route messages
within the organization (NO routing group connecter required)

11. Support offline and online mailbox moves.( users can continue to access their email account during the
move online mailbox moves )

12. Resource mail box for rooms and equipments

13. Archive mailbox, An archive mailbox is used to store a users old messages so that they can able to use this
in OWA (outlook web access )

14. Forwarding mailbox is a mailbox that can receive mail and forward it off-site

15. Linked mailbox, a linked mailbox is a mailbox for a user from a separate from other trusted forest.

16. Voice mail transcription, voice message has been translated to text and been send through mail

17. Role base access control, its easy to delegate the exchange access

18. More tools for administration and troubleshooting

19. Fully integrated with Windows PowerShell

20. Client access server role used for both OWA and MAPI client on Exchange server 2010, so all the client
should route the message through client access server, in Exchange 2007 MAPI clients directly connected to
mailbox server.
Disk performance change in Exchange 2010
Disk performance change in Exchange 2010 (IOPS)
Yes there is big architecture change in Exchange 2010, Exchange server 2010 able to provide 70% more
performance compare to Exchange 2007, I will explain this in detail in this article.

In a simple way each Exchange mailbox server has to communicate to storage disk in order to make the
changes, changes happen when ever user send and receive mails, if user send and receive more mails then
Exchange mailbox server have to communicate frequently to the storage disk, it will lead to an performance
issue, to avoid this you should have better performance disk (expensive disk) this disk can perform more IOPS
What is IOPS?
IO operations per second (IOPS) its used to measure the disk performance, high performing disks which can
perform more IO operations per second (IOPS) compare to normal inexpensive disk.

How this can improve the Exchange 2010 performance?


Microsoft Exchange Server 2007 users require 0.3 IOPS of disk performance, For Exchange Server 2010, the
IOPS per user is now 0.170 percent less than Exchange 2007. This results in better Exchange performance
for users.

Exchange 2010 IOPS per user is now 0.1, you can use this advantage from Exchange 2010 to design better
performance and less expensive messaging environment

How you can design Exchange 2010 with respective to IOPS


Now you know the IOPS per user for Exchange server 2010, you have to check your disk IOPS configuration,
accordingly you have to design how many users per disk and disk space limit for each users.

Compare to Exchange 2007, Exchange 2010 accommodate more user per disk and provide better
performance, lets say your disk IOPS is 100 then you can have 1000 user per disk, in Exchange 2007 with the
same disk configuration you can only have 333 users so you can also use low cost disk with less IOPS value,
because now we have less expensive but larger disks available in market with low IOPS, like 1TB with 50 IOPS
cost is lesser then 146GB with 150 IOPS

In Exchange server 2010


1TB with 50 IOPS = 500 user per Disk and 2GB per user

146GB with 150 IOPS = 1500 user per Disk and 100MB per user

In Exchange server 2007


1TB with 50 IOPS = 166 user per Disk and 6GB per user

146GB with 150 IOPS = 500 user per Disk and 300MB per user

Is this low cost Disk able to provide high availability?


Am sure every one have this question in your mind by reading this, because basically inexpensive disks are
less reliable compare to expensive disk, so how Exchange 2010 mange to provide the high availability
And also if the per user mailbox size increased how we are going to handle the backup and restore solution
since the backup date size is large

To answer this question, yes Exchange server 2010 address this issue using the new feature called DAG
(Database Availability Group) using this feature you can easily provide high availability, disaster recovery, and
backup solution for messaging environment and no need for RAID and cluster and backup, I will explain this in
detail in my next article.

Now if any one asks why we require to migrate Exchange 2000/2003/2007 to 2010, you have the answer,
apart from this feature, Exchange 2010 has many other features, I will try to list Exchange 2010 fractures in
my up coming post.

Active Directory Schema Update/Schema Version


Active Directory Schema update

Schema update is nothing but extend the schema to support new operating system and applications features

Normally schema update done for applications like Exchange and SCCM, schema update also done for
operating systems, Active Directory to support the new operating system and same time OS with new release,
Windows Server 2003 and Windows Server 2003 R2 have the different schema versions, you have to update
the schema before updating the new release version of OS (Windows Server 2003 R2) in your environment.

Like Windows Server 2003, Windows Server 2008 also has the different schema versions, Windows Server
2008 RTM & Windows Server 2008 & Windows Server 2008 R2
I would like to explain history for past schema update

Schema version for new operation system

Find the Schema version for the operating systems

13 Windows 2000 Server


30 Windows Server 2003 RTM, Windows 2003 With Service Pack 1, Windows 2003 With Service Pack 2
31 -Windows Server 2003 R2
44 Windows Server 2008 RTM
47 Windows Server 2008 R2

56 Windows Server 2012

69 Windows Server 2012 R2

Schema version for Exchange application

Find the Exchange Schema version for the Exchange Servers

4397 -Exchange Server 2000 RTM


4406 -Exchange Server 2000 With Service Pack 3
6870 -Exchange Server 2003 RTM
6936 Exchange Server 2003 With Service Pack 3
10628 Exchange Server 2007
11116 Exchange 2007 With Service Pack 1
14726 Exchange 2010 With Service Pack 1

These are the Schema version and the corresponding operating system and Exchange versions

How do I check my current schema version?


Yes you can check the current schema version by using the below command

For Active Directory Schema version

dsquery * cn=schema,cn=configuration,dc=domainname,dc=local -scope base -attr objectVersion

For Exchange Schema version

dsquery * CN=ms-Exch-Schema-Version-Pt,cn=schema,cn=configuration,dc=domain,dc=local -scope base


-attr rangeUpper

How do you update the schema?

Different procedures has been followed for schema update for application and OS, its depends on the
application and operating system version (Please check the respective upgrade guide for more info) all the
schema update are similar to below procedure.

For Windows Server 2003 R2


The adprep /forestprep

For Exchange 2007 with Service Pack 1


Run the below command from Exchange CD on Schema master server in Active Directory.

Setup /PrepareSchema
You have to run the below command also to update the Active Directory and Domain

Internet Browser is missing in Blackberry / Not able


use Enterprise activation in Blackberry
Internet Browser is missing in Blackberry or Enterprise activation missing in Blackberry

Unable to find the Internet Browser in Blackberry and Unable to find the Enterprise actication in
Blackberry to resolve this issue folloe the below steps, explains how to get the Internet Browser
icon to show up in Blackberry and also download any missing services required for Enterprise
Activation.

Solution:Step1:
This guide explains how to get the Internet Browser icon to show up for a new Blackberry and also download
any missing services required for Enterprise Activation.

On the Blackberry, go to Options > Network


Click in the Network screen and choose the option to Start Provisioning. You should then see network
activity on the Blackberry.
Step2:
Go to Option > Advanced Options > Host Routing Table > Register Now

Now go back to the main Blackberry Home screen and wait for few minutes and you should get the internet
browser and also be able to do an Enterprise Activation.

Migrating exchange 2003 mailbox to Exchange 2007


Environment
Before doing this migration you have to install the Exchange 2007 in your Exchange 2003 environment

MIGRATION ACTIVITIES
In Exchange 2007 open Exchange Management console.
Here select the recipient configuration.
Select and right click the Legacy mailbox users to migrate them in Exchange2007.
Select Move mailbox then specify the Exchange2007 server name.
Then click Finish.
After that legacy user (Exchange 2003) is converted in to Mailbox user (Exchange 2007).i.e. his mailbox is
moved to Exchange 2007 database.

CO-EXISTENCE WITH EXCHANGE 2003 AND EXCHANGE 2007 MESSANGING ENVIRONMENT


Create some mailbox enabled users for Exchange 2007.
Send mails between the Exchange 2003 to Exchange 2007 and visa versa.
Check the mail flow between servers.

Migration issues
In Exchange 2003 even if the users access to the mail through OWA and OMA are disabled , the settings are
lost on migrating to Exchange 2007.On migration the users are able to access through OWA and OMA

You are not able to access the Exchange 2007 user by using exchange 2003 Front end server

Office 365 DirSync Error: Unable to update this object


because of missing attributes
One of our reader has an issue with the Office 365 syncing with their on-premises active directory, getting
below error while running DirSync, error is as follows
Unable to update this object because the following attributes associated with this object have values that may already be
associated with another object in your local directory services

IdFix DirSync Error Remediation Tool identifies the issues with DirSync, and it appears that the targetAddress
and mailnickname attribute is causing the issue and further troubleshooting found the targetAddress and
mailnickname attributes are missing on on-premises AD user account that are set in office 365
Also Read: Unable to archive older emails in Microsoft Office 365
targetAddress and mailnickname attributes are not under user properties in adsiedit also, so issue with the
attributes not the attributes values

Why targetAddress and mailnickname are requited for Office 365 to DirSync with AD
During co-existence, if Office 365 users need to see Global Address List then targetAddress and mailnickname
attributes are required with other mandatory attributes, you need to populate these AD attributes

Reed Also: Active Directory on Cloud


Why targetAddress and mailnickname are attributes are missing?
If you cannot find this attributes then need to prepare the AD Schema for Exchange to resolve the issue, you
need to run the below command from the Exchange 2010 media to add this attribute to the AD Schema

setup /PrepareSchema

Note: Should be member of Schema Admins and Enterprise Admins groups and server should be64-Bit and
holding the Schema Master role (Dont use setup.exe to run this command, just use setup)

Once schema extensions been added, we are able to use idfix to make the changes to my user object and sync
up the changes to azure AD
Also Read: Difference between DirSync, Azure AD Sync and Azure AD Connect

Unable to archive older emails in Microsoft Office 365


Archive all office 365 emails to .PST including emails that are not stored locally: if you want to archive all E-
Mails for a date range of more than a year to a .PST file, Outlook only stores 1 year of the mails locally and
end up archiving only one year of mails, older mails are missing in the archive, for example if user has used
about 10GB of storage in office 365, but the .PST file is only around 2GB, so it is only the most recent emails
which are being exported to .PST what about older mails? How would I move all my incoming Exchange
Mail to my local PST for future use?
Also Read: What is new on Exchange 2010 Archiving
Below procedure will ensure you will able to export everything to PST, yes after this configuration change you
will able to archive your entire mails from Office 365 to PST
By default Microsoft Outlook uses Cached Exchange Mode which only downloads the last one year of mails,
check Account Settings for Cached Exchange Mode is on, and if the Mail to keep offline setting is set to one
year. If it is, change the slider to all or uncheck the box for Cached Exchange Mode.
Configure Mail to keep offline setting on Outlook
On Outlook
Select File Menu
Account Settings dropdown
Account Settings
Select your Exchange account,
And clickChange
UnderOffline Settings
Move the slider to make the desired amount of time, like 2 year and more

Difference between windows server 2008 and 2012


I have already discussed Active Directory 2012 Features on previous article which gives some idea about
difference between windows server 2008 and windows server 2012, I will try to list the major difference and
new features
Also see my previous article Difference between windows server 2012 and R2
Distributed File System (DFS) Replication:
On Windows Server 2012 we can use the WMI based methods to manage DFS Replication
Database cloning bypass the initial synch when creating a new replicated folders
Provides support for rebuilding corrupted database without data loss caused by non-authoritative
initial sync
Failover Clustering:
Now we can manage large scale clusters using simple GUI based Server Manager(Failover Cluster
Manager)
Virtual machine can be added to or removed from a failover cluster and other clustered roles
Cluster aware software updates across the cluster nodes with high availability
Automation can be done using Task Scheduler with Failover Clustering to configure clustered task
Many virtualization features and Hyper-V supported on Windows Server 2012 R2 like Hyper-V host to
automatically live migrate running virtual machines if the computer is shut down or network
disconnection occurs
Use of .vhdx files as shared storage and less dependency on Active Directory Domain Services
IP Address Management (IPAM):
IPAM is newly added feature in Windows Server 2012, it provides highly customizable administrative
and monitoring capabilities for the IP address infrastructure on a corporate network
Hyper-V:
Now we can use Hyper-V for a desktop operating system version,
Replicate VM between storage systems, clusters, and data centers in two different sites to provide
business continuity and disaster recovery by using Hyper-V replica
Improved Hyper-V Network Virtualization (HNV) in Windows Server 2012 R2
Kerberos Authentication:
Kerberos token size has been increased, this will reduce the authentication failure due to TGT token
size
Also the token size been reduced by KDC resource group compression
Now we can configure MaxTokenSize registry value through Group policy
We can easily manage the Authentication failure due to Kerberos token size, system will log a
Warning events for large Kerberos tickets
Windows Server 2012 Kerberos Key Distribution Center service can be patched without a system
reboot
More on Kerberos Constrained Delegation across Domains (KCD)
Group Managed Service Account:
Group Managed Service Account is newly added feature in Windows Server 2012, it eliminates
managing the service account password, managed domain account that provides automatic password
management
Windows PowerShell:
No need to load the modules manually like Active Directory to get the specific commands related to
the applications, by default all the Active Directory modules are leaded while opening the PowerShell
Now PowerShell fully supported, no decency on legacy Windows commands
PowerShell support has been extended to Active Directory, DFS, Hyper-V and many more

Difference between windows server 2012 and R2


Windows server 2012 R2 brings many new features and enhancements to windows server world compared to
older version windows server 2012, will discuss major difference between windows server 2012 and windows
server 2012 R2 and some of the very innovative Windows Server 2012 R2 Features and improvements, also
see Windows Server 2012 Fetures and Difference between windows server 2008 and windows server 2012
Windows Server 2012 Schema version is 56 and Windows Server 2012 R2 is 69, schema will be updated while
doing Forest preparation/installing Windows Server 2012 R2

Active Directory comes first when I think about windows server, will start with Active Directory new features
on Windows Server 2012 R2

Active Directory has been enhanced with the following


Join the Workplace (Workplace Join)

SSO Support (Single Sign-On)


Connect from Anywhere with Web Application Proxy

Multi-Factor Access Control (Anywhere-and-on-Any-Device)

Workplace Join
Workplace Join is allows user to connect/join their personal devices with their companys workplace network
and computers to access resources and services, yes now we can connect our personal device like mobile
phone/tablets and other device(Windows 8.1, iOS 6.0 +, and Android 4.0 + devices can be joined by using
Workplace Join)

Its not like a Domain Joining, when a device is joined to your workplace, it becomes a known device and
provides seamless second factor authentication through Single Sign On to access the workplace resources and
applications.

Workplace Join through the Device Registration Service, Device Registration Service (DRS) is part of the Active
Directory Federation, creates a device object in Active Directory, and tracks the associated devices certificate
in order to represent the devices identity.

SSO Support (Single Sign-On)


Effectively using Single Sign-On (SSO), user no needs to provide their user name and password while accessing
the different application event the outside the office network, again this uses the Device Registration Service
and Active Directory Federation roles allows claims-based authentication to occur based on trusted
certificates

Web Application Proxy


Remote Access role service is replaced by web application proxy in Windows Server 2012 R2, this will provide
access to a sample web application by using claims-based authentication using Active Directory Federation
authentication

Company application can be accessed anywhere with the help of Web Application Proxy in a secured way

Multi-Factor Authentication
Multi-Factor Authentication is nothing but the authenticating user and the device used by the user, user and
user personal device joined through Workplace Join are authenticated

New DNS Features on windows server 2012 R2


DNS Logging and Diagnostics
Unlike the older windows versions, enabling DNS logging will not degrading the server performance through
enhanced DNS logging and diagnostics feature, this will provides extremely detailed data about all DNS
related information that is sent & received by the DNS server, similar to the data that can be gathered using
network packet capture tools such as Netmon, this included the DNS Audit events and DNS Analytic events
very helpful for troubleshooting

New Group Policy Features in Windows Server 2012 R2


Policy Caching
Policy Caching is newly introduced In Windows Server 2012 R2, when Group Policy gets updated, client gets
the latest version of a policy from the domain controller, and writes the policy to a local store. Next time the
computer restarted, it reads the most recently version of the policy from the local store, instead of
downloading it from the domain controller. This reduces the time it takes to update the policy. Most
important the boot time is reduced in synchronous mode

New DHCP Features in Windows Server 2012 R2


DNS PTR registration options
Now you can configure the DHCP scope to r register only address (A) resource records of DHCP clients with
the DNS server. This can be helpful when a reverse lookup zone has not been configured on your DNS server
and that causing attempts to register pointer (PTR) resource records to fail.

And most important, PowerShell commands will be available for DHCP servers

Also Windows PowerShell for Certificate Services and Many new Features in Remote Desktop Services in
Windows Server 2012 R2

Other than the Active Directory Features on windows server 2012 R2


Work Folders
You can store and access work files on your personal computers and personal device, similar to Dropbox, this
role only available on Windows Server 2012 R2, its like an offline file with your personal device and it get
replicated to company network, Access your office files while offline from personal device, and then sync with
the central file server when the PC or device next has Internet or intranet connectivity, see Microsoft page
Windows PowerShell Desired State Configuration
Its cool new features from Windows Server 2012 R2, to replace the Group policy (GPO)

Yes, its similar to Group policy, enables deploying and managing configuration data like registry settings,
Enabling or disabling server roles and features, Managing files and directories, Starting, stopping, and
managing processes and services, Managing groups and user accounts, Deploying new software, Managing
environment variables, Running Windows PowerShell scripts and Discovering the actual configuration
state, see Microsoft page
Storage Tiering
If you are a storage admin then you know Storage Tiering, yes its been there for long time and now this
feature available on Windows Server 2012 R2 operating system, this is the first time available at the operating
system level. Microsoft uses a heat-map algorithm to determine which chunks of data are seeing the most
activity and automatically moves the hottest data to the fastest disk. You can adjust the settings using
PowerShell.

RRAS Multitenant Gateway


Now you can deploy RRAS as a virtual machine (VM)-based software gateway and router that allows Cloud
Service Providers (CSPs) and Enterprises to enable datacentre and cloud network traffic routing between
virtual and physical networks

Each site-to-site network connection require a separate gateway in Windows Server 2012, this is impacting
both cost and ease of implementation when more than a few connections are required for a single
application. Windows Server 2012 R2 does away with this limitation, this can reduce their capital expenditure
and operation expenditure

Windows Server Essentials role


Windows Server 2012 R2 Essentials vision is bundled all the required features for small businesses with up to
25 users and 50 devices, when you install the Windows Server Essentials Experience role on other Windows
server version, you can take advantage of all the features that are available to you in Windows Server 2012 R2
Essentials without the locks and limits enforced in it.

And many more new features like, De-duplication on running VMs, Parallel rebuild and shared virtual hard
disk in Hyper-V for Windows Server 2012 R2, also see Windows Server 2012 Fetures

Active Directory On-premises User name did not


match with their Office365 User name
If you connect your on-premises active directory toAzure Active Directory and force Directory synchronization
then your local AD users account been replicated to Azure AD, user accounts in both the AD will be synch with
100 percentage and local On-premises user able connect Office365 their local user and domain login, some
time you may see a mismatch between on-premises active directory to Office 365 username, how to fix this
issue? Is there a way to replicate changes on-premises to AAD to resolve the mismatch?
Is above scenario you will see the duplicate user account on Azure Active Directory, one replicated from on-
premises active directory and another existing account on office365/AAD

You will see 2 user account after synchronization through the AD connector, now you have two users in AAD,
one existing user from Azure Active Directory and one replicated user from local active directory, Is there any
way to associate or merge these two users together within AAD

Solution:
To fix the issue remove newly created account from Azure AD, then use the soft-match mechanism to link the
on-premises object to Office 365 user accounts for directory synchronization

Follow below steps to match an on-premises user to an Azure AD / Office 365 user account for directory
synchronization (SMTP matching)
Make a note ofprimary SMTP address of the target Office 365 user account
Create a user account in on-premises domain that matches the target Azure AD / Office 365 user
account
Set primary SMTP address of the newly created user to match the primary SMTP address of the
target Office 365 user account
Force directory synchronization (details steps from MS)
Hope this will help you to fix the issue, come back for more interesting articles on Windows Tricks
Also Read: Difference between DirSync, Azure AD Sync and Azure AD Connect
Other Microsoft Cloud Services and more about Cloud Computing

How to change the subnet mask of DHCP scope


Changing the DHCP scope subnet mask
Change the subnet mask in existing DHCP scope

You cant change the subnet mask of the DHCP scope directly without deleting the scope, need to delete the
DHCP scope first then recreate the scope with new subnet, but this will lead to large amount of manual work
To avoid the manual work use the below netsh command to Change the subnet mask in existing DHCP scope
with the simple steps

Use the below command to export the scope configuration

Syntex:
C:>netsh dhcp server \\Server name scope scope subnet dump>c:dhcp.txt

Example:
C:>netsh dhcp server \\Test01 scope 192.168.1.0 dump>c:dhcp.txt

To change the subnet mask of the scope

Open the dhcp.txt file and change the subnet mask, dhcp.txt file resemble the following

Changed the current scope context to 192.168.1.0 scope.

Dhcp Server 192.168.1.24 add scope 192.168.1.0 255.255.255.0 Vlan-1 Vlan-1


Dhcp Server 192.168.1.24 Scope 192.168.1.0 set state 1

Increasing the number of IP addresses in DHCP scope


Edit the file and save
After this, delete the scope and run the below command to create the scope from the txt file

C:>netsh exec c:\dhcp.txt

This will automatically create the DHCP scope with the new subnet mask

This way you can change other configuration details along with subnet mask change, like IP range and
Excluderanges

This has been implemented in our environment many times without any issues, grayed out Scope properties
can be edited through this way and there is no down time required while implementing this step

Hope this will be help you to overcome the issue on expanding DHCP IP range without deleting the DHCP
scope

ind distinguished name (LDAP path for the object)


If you are working with command line tools to manage the active directory then you will require a LDAP path
as an input for the commands (like dsget, dsmod), how to find the ldap path? or ldap dn

To know more about LDAP and LDAP Query, like difference between Distinguished Name (DN) and Relative
Distinguished Name (RDN) and how we need to use it in a LDAP Query
There is a simple way to find the ldap dn using the Dsquery command

Command to find the LDAP path for OU


Dsquery OU name OU Name

Command to find the LDAP path for group


DSquery group samid Group Name

Command to find the LDAP path for user object


Dsquery user name User Name

Command to find the LDAP path for computer object


DSquery Computer name Computer Name

Command to find the LDAP path for subnet object


dsquery subnet -name Subnet

Command to find the LDAP path for the Site


dsquery site -name Site Name

Extract ldap path for bulk object


We have already seen how to Find distinguished name for single object, if we need to extract distinguished
name for bulk object, in some scenario we want to find the ldap path for bulk AD object, like bulk user, bulk
OU, bulk Site, bulk Group, bulk Subnet and many more, I will try to list the commands and syntax to complete
the extraction
Extract ldap path for bulk object using Dsquery Command
For /f %a in (list.txt) do Dsquery user name %a >> output.txt

list the user names in list.txt file, and need to run this from same path where the list.txt file located

Get LDAP path for all the users in an OU using CSVDE command
csvde -f file path -d OU LDAP path -r (&(objectClass=user)(objectCategory=person)) -l cn

You can use the same command for other objects by replacing the filter

For AD Group (objectcategory=group)


For OU (objectCategory=organizationalUnit)
For Computer (objectCategory=computer)

For Server (&(objectCategory=computer)(operatingSystem=*server*))

Active Directory Health Check


How to perform active directory health check: As an administrator you have to check your active directory
health daily to reduce the active directory related issues, if you are not monitoring the health of your active
directory what will happen
Lets say one of the Domain Controller failed to replicate, first day you will not have any issue. If this will
continue then you will have login issue and you will not find the object change and new object, thats created
and changed in other Domain Controller this will lead to other issues

If the Domain Controller is not replicated more then 60 days then it will lead to Lingering issue

Command to check the replication to all the DCs(through this we can check Active Directory Health)
Repadmin /replsum /bysrc /bydest /sort:delta

You can also save the command output to text file, by using the below command
Repadmin /replsum /bysrc /bydest /sort:delta >>c:replication_report.txt

This will list the domain controllers that are failing to replicate with the delta value
You can daily run this to check your active directory health

Issue removing scope From Superscope


Issue removing DHCP scope From Superscope
I have seen an issue with the DHCP superscope scope, if you want to move the DHCP scope from the
superscope, you can right click the required scope and select Remove From Superscope, however after the
DHCP service or server restart, scope again moved back to superscope automatically, follow the below
procedure to resolve the issue.

Issue:
Let say you have three scopes within the superscope and you removed one of the scope from superscope,
when you restart the DHCP service or DHCP server then the scope again went back to superscope
automatically

Solution:
1. Remove required scope from superscope

2. Need to deactivate and then activate the removed scope,

3. This will resolve the issue and now scope will not move back to the superscope after the server restart or
DHCP service restart.

DHCP Superscope
DHCP Superscope
What is Superscope?

A superscope is a collection of individual scopes that can be


managed as a single administrative unit. Thats what the book
says, so it must make sense, right? Well if that doesnt make
much sense to you

A superscope is actually a collection of individual scopes. When


you group different scopes together into a single superscope, you
can do the following:
Place DHCP clients from multiple network IDs on the same
physical segment
Allow remote DCHP clients from multiple network IDs to
obtain an address from a DHCP Server
Place multiple DHCP Servers on the same physical segment,
with each DCHP Server being responsible for a different
scope.

The superscope will allow the DHCP Server to answer requests from
DHCP clients from different network IDs. Now, you might ask,
cant you just create multiple scopes on a DHCP Server and then
everything will be cool? Lets see what happens.

Multiple Scopes on a Single DHCP Server

Imagine that you have configured a DHCP Server with two scopes
serving the entire address range for the following network IDs:

192.168.1.0/24
192.168.2.0/24

The DHCP Server has a single network interface, and its IP


address is 192.168.1.5. You want the DHCP Server to answer
requests from clients on its locally attached network
192.168.1.0/24, and from the remote network, 192.168.2.0/24. The
remote DHCPRequest messages are forwarded through BOOTP Relay.
What will happen when a request from a client on the
192.168.2.0/24 makes a request to this DHCP Server?

The request is forwarded through the BOOTP Relay to the DHCP


Server. The DHCP Server checks the giaddr field in the
DHCPRequest or Discover message to see what network ID the
request is coming from. The DHCP Server compares this information
with the network ID assigned to its local interface. If the
network ID in the request and the network ID of the DHCP Servers
interface is the same, the DHCP Server will check to see if it
has a scope that can service the request. If it does have a
scope, it continues the DHCP negotiation.

However, if the request from a network ID that is different from


that of the DHCP Server, the DHCP Server will see if it has a
superscope that includes an address pool that can service that
network ID. If it does not have such a superscope, then it will
send a NACK packet, and the DHCP client must start all over
again.

How about adding multiple IP addresses to the DHCP Servers


Interface? In this way, the DHCP Server would be able to compare
the source network ID with the addresses on its interface, and
see that the source was on the name network ID as the DHCP
Server. Now it wouldnt need to look for a superscope.

This will not work! It will not work because when you bind
multiple IP address to a single adapter on the DHCP Server, the
DHCP Server service will only use the primary IP address to make
its assessments. It will not use any of the secondary IP
addresses bound to the adapter.

A solution to this problem could be to include a second NIC on


the DHCP Server and assign it a primary address on the
192.168.2.0/24 network ID. However, using a superscope is a lot
easier and a lot cheaper than adding new hardware.

Active Directory Schema Update/Schema Version


Active Directory Schema update

Schema update is nothing but extend the schema to support new operating system and applications features

Normally schema update done for applications like Exchange and SCCM, schema update also done for
operating systems, Active Directory to support the new operating system and same time OS with new release,
Windows Server 2003 and Windows Server 2003 R2 have the different schema versions, you have to update
the schema before updating the new release version of OS (Windows Server 2003 R2) in your environment.

Like Windows Server 2003, Windows Server 2008 also has the different schema versions, Windows Server
2008 RTM & Windows Server 2008 & Windows Server 2008 R2
I would like to explain history for past schema update

Schema version for new operation system

Find the Schema version for the operating systems

13 Windows 2000 Server


30 Windows Server 2003 RTM, Windows 2003 With Service Pack 1, Windows 2003 With Service Pack 2
31 -Windows Server 2003 R2
44 Windows Server 2008 RTM
47 Windows Server 2008 R2

56 Windows Server 2012


69 Windows Server 2012 R2

Schema version for Exchange application

Find the Exchange Schema version for the Exchange Servers

4397 -Exchange Server 2000 RTM


4406 -Exchange Server 2000 With Service Pack 3
6870 -Exchange Server 2003 RTM
6936 Exchange Server 2003 With Service Pack 3
10628 Exchange Server 2007
11116 Exchange 2007 With Service Pack 1
14726 Exchange 2010 With Service Pack 1

These are the Schema version and the corresponding operating system and Exchange versions

How do I check my current schema version?


Yes you can check the current schema version by using the below command

For Active Directory Schema version

dsquery * cn=schema,cn=configuration,dc=domainname,dc=local -scope base -attr objectVersion

For Exchange Schema version

dsquery * CN=ms-Exch-Schema-Version-Pt,cn=schema,cn=configuration,dc=domain,dc=local -scope base


-attr rangeUpper

How do you update the schema?

Different procedures has been followed for schema update for application and OS, its depends on the
application and operating system version (Please check the respective upgrade guide for more info) all the
schema update are similar to below procedure.

For Windows Server 2003 R2


The adprep /forestprep

For Exchange 2007 with Service Pack 1


Run the below command from Exchange CD on Schema master server in Active Directory.

Setup /PrepareSchema
You have to run the below command also to update the Active Directory and Domain

Active Directory Schema Update/Schema Version


Active Directory Schema update

Schema update is nothing but extend the schema to support new operating system and applications features
Normally schema update done for applications like Exchange and SCCM, schema update also done for
operating systems, Active Directory to support the new operating system and same time OS with new release,
Windows Server 2003 and Windows Server 2003 R2 have the different schema versions, you have to update
the schema before updating the new release version of OS (Windows Server 2003 R2) in your environment.

Like Windows Server 2003, Windows Server 2008 also has the different schema versions, Windows Server
2008 RTM & Windows Server 2008 & Windows Server 2008 R2
I would like to explain history for past schema update

Schema version for new operation system

Find the Schema version for the operating systems

13 Windows 2000 Server


30 Windows Server 2003 RTM, Windows 2003 With Service Pack 1, Windows 2003 With Service Pack 2
31 -Windows Server 2003 R2
44 Windows Server 2008 RTM
47 Windows Server 2008 R2

56 Windows Server 2012

69 Windows Server 2012 R2

Schema version for Exchange application

Find the Exchange Schema version for the Exchange Servers

4397 -Exchange Server 2000 RTM


4406 -Exchange Server 2000 With Service Pack 3
6870 -Exchange Server 2003 RTM
6936 Exchange Server 2003 With Service Pack 3
10628 Exchange Server 2007
11116 Exchange 2007 With Service Pack 1
14726 Exchange 2010 With Service Pack 1

These are the Schema version and the corresponding operating system and Exchange versions

How do I check my current schema version?


Yes you can check the current schema version by using the below command

For Active Directory Schema version

dsquery * cn=schema,cn=configuration,dc=domainname,dc=local -scope base -attr objectVersion

For Exchange Schema version

dsquery * CN=ms-Exch-Schema-Version-Pt,cn=schema,cn=configuration,dc=domain,dc=local -scope base


-attr rangeUpper
How do you update the schema?

Different procedures has been followed for schema update for application and OS, its depends on the
application and operating system version (Please check the respective upgrade guide for more info) all the
schema update are similar to below procedure.

For Windows Server 2003 R2


The adprep /forestprep

For Exchange 2007 with Service Pack 1


Run the below command from Exchange CD on Schema master server in Active Directory.

Setup /PrepareSchema
You have to run the below command also to update the Active Directory and Domain

Migrating exchange 2003 mailbox to Exchange 2007


Environment
Before doing this migration you have to install the Exchange 2007 in your Exchange 2003 environment

MIGRATION ACTIVITIES
In Exchange 2007 open Exchange Management console.
Here select the recipient configuration.
Select and right click the Legacy mailbox users to migrate them in Exchange2007.
Select Move mailbox then specify the Exchange2007 server name.
Then click Finish.
After that legacy user (Exchange 2003) is converted in to Mailbox user (Exchange 2007).i.e. his mailbox is
moved to Exchange 2007 database.

CO-EXISTENCE WITH EXCHANGE 2003 AND EXCHANGE 2007 MESSANGING ENVIRONMENT


Create some mailbox enabled users for Exchange 2007.
Send mails between the Exchange 2003 to Exchange 2007 and visa versa.
Check the mail flow between servers.

Migration issues
In Exchange 2003 even if the users access to the mail through OWA and OMA are disabled , the settings are
lost on migrating to Exchange 2007.On migration the users are able to access through OWA and OMA

You are not able to access the Exchange 2007 user by using exchange 2003 Front end server
INSTALL AND CONFIGURE EXCHANGE 2007 IN
MEMBER SERVER
Installing Exchange 2007 in your existing Exchange 2003 environment

Complete the prerequisties to install the exchange 2007 (.net 2.0, MMC 3.0, Power shell) in corresponding
order.
Install IIS(Internet Information Service).

Run Setup/preparelegacypermissions.

Run Setup/prepareschema.

Run Setup/preparead

After complete this steps check whether below exchange groups are created or not.

Exchange organization administrators.

Exchange recipient administrators.

Exchange Servers.

Exchange View-only administrators.

Exchange 2003 interop.

Double Click the Setup.exe and follow the instructions.

Then select the Roles (Client Access role, Hub transport role, Mailbox role).

Specify the Exchange 2003 server to connect Exchange 2007 for the Mail flow.

Click Install to continue the installation.

Test case for Exchange 2007 Migration


Find the below test case configuration for the user, when you migrate Exchange 2003 to Exchange 2007

What are settings changed to default settings of target forest when migrating between forest

EXCHANGE 2003 SETTINGS (BEFORE MIGRATING) & AFTER MIGRATED TO EXCHANGE 2007
User mail box Storage Limits Its changed to default settings

Deleted items retention Its changed to default settings

In Delivery Option Send on behalf Its retains same as before migrating

Forwarding Address to Its changed to default settings

Maximum recipients Its changed to default settings

In Delivery Restrictions Sending message size Its changed to default settings

Receiving message size Its retains same as before migrating

Mail Box rights Its retains same as before migrating

Hide from Exchange address list Its retains same as before migrating

Additional SMTP address Its retains same as before migrating

Disable Outlook Mobil Access Its changed to enabled state

Disable Outlook Web Access Its changed to enabled state

Disable MAPI Its changed to enabled state

Client side message rules Its retains same as before migrating

Out of office message Its retains same as before migrating

Signatures Its changed to default settings

Colander permission Its retains same as before migrating

Outlook folder permission Its retains same as before migrating

Outlook delectation Its retains same as before migrating

Outlook junk filter settings Its retains same as before migrating


Outlook archive settings Its changed to default settings

Active directory settings like personal information Its retains same as before migrating

Schedule + Free Busy Coexistence between forest no its not possible

DL sync Its working

Can see Gal of other forest Yes

Add user in DL from another forest Yes

Move merge DL Yes

Nesting two Dl from different forest

Public folder migration Yes

Public folder permission no its not possible

Exchange Replication

Exchange 2007 Replication: Exchange 2007 has different types of High Availability features, I would like to
discuss about how the data been replicated to various exchange server to provide High Availability, we know
the LCR, CCR, SCR and SCC features from Exchange 2007, Will see how this features replicate the Exchange
database to other Disk or other exchange server
LCR (Local Continuous Replication) and CCR (Cluster Continuous Replication) uses exchange built-in
asynchronous log shipping and log replay technology to replicate database, actually speaking it will replicate
Transaction log files not the database
SCR (Single Copy Clusters) will not replicate the Exchange database or log files because it uses the common
storage to provide fault tolerance like a native Exchange cluster

SCC (Standby Continuous Replication): SCC is same like CCR & LCR and it uses the same Replication technology

Asynchronous log shipping and log replay: Exchange server was designed to write all transactions to
transaction log files first and commit the changes to the databases from the transaction log files, changes are
not directly written in to exchange database for better performance and checkpoint file know which part of
transaction log are committed to the exchange database, transaction log files size is 1 megabyte (MB) in
Exchange 2007
Transaction log file size in Exchange 2003 is 5 MB, its reduced to 1 MB in Exchange 2007 to reduce data loss,
and how it will prevent the data loss? LCR and CCR use the transaction log files to replicate the changed data
to the other disk in LCR, to other exchange server in CCR, copies the transaction log files from active note to
passive node, replication mechanism is asynchronous to the online database
Replication is asynchronous Logs are not copied from active node to passive node, until they are closed and
no longer used by the Mailbox server in active node, hence the passive node usually does not have a copy of
every log file that exists on the active node (except a scheduled outage initiated by admin) because of
reduced log file size (1 MB log file size) passive node has the most recent data and data loss is controlled
Transport dumpster can be used to recover the mails from the log files that are currently used by the Mailbox
server in active node to reduce the mail loss from the asynchronous replication, Hub Transport servers
maintain a queue of recently delivered mail, When a failover is experienced then clustered mailbox server
automatically requests every Hub Transport server in the Active Directory site to resubmit mail from the
transport dumpster queue, this queue has been used while the time of failover
How the transaction log files are replicating to passive node: The transaction log files folder on the active
node is shared using standard Windows file share. The GUID (globally unique identifier) for the storage group
is used for the share name, and a dollar sign ($) is added to the end of the share. The Microsoft Exchange
Replication service on the passive node connects to the share on the active node and copies (pulls) the log
files using the SMB (Server Message Block) protocol. The passive node then verifies the log file and replays it
into the copy of the database on the passive node.

How to change the offline file sync server


How to change the offline file synchronization server
Let say you already configured the offline files and these files and folders are moved or migrated to new
server, after this offline file synchronization will not woke because laptop is looking for the old server, how
do I change the offline file server to new server

Solution 1:
You have to reconfigure the offline files with new server

Solution 2:
Run the bellow command to change the offline server to new server without reconfiguring

Syntax:
Csccmd.exe /moveshare:\old share path \new share path

Example:
Command to change the offline server from server1 to server2
Csccmd.exe /moveshare:\server1test \server2test

Old server: server1


New server: server2

Windows Server 2016 Features


As of now what are all the new features available in Windows Server 2016, what are major improvement and
difference between windows server 2012 and 2016, windows server 2016 is not yet available to all and still in
the development or Technical Preview version, I just find out the list of Windows Server 2016 Features
comparison with windows server 2012
Major Features of Windows Server 2016
Nano Server
I have already discussed about Nano Server 2016 Features, Nano Server now supports the IIS and DNS server
roles, Windows Server Installer, WMI provider for Windows Update and many more
Windows containers
Have already discussed basics about the Windows Containers, Microsoft supports Windows Server Containers
and Hyper-V Containers, Windows Server Containers same like a Docker, running each container as an
application on top of the host OS
Hyper-V Containers will be completely isolated virtual machines (light weight virtual machine), multiple light
weight virtual machine has its own copy of the common Windows kernel

Active Directory Federation Service


ADFS in Windows Server 2016 is enable you to configure AD FS to authenticate users stored in LDAP
directories

Remote Desktop Services


Personal session desktop
We can deploy server based personal desktops in a cloud computing environment and can configure unique
personal session desktop for users with necessary rights/access, will create session based desktop
deployment in Windows Server 2016, difference between the Hyper-V servers and the guest VMs, like
Microsoft Azure Cloud or Microsoft Cloud Platform

OpenGL 4.4 and OpenCL 1.1 API Support


Now we can use graphic intensive applications such as Adobe Photoshop, Maya, Blender and other on RDP
with the help of new RemoteFX vGPU on Windows Server 2016 and will get rich user experience

MultiPoint Services
Windows MultiPoint Server is opening a new way of working and it differ from old Server/desktop module,
MultiPoint allows multiple users, each with their own independent Windows experience, to simultaneously
share one computer, originally developed for educational institutions and now can be extended to small
networks to work efficiently and most important it reduces total cost of ownership by reducing hardware and
maintenance costs

In simple word, each user has their own Windows desktop experience, using their own monitor, keyboard and
mouse connected to the local computer, will use the local server to process for them like a Unix multi user
experience
Hyper-V on Windows Server 2016
Now we can add or remove for network adapters and memory without down time, windows server 2016
support Hot add feature

Windows Defender in Windows Server 2016


Windows Server Antimalware is installed and enabled by default in Windows Server 2016, its inbuilt free
Antivirus Windows Defender, its Top and Best Free Antivirus for Windows 10 and Windows Server 2016
Failover Clustering in Windows Server 2016
Cluster Operating System Rolling Upgrade
Now you can upgrade the operating system of the cluster nodes from Windows Server 2012 to Windows
Server 2016 without stopping the Hyper-V

Storage Replica
No need of 3rd party solution for block-level replication to different sites, Windows Server 2016 new feature
called Storage Replica (SR) is enables storage-agnostic, block-level replication between servers or clusters for
disaster recovery (DR) with zero data loss at the file-system level

File and Storage Services in Windows Server 2016


Storage Spaces Direct
We can build highly available (HA) storage systems with local storage like SATA disk with the help of Storage
Spaces Direct, It simplifies the deployment and management of software-defined storage systems

Storage quality of service (QoS)


We can now monitor end to end storage performance and also create policies using Hyper-V in Windows
Server 2016 using storage quality of service to centrally

Windows PowerShell 5.0


New improved PowerShell version with multiple new features in Windows PowerShell Desired State
Configuration (DSC), this was a new feature added in windows server 2012 and R2, will see more details
on Difference between windows server 2012 and R2

Windows Server Containers Features on Windows


Server 2016
Windows Server Containers are new approach to build and deploy applications instantly and it will be part of
Microsoft upcoming server operating system Windows Server 2016, Containers is next level of physical and
virtual servers which is necessary for todays cloud and Mobile world, try to explain Containers basics and
features and benefits

What is Containers?
Physical Sever
Before explaining what is Containers? Will start with physical sever?
Traditionally applications are building and deployed in to physical system with 1: 1 relationship and every new
application required new physical system to implement and usable by the user

Virtual environment Single Server and multiple VMs to host multiple applications, higher
consolidation ratios and better resource utilization however each VM has its own Operation system, one
host OS and multiple guest OS to run the applications, compare to native physical server virtual
environment are efficient however isolation been done in OS level and need a resource to run each OS
fist then the application

Containers

Now comes to Containers, one physical server with multiple containers to host/run
multiple application, main difference is one host OS and no need of guest OS, same kernel been used by
containers with all hardware (CPU/RAM) and software isolation specific to each container, the isolation
guarantees that any processes inside the container cannot see any processes or resources running outside the
container.
Windows Server Containers Features

Dependencies
Every application has its own dependencies which includes softwares like serviesm libraries and hardwares
like CPU, Memory, Disk

Visualization
Container engine is a light weight visualization mechanism which isolates these dependencies for each
application by packaging them into virtual containers

Shared host OS
Process in containers are isolated from other containers in use space however shares the same kernel with
the host and other running containers
Flexible and Fast
Difference in underlying Operating System and infrastructure are abstracted away, and containers can be
created almost instantly and helps to scale up and scale down as per the demand

Windows Server Containers capabilities


Developers can use the old native tools like Visual studio to write and run the applications with the
containers, by building modular apps scale independently

Windows Server Containers built in to Windows server 2016


Resource like CPU, Memory, storage and network
Can be NAT, DHCP or Static IP connectivity used
Containers can be used with Virtual Machines
Using combination Containers with VMs, large number of application can deployed with less VMs and
storage consumption
Each VM support multiple isolated applications and increase overall density
Running containers inside VMs enables features such as live migration and effective resource
utilization

Compare Installed Windows Security Patches with


other Servers
How to compare Installed Windows Security Patches with different Servers: If you are troubleshooting
Windows server 2003, 2008 ans 2012 issues and you may have a working server and not working server, want
to check is any patches are missing compared to working server? Use the below PowerShell command to
compare installed patches between two servers

Normally we use to compare manually and its time consuming and painful procedure, you many end up with
human errors and may not verify correctly, by doing below automated procedure will save time and effort and
get very accurate result which helps to isolate issue while troubleshooting server issues

Compare Installed Windows Security Patches between two servers with powershell command
$server01 = Read-Host Computer01

$server02 = Read-Host Computer02

$server01Patches = get-hotfix -computer $server01 | Where-Object {$_.HotFixID -ne File 1}

$server02Patches = get-hotfix -computer $server02 | Where-Object {$_.HotFixID -ne File 1}

Compare-Object ($server01Patches) ($server02Patches) -Property HotFixID

You can also user -Property sideindicator for -Property HotFixID to get the output in Sideindicator

Computer01 and Computer02 are server names you want to compare the patches

Output will list the difference between two servers on installed patches
Nano Server Features and Benefits
Nano Server Features on Windows Server 2016: Microsoft working on new vesion of server operating system
called Nano Server, we all know server core version has been released with Windows Server 2008 and its a
minimal configuration which utilizes limited resource, Nano Server is similar to Windows Server in Server Core
mode, will discuss difference between server core and Nano Server with new features
The big difference is that Nano Server is 20 times smaller than Windows Core and there is no GUI layer hence
no local logon capability, even it doesnt support Terminal Services so you cant RDP (Remote Desktop
support) the server, Ohh! Then how will manage the Nano Server? All management is performed remotely via
Windows Management Instrumentation (WMI) and Power Shell. We can also add Windows Server Roles and
Features using Features on Demand and DISM (Deployment Image Servicing and Management). Remote
management via PowerShell with Desired State Configuration, also support remote file transfer, remote script
authoring and remote debugging,

Nano Server Features are:


Lower VHD size:
Nano Server require 93 percent lower VHD size, just 400MB is enough to install a Nano Server compare to
current windows version which require minimum 6GB disk space. No need to worry about the operating
system disk space requirement, just concentrate on application requirement and even application no need to
access GUI APIs which minimize the application disk space requirement

Not just disk space saving, will going to have many more fine-turning which necessary for future of Windows
Server

Fewer critical bulletins:


92 percent fewer critical bulletins, it has minimum of components with less software surface area to get
attacked, no need of many critical patches and fixes to run the show which gives an advantage to
administrators to manage the IT infrastructure

Fewer reboots:
80 percent fewer reboots, no need a frequent reboot and and requires far fewer restarts than older
version, fewer time delays because of reboots

Less RAM requirement:


As per Microsoft recommendation Nano Server with 1TB of RAM can be run 1000 VMs

Conclusion:
You can use Nano Server or windows Core, yes Server Core still remains an option with Windows Server 2016,
or they can install the full server. It depends on what kind of cloud-based applications your are going to use,
going forward we will be getting more supported application which doesnt require interaction or Remote
Desktop Session, since it doesnt support Windows GUI applications
Seems Microsoft going in the right direction to meet the industry requirement with Nano Server
supporting cloud-based applications. Will wait and see more about Nano Server on next version of Microsoft
server OS Windows Server 2016.

You might also like