[go: up one dir, main page]

0% found this document useful (0 votes)
415 views258 pages

CRMIGv6 Installing

Very interesting

Uploaded by

Paul Wilson
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
415 views258 pages

CRMIGv6 Installing

Very interesting

Uploaded by

Paul Wilson
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 258

Microsoft Dynamics CRM 2013 Installing

Guide
Version 6.1.0

This document is provided "as-is". Information and views expressed in this document, including
URL and other Internet Web site references, may change without notice.
Some examples depicted herein are provided for illustration only and are fictitious. No real
association or connection is intended or should be inferred.
This document does not provide you with any legal rights to any intellectual property in any
Microsoft product. You may copy and use this document for your internal, reference purposes.
2014 Microsoft Corporation. All rights reserved.
Microsoft, Active Directory, ActiveX, Azure, BizTalk, JScript, Microsoft Dynamics, Outlook,
SharePoint, SQL Server, Visual Basic, Visual Studio, Windows, Windows Server, and Windows
Vista are trademarks of the Microsoft group of companies.
All other trademarks are property of their respective owners.

Contents
Installing Guide for Microsoft Dynamics CRM 2013 and Microsoft Dynamics CRM Online..........15
In This Section........................................................................................................................... 15
Related Sections....................................................................................................................... 15
Send us your comments about this document (Install Guide).......................................................15
Install Microsoft Dynamics CRM Server 2013...............................................................................16
Components installed during Microsoft Dynamics CRM Server Setup......................................16
Microsoft Dynamics CRM Server 2013 installed configuration components..........................16
Other software installed during setup.....................................................................................20
See Also.................................................................................................................................... 21
Microsoft Dynamics CRM Server 2013 installation.......................................................................21
Microsoft Dynamics CRM installation files.................................................................................22
In This Section........................................................................................................................... 22
See Also.................................................................................................................................... 22
Install Microsoft Dynamics CRM 2013 Front End Server and Back End Server roles..................23
In This Topic.............................................................................................................................. 23
Install Back End Server role...................................................................................................... 23
Install Front End Server role...................................................................................................... 26
Create the Microsoft Dynamics CRM organization....................................................................29
See Also.................................................................................................................................... 29
Install Microsoft Dynamics CRM 2013 Full Server role on a server without Microsoft Dynamics
CRM installed............................................................................................................................ 30
Install the Microsoft Dynamics CRM Server 2013 software.......................................................30
See Also.................................................................................................................................... 35
Install Microsoft Dynamics CRM 2013 Reporting Extensions.......................................................35
Install the CRM Reporting Extensions.......................................................................................36
See Also.................................................................................................................................... 37
Microsoft Dynamics CRM Report Authoring Extension installation Instructions............................37
Install the plug-in....................................................................................................................... 37
See Also.................................................................................................................................... 38
Install Microsoft Dynamics CRM Server 2013 on multiple computers...........................................39
In This Topic.............................................................................................................................. 39
Multiple-server configuration overview......................................................................................39
Step 1: Enable network load balancing.....................................................................................40
Step 2: Configure Active Directory.............................................................................................40

Step 3: Install Microsoft Dynamics CRM servers.......................................................................42


Step 4: Configure NLB for the deployment................................................................................43
Configure domain names for IFD...........................................................................................44
Step 5: Verify and monitor the cluster installation......................................................................44
See Also.................................................................................................................................... 45
Set configuration and organization databases for SQL Server 2012 AlwaysOn failover...............45
Prerequisites.......................................................................................................................... 45
Enable SQL Server 2012 AlwaysOn.......................................................................................46
Create the availability group................................................................................................... 46
Create the SQL logins for the Microsoft Dynamics CRM security groups on all secondary
replicas............................................................................................................................... 48
Update the configuration database connection string in the Windows registry.......................48
Update the connection string in the configuration database...................................................49
Restart IIS and Microsoft Dynamics CRM services................................................................50
Monitor the availabity group and test for failover....................................................................50
See Also.................................................................................................................................... 51
Configure an organization database for SQL Server 2008 database mirroring.............................51
See Also.................................................................................................................................... 52
Configure a Microsoft Dynamics CRM organization for database mirroring..................................52
See Also.................................................................................................................................... 55
Monitor and test for failover.......................................................................................................... 56
See Also.................................................................................................................................... 56
Install Microsoft Dynamics CRM Server 2013 to use a Microsoft SQL Server 2008 cluster
environment............................................................................................................................... 56
Base configuration..................................................................................................................... 56
In This Section........................................................................................................................... 57
See Also.................................................................................................................................... 57
Option 1: Install a new Microsoft Dynamics CRM Server 2013 deployment.................................57
Step 1: Create the SQL Server cluster......................................................................................57
Step 2: Install Microsoft Dynamics CRM Server 2013...............................................................58
See Also.................................................................................................................................... 58
Option 2: Rehome or configure an existing Microsoft Dynamics CRM Server 2013 deployment
that connects to a SQL Server cluster that stores only the organization database....................59
See Also.................................................................................................................................... 60
Option 3: Rehome or configure an existing Microsoft Dynamics CRM Server 2013 deployment
that connects to a SQL Server cluster that stores both the configuration and organization
databases.................................................................................................................................. 60
See Also.................................................................................................................................... 62

Upgrade from Microsoft Dynamics CRM 2011..............................................................................62


Upgrade options........................................................................................................................ 62
Microsoft Dynamics CRM Server 2013 upgrade preparations......................................................63
Estimate downtime due to upgrade...........................................................................................63
Software prerequisites............................................................................................................... 64
Upgrade from Microsoft Dynamics CRM 2011 Server..................................................................64
Tasks to perform before the upgrade......................................................................................... 65
Run the upgrade........................................................................................................................ 65
See Also.................................................................................................................................... 68
Migrate from Microsoft Dynamics CRM 4.0 Server to Microsoft Dynamics CRM 2013 Server.....68
See Also.................................................................................................................................... 69
Upgrade Microsoft Dynamics CRM 2011 Reporting Extensions...................................................69
See Also.................................................................................................................................... 69
After the upgrade.......................................................................................................................... 69
Post-upgrade steps for servers.................................................................................................70
Post-upgrade steps for clients................................................................................................... 70
See Also.................................................................................................................................... 71
Run the base and extension table merge as a separate operation...............................................71
In this topic................................................................................................................................ 72
Do the table merge as a separate operation.............................................................................72
Determine the entities that werent merged in an organization database..................................74
Run the table merge tool........................................................................................................... 74
Syntax.................................................................................................................................... 75
Parameters............................................................................................................................. 75
Out-of-the-box entities............................................................................................................. 76
See Also.................................................................................................................................... 76
Verify new areas are available in the navigation bar.....................................................................76
In This Topic.............................................................................................................................. 76
Verify whether new areas are available in your upgraded organization.....................................76
Add new areas to the navigation in your upgraded organization...............................................77
Import the Add Email and Post Configuration to the SiteMap managed solution...................77
Edit your site map with an editor............................................................................................78
Areas.................................................................................................................................. 78
Groups................................................................................................................................ 79
SubAreas............................................................................................................................ 79
Privileges............................................................................................................................ 80
Edit your site map manually................................................................................................... 81
See Also.................................................................................................................................... 83
Configure IFD for Microsoft Dynamics CRM 2013........................................................................83

In This Section........................................................................................................................... 84
See Also.................................................................................................................................... 84
Implement claims-based authentication: internal access..............................................................84
In This Section........................................................................................................................... 84
See Also.................................................................................................................................... 85
Deploy and configure AD FS......................................................................................................... 85
Deploy a federation server........................................................................................................ 85
Configure AD FS for Windows Server 2012 R2.........................................................................85
Verifying AD FS installation....................................................................................................... 86
See Also.................................................................................................................................... 87
Configure the Microsoft Dynamics CRM Server for claims-based authentication.........................87
Set Microsoft Dynamics CRM Server binding to HTTPS and configure the root domain web
addresses.............................................................................................................................. 87
The CRMAppPool account and the Microsoft Dynamics CRM encryption certificate................89
Configuring claims-based authentication using the Configure Claims-Based Authentication
Wizard.................................................................................................................................... 90
Configuring claims-based authentication using Windows PowerShell.......................................91
Set Read permissions for the ADFSAppPool account...............................................................91
See Also.................................................................................................................................... 91
Configure the AD FS server for claims-based authentication........................................................92
Configure the claims provider trust............................................................................................ 92
Configure a relying party trust................................................................................................... 92
Enable Forms Authentication..................................................................................................... 95
See Also.................................................................................................................................... 96
Add the AD FS website to the Local intranet security zone...........................................................97
See Also.................................................................................................................................... 98
Register the AD FS server as a service principal name (SPN).....................................................98
See Also.................................................................................................................................... 98
Test internal claims-based authentication.....................................................................................99
Troubleshooting......................................................................................................................... 99
See Also.................................................................................................................................... 99
Implement claims-based authentication: external access.............................................................99
In This Section........................................................................................................................... 99
See Also.................................................................................................................................. 100
Configure the Microsoft Dynamics CRM Server for IFD..............................................................100
Configure an Internet-facing deployment using the Configure Internet-Facing Deployment
Wizard.................................................................................................................................. 100
See Also.................................................................................................................................. 104

Configure the AD FS server for IFD............................................................................................104


Configure relying party trusts................................................................................................... 104
See Also.................................................................................................................................. 106
Test external claims-based authentication..................................................................................106
See Also.................................................................................................................................. 106
CRM for tablets and IFD............................................................................................................. 107
See Also.................................................................................................................................. 107
Configure Microsoft Dynamics CRM for Outlook to use claims-based authentication................107
Set up a client for claims-based authentication.......................................................................108
Use an administrative template (.adm) file..............................................................................109
See Also.................................................................................................................................. 109
Configure AD FS on Windows Server 2012................................................................................109
Configure a Microsoft Dynamics CRM 2011 Advanced Setting...............................................109
See Also................................................................................................................................... 111
Troubleshoot Microsoft Dynamics CRM Server IFD....................................................................112
A quick checklist...................................................................................................................... 112
AD FS...................................................................................................................................... 113
HTTP Error 401.1 - Unauthorized: Access is denied...............................................................116
Time differs between two servers............................................................................................ 116
See Also.................................................................................................................................. 116
Troubleshooting installation and upgrade....................................................................................116
Log files................................................................................................................................... 116
In this section........................................................................................................................... 117
See Also.................................................................................................................................. 117
Install Email Router for Microsoft Dynamics CRM 2013 and CRM Online..................................117
In This Section......................................................................................................................... 118
See Also.................................................................................................................................. 118
Email processing in Microsoft Dynamics CRM............................................................................118
In This Section......................................................................................................................... 119
See Also.................................................................................................................................. 119
Email Router tasks and components........................................................................................... 119
See Also.................................................................................................................................. 120
Install Email Router and Rule Deployment Wizard.....................................................................120
In This Topic............................................................................................................................ 120
Install the Email Router........................................................................................................... 120
Minimum permissions required to run the Email Router and the Rule Deploment Wizard......122
See Also.................................................................................................................................. 123

Configure the Email Router......................................................................................................... 123


In This Topic............................................................................................................................ 123
Email Router Configuration Manager......................................................................................124
Configuration profiles........................................................................................................... 124
Authentication types............................................................................................................. 125
Access credentials............................................................................................................... 126
Deployments........................................................................................................................ 127
Microsoft Dynamics CRM server......................................................................................127
One deployment type at a time.........................................................................................128
Obtaining user email credentials from Microsoft Dynamics CRM.....................................128
Access credentials............................................................................................................ 128
Configuring email routing for multiple configurations and deployments...............................129
Keep user credentials secure.................................................................................................. 129
HTTPS option....................................................................................................................... 129
HTTP option......................................................................................................................... 130
Managing certificates to use the email router with HTTPS...................................................130
Set email access type.............................................................................................................. 130
Set the email router to work with Microsoft Dynamics CRM Online....................................131
Deploy inbox rules................................................................................................................... 132
Create the rule manually in Outlook.....................................................................................133
Set up a forward mailbox......................................................................................................... 133
Complete the forward mailbox.............................................................................................. 134
See Also.................................................................................................................................. 135
Install Email Router on multiple computers.................................................................................135
In This Topic............................................................................................................................ 135
Step 1: Install and configure the cluster...................................................................................135
Step 2: Install the E-mail Router to the active primary node in the cluster...............................136
Step 3: Install the E-mail Router to the passive node in the cluster.........................................137
Step 4: Create the generic resource service for the cluster.....................................................137
Step 5: Verify and monitor the cluster......................................................................................138
See Also.................................................................................................................................. 138
Upgrade CRM 2011 Email Router to CRM 2013 Email Router...................................................138
In This Topic............................................................................................................................ 139
Upgrade both the Email Router and Microsoft Dynamics CRM...............................................139
Back up and use Email Router state files and Smart Matching settings..................................139
Upgrade the Email Router to Microsoft Dynamics CRM 2013.................................................140
Merge email server profiles for migration....................................................................................142
In This Topic............................................................................................................................ 142
Email server profile migration.................................................................................................. 142
Field mapping when two profiles are merged..........................................................................143
Incoming connection field mapping......................................................................................... 147
Outgoing connection field mapping......................................................................................... 150

See Also.................................................................................................................................. 153


Troubleshooting Email Router issues......................................................................................... 153
In This Section......................................................................................................................... 153
See Also.................................................................................................................................. 153
Email Router installation issues.................................................................................................. 153
See Also.................................................................................................................................. 154
Incoming e-mail configuration issues..........................................................................................154
In This Topic............................................................................................................................ 154
Login timeout error.................................................................................................................. 155
Unauthorized access to the mailbox........................................................................................ 155
Mailbox not found (access test fails)........................................................................................156
Mailbox not found (access test succeeds)...............................................................................158
The E-mail Router service configuration parameter "EmailUser" is missing............................158
SSL/TLS error from E-mail Router Configuration Manager test access..................................159
POP3 issues............................................................................................................................ 159
Error connecting the Email Router a POP3 mailbox............................................................159
Issues with using a POP3 e-mail account............................................................................159
See Also.................................................................................................................................. 159
Outgoing e-mail configuration issues.......................................................................................... 160
Test Access error..................................................................................................................... 160
Load Data error....................................................................................................................... 160
See Also.................................................................................................................................. 161
Users do not receive Microsoft Dynamics CRM e-mail messages..............................................161
See Also.................................................................................................................................. 162
Test the access for the Email Router..........................................................................................162
Test access error..................................................................................................................... 162
Error message when you send an email message by using the CRM web application...........162
See Also.................................................................................................................................. 163
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online...........163
In This Section......................................................................................................................... 164
Install CRM for Outlook............................................................................................................... 164
In This Topic............................................................................................................................ 165
Task 1: Install Microsoft Dynamics CRM for Outlook...............................................................165
Task 2: Configure Microsoft Dynamics CRM for Outlook.........................................................166
See Also.................................................................................................................................. 168
Upgrade Microsoft Dynamics CRM 2011 for Outlook to Microsoft Dynamics CRM 2013 for
Outlook.................................................................................................................................... 168
In This Topic............................................................................................................................ 169

Task 1: Upgrade CRM 2011 for Outlook to CRM 2013 for Outlook..........................................169
Task 2: Configure CRM 2013 for Outlook................................................................................170
Silent installation and configuration.........................................................................................171
See Also.................................................................................................................................. 171
Advanced deployment options for Microsoft Dynamics CRM for Outlook...................................171
In This Section......................................................................................................................... 171
See Also.................................................................................................................................. 172
Deploy Microsoft Dynamics CRM for Outlook by using Group Policy.........................................172
In This Topic............................................................................................................................ 172
Preparing CRM for Outlook for a Group Policy deployment....................................................173
Publish versus Assign.............................................................................................................. 174
See Also.................................................................................................................................. 175
Install Microsoft Dynamics CRM 2013 for Outlook for desktop virtualization..............................175
In This Topic............................................................................................................................ 175
Roaming user profiles.............................................................................................................. 175
Windows Server Remote Desktop Services............................................................................175
Deploy CRM for Outlook to use as a Remote Desktop Services application.......................176
Disable the CRM for Outlook Configuration Wizard.............................................................176
Support for Citrix XenApp 6.5 session virtualization for Microsoft Dynamics CRM for Outlook on
a single XenApp instance..................................................................................................... 179
See Also.................................................................................................................................. 179
Install CRM 2013 for Outlook without an Internet connection.....................................................179
In This Topic............................................................................................................................ 180
Step 1: Create the Redist folder structure...............................................................................180
Step 2: Create the subfolders under the Redist folder.............................................................180
Step 3: Download the prerequisite files...................................................................................181
Step 4: Run CRM for Outlook Setup........................................................................................183
See Also.................................................................................................................................. 183
Troubleshooting Microsoft Dynamics CRM for Outlook installation, configuration, and upgrade 183
Troubleshooting installation and configuration tips and known issues.....................................184
In This Topic......................................................................................................................... 184
Configuration troubleshooting wizard......................................................................................184
Microsoft Dynamics CRM Online with Office 365....................................................................184
Log files................................................................................................................................... 184
Event Viewer........................................................................................................................... 185
Disable the CRM for Outlook notification bar on the Web application.....................................185
See Also.................................................................................................................................. 186
Install language packs for Microsoft Dynamics CRM 2013.........................................................186
Overview -- Language Pack Installation..................................................................................186
In This Section......................................................................................................................... 187

See Also.................................................................................................................................. 187


Install and deploy a language pack.............................................................................................187
In This Topic............................................................................................................................ 187
Step1: Install the Language Pack............................................................................................187
Step 2: Provision the Language Pack......................................................................................188
Step 3: Select the language to display the user interface and help.........................................188
See Also.................................................................................................................................. 189
Upgrade and deploy a Language Pack.......................................................................................189
See Also.................................................................................................................................. 190
Language pack installation issues.............................................................................................. 190
You receive a "Setup could not install Language Pack Name" error message........................190
See Also.................................................................................................................................. 190
Install the Microsoft Dynamics CRM List component or enable server-based SharePoint
integration................................................................................................................................ 191
In This Topic............................................................................................................................ 191
Install the Microsoft Dynamics CRM List Component..............................................................191
Allow HTC files in SharePoint 2013.........................................................................................192
Enable server-based SharePoint integration...........................................................................193
Information transmitted between CRM Online and SharePoint when you use server-based
SharePoint integration...................................................................................................... 193
See Also.................................................................................................................................. 193
Uninstall, repair, and change Microsoft Dynamics CRM.............................................................194
In This Section......................................................................................................................... 194
See Also.................................................................................................................................. 194
Uninstall, change, or repair Microsoft Dynamics CRM Server 2013...........................................194
Components not removed during a Microsoft Dynamics CRM Server 2013 uninstall..........195
See Also.................................................................................................................................. 196
Uninstall or repair Microsoft Dynamics CRM 2013 Reporting Extensions...................................196
See Also.................................................................................................................................. 196
Uninstall or repair Microsoft Dynamics CRM Report Authoring Extension..................................197
See Also.................................................................................................................................. 197
Uninstall, change, or repair Email Router...................................................................................197
See Also.................................................................................................................................. 198
Uninstall or repair Microsoft Dynamics CRM for Outlook............................................................198
Files not removed during a Microsoft Dynamics CRM for Outlook uninstall............................199
See Also.................................................................................................................................. 199
Uninstall or repair a Microsoft Dynamics CRM Language Pack..................................................199

See Also.................................................................................................................................. 200


Use the command prompt to install Microsoft Dynamics CRM 2013..........................................200
General procedures................................................................................................................. 201
In This Section......................................................................................................................... 202
See Also.................................................................................................................................. 202
Install Microsoft Dynamics CRM Server 2013 by using a command prompt...............................202
Parameters.............................................................................................................................. 202
See Also.................................................................................................................................. 203
Microsoft Dynamics CRM 2013 Server XML configuration file....................................................203
In this topic.............................................................................................................................. 204
Configuration file reference..................................................................................................... 204
See Also.................................................................................................................................. 214
Sample server XML configuration file......................................................................................... 214
See Also.................................................................................................................................. 218
Sample server XML configuration file for installing with pre-created groups...............................218
See Also.................................................................................................................................. 219
Install Microsoft Dynamics CRM Server 2013 roles using the command prompt........................219
Parameters........................................................................................................................... 219
Server role XML configuration file............................................................................................ 219
Microsoft Dynamics CRM 2103 server role names used in the XML configuration file.........220
See Also.................................................................................................................................. 221
Sample XML configuration file that installs only the WebApplicationServer and
OrganizationWebService roles................................................................................................ 222
See Also.................................................................................................................................. 223
Sample XML configuration file that installs only the HelpServer role..........................................223
Change the Microsoft Dynamics CRM HelpServer URL......................................................224
See Also.................................................................................................................................. 224
Install Microsoft Dynamics CRM Reporting Extensions using a command prompt.....................225
Microsoft Dynamics CRM Reporting Extensions requirements...............................................225
Command example................................................................................................................. 225
See Also.................................................................................................................................. 226
Microsoft Dynamics CRM Reporting Extensions XML configuration file.....................................226
See Also.................................................................................................................................. 228
Sample Microsoft Dynamics CRM Reporting Extensions XML configuration file........................228
Logging................................................................................................................................ 228
See Also.................................................................................................................................. 228

Use command prompt to install the Microsoft Dynamics CRM Report Authoring Extension.......229
Microsoft Dynamics CRM Report Authoring Extension command-line parameters..............229
See Also.................................................................................................................................. 229
Microsoft Dynamics CRM Report Authoring Extension XML configuration file............................230
See Also.................................................................................................................................. 232
Sample Microsoft Dynamics CRM Report Authoring Extension XML configuration file...............232
See Also.................................................................................................................................. 232
Install Microsoft Dynamics CRM for Outlook using a command prompt.....................................232
In This Topic............................................................................................................................ 233
Step 1: Install files................................................................................................................... 233
Command examples for Microsoft Dynamics CRM for Outlook installation.........................233
Parameters for Microsoft Dynamics CRM for Outlook installation....................................233
Sample Microsoft Dynamics CRM for Outlook XML configuration file for installation...........235
Step 2: Configure Microsoft Dynamics CRM for Outlook by using an XML configuration file. .235
Command examples for Microsoft Dynamics CRM for Outlook configuration.........................236
Microsoft Dynamics CRM for Outlook XML configuration file elements...................................237
User credentials are required when you run the Configuration Wizard....................................238
Sample Microsoft Dynamics CRM for Outlook XML configuration file for configuration...........238
See Also.................................................................................................................................. 240
Install Microsoft Dynamics CRM E-mail Router using a command prompt.................................240
In This Topic............................................................................................................................ 240
E-mail Router XML configuration file.......................................................................................240
Sample Microsoft Dynamics CRM E-mail Router XML configuration file.................................242
See Also.................................................................................................................................. 243
Post-installation and configuration guidelines for Microsoft Dynamics CRM 2013......................243
In This Topic............................................................................................................................ 243
Copy your organization encryption key....................................................................................244
Make CRM client-to-server network communications more secure.........................................244
Configuring CRM for HTTPS................................................................................................ 244
Configure a CRM Internet-facing deployment.........................................................................245
Run the Best Practices Analyzer.............................................................................................245
Best Practices Analyzer requirements..................................................................................245
Installation instructions......................................................................................................... 246
Run a scan using the Best Practices Analyzer.....................................................................246
Add or remove sample data.................................................................................................... 246
Complete the configuration tasks for new organizations.........................................................246
Install a solution from the Microsoft Dynamics Marketplace....................................................247
How can I disable the Navigation Tour video? (on-premises versions only)............................247
Configure Windows Server 2012 R2 for CRM mobile clients..................................................248
Enable forms authentication.................................................................................................248
Configure the........................................................................................................................ 248

Register the client apps........................................................................................................ 248


User training and adoption...................................................................................................... 249
See Also.................................................................................................................................. 249

Installing Guide for Microsoft Dynamics CRM


2013 and Microsoft Dynamics CRM Online
IT professionals and CRM administrators can use the resources and topics in this guide to help
them install and configure on-premises deployments of Microsoft Dynamics CRM 2013.
Additionally, some topics also include information for Microsoft Dynamics CRM Online.

In This Section
Install Microsoft Dynamics CRM Server 2013
Install Email Router for Microsoft Dynamics CRM 2013 and CRM Online
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online
Install language packs for Microsoft Dynamics CRM 2013
Use the command prompt to install Microsoft Dynamics CRM 2013
Post-installation and configuration guidelines for Microsoft Dynamics CRM 2013

Related Sections
Microsoft Dynamics CRM 2013 Planning Guide
Administration Guide for Microsoft Dynamics CRM 2013 and Microsoft Dynamics CRM
Online
Operating Guide for Microsoft Dynamics CRM 2013 (on-premises)
Customization Guide for Microsoft Dynamics CRM 2013 and Microsoft Dynamics CRM
Online
Report Writers Guide for Microsoft Dynamics CRM 2013 and Microsoft Dynamics CRM
Online

Send us your comments about this


document (Install Guide)
If you have a question or comment about this document, click to send an e-mail message to the
Microsoft Dynamics CRM content team.
If your question is about Microsoft Dynamics CRM products, and not about the content of this
book, search the Microsoft Help and Support Center or the Microsoft Knowledge Base.

26

Install Microsoft Dynamics CRM Server 2013


This section explains how to install Microsoft Dynamics CRM Server 2013. In addition, there is
installation troubleshooting information and procedures to uninstall Microsoft Dynamics CRM
Server 2013.
Important
For up-to-date information, see the Microsoft Dynamics CRM 2013 and Microsoft
Dynamics CRM Online Readme.

Components installed during Microsoft Dynamics


CRM Server Setup
This section describes what is installed during Microsoft Dynamics CRM Server Setup.

Microsoft Dynamics CRM Server 2013 installed configuration


components
When you install Microsoft Dynamics CRM Server 2013, Setup creates the default folders listed
in the following table.

Folder

Comments

SystemDrive:\Program Files\Microsoft Dynamics


CRM\

Microsoft Dynamics CRM Server 2013


program files

SystemDrive:\Program Files\Microsoft Dynamics


CRM\LangPacks\<LanguageID>\Reports\MSCR
M

Contains a Microsoft Dynamics CRM


subfolder that contains an .rdl file for each
default report

SystemDrive:\Program Files\Microsoft Dynamics


CRM\LangPacks

Location of Language Pack installations.


Language Packs are downloaded and
installed separately

SystemDrive:\Program Files\Microsoft Dynamics


CRM\Trace

Stores trace file logs when tracing is enabled

SystemDrive:\Program Files\Microsoft Dynamics


CRM\CustomizationImport

Location used to process data imports

SystemDrive:\Program Files\Microsoft Dynamics


CRM\Unzip

Location used for unpackaging solutions

27

SystemDrive:\Program Files\Microsoft Dynamics


CRM\CRMWeb

Microsoft Dynamics CRM website and Web


services

SystemDrive:\Program Files\Microsoft Dynamics


CRM\CRMWeb\CRMReports

Microsoft Dynamics CRM report services

The following web components are added.

Component

Name

Description

Application Pool

CRMAppPool

Microsoft Dyn
creates a sep
Microsoft Dyn

Application Pool

CRMDeploymentServiceAppPool

Microsoft Dyn
creates a sep
Deployment W

Site

Microsoft Dynamics CRM

Website for M

Applications

XRMDeployment

Facilitates the
deployments.

Applications

Help

Services the M
Help system f

The following Active Directory groups are added. When the Active Directory domain is set to
Native Mode, this group must be of the type Domain Local Security or Universal Security.

Group

Description

PrivReportingGroup

Privileged Microsoft Dynamics CRM user


group for reporting functions. This group is
created during Microsoft Dynamics CRM
Server Setup and configured during Microsoft
Dynamics CRM Reporting Extensions Setup.

PrivUserGroup

Privileged Microsoft Dynamics CRM user


group for special administrative functions;
including CRMAppPool identity (domain user
or Network Service). The users who configure
Microsoft Dynamics CRM Server 2013 must be
added to this group.

28

SQLAccessGroup

All server processes/service accounts that


require access to SQL Server; including
CRMAppPool identity (domain user or Network
Service). Members of this group have
db_owner permission on the Microsoft
Dynamics CRM databases.

ReportingGroup

All Microsoft Dynamics CRM users are


included in this group. This group is updated
automatically as users are added and removed
from Microsoft Dynamics CRM. By default, all
Microsoft Dynamics CRM Reporting Services
reports grant Browse permission to this group.

The following services are added.

Service

Description

Microsoft Dynamics CRM Asynchronous


Processing Service

Services asynchronous processes such as bulk


email and workflow.

Microsoft Dynamics CRM Asynchronous


Processing Service (maintenance)

Services asynchronous maintenance such as


encryption key generation for authentication
and database deletion clean up.

Microsoft Dynamics CRM Unzip Service

Handles the uncompressing of zipped files for


data import. This service is installed as part of
the Web Application Server role.

Microsoft Dynamics CRM Sandbox Processing


Service

The Sandbox Processing Service server role


enables an isolated environment to allow for
the execution of custom code, such as plugins.

Microsoft Dynamics CRM Monitoring Service

Monitors all Microsoft Dynamics CRM Server


2013 server roles that are installed on the local
computer. With this release of Microsoft
Dynamics CRM, the service is used to detect
expired digital certificates that may affect
Microsoft Dynamics CRM 2013 services that
are running in the deployment. The Monitoring
Service does not perform any other monitoring
tasks and does not transmit information outside
the computer where the service is running. The
Monitoring Service is installed with the
29

installation of any Microsoft Dynamics CRM


Server role and records events under the
MSCRMMonitoringServerRole source in the
Event log.
Microsoft Dynamics CRM VSS Writer

Provides an interface to backup and restore


Dynamics CRM data by using the Windows
Server Volume Shadow Copy Service (VSS)
infrastructure.

The following SQL Server components are added.

Component

Name

Description

Databases

MSCRM_CONFIG

Microsoft SQL Server Setup


SystemDrive:\Program Files
Server\MSSQL<ver>\MSSQ
Dynamics CRM Server Setu
Dynamics CRM configuratio
databases in it.

OrganizationName_MSCRM

SQL Server Jobs

MSCRM_CONFIG.SiteWideCleanup

Microsoft Dynamics CRM S


Server job that is used for m

Logins

PrivReportingGroup

Microsoft Dynamics CRM S


Server logins for the PrivRe
ReportingGroup, and SQLA
groups that are created.

ReportingGroup
SQLAccessGroup
MSCRMSqlLogin

MSCRMSqlLogin is used fo
when you use dashboards a
using Advanced Find. When
enabled to use common lan
can significantly improve pe
Note

By default, CLR is not e


Server. For more inform
enable CLR, see Enabli

Other software installed during setup


If not already installed, the following software is installed for a Full Server during Microsoft
Dynamics CRM Server Setup:
30

Note
The installation of some of these items such as Microsoft .NET Framework and SQL
System Clr Types may require you to restart your computer before you can continue to
run Microsoft Dynamics CRM Setup.

Microsoft SQL Reporting Service Report Viewer Control

Microsoft SQL Server Native Client

SQL System Clr Types

SQL Server Management Objects

Microsoft Application Error Reporting Tool

Microsoft Visual C++ Runtime Library

Windows Identity Foundation (WIF) Framework

Windows Server 2008 Web Server Role

Indexing Service (Windows Server 2008)\ Windows Search (Windows Server 2012)

Microsoft .NET Framework 4, which includes the following components:

Microsoft .NET Framework (required by Microsoft Dynamics CRM Server)

Windows Workflow Foundation (required by Microsoft Dynamics CRM Server)

Windows Presentation Foundation

Windows Communication Foundation (WCF) (required by Microsoft Dynamics CRM Server)

Microsoft Chart Controls for Microsoft .NET Framework

Microsoft Azure AppFabric SDK V1.0

Windows PowerShell

Microsoft URL Rewrite Module for IIS

File Server Resource Manager

The following topics describe step-by-step procedures to install Microsoft Dynamics CRM Server
2013 or upgrade from an earlier version.
In This Section
Microsoft Dynamics CRM Server 2013 installation
Upgrade from Microsoft Dynamics CRM 2011
Troubleshooting installation and upgrade
31

Install Microsoft Dynamics CRM Server 2013 on multiple computers


Set configuration and organization databases for SQL Server 2012 AlwaysOn failover
Configure an organization database for SQL Server 2008 database mirroring
Install Microsoft Dynamics CRM Server 2013 to use a Microsoft SQL Server 2008 cluster
environment

See Also
Installing Guide for Microsoft Dynamics CRM 2013 and Microsoft Dynamics CRM Online
Install Microsoft Dynamics CRM Server 2013

Microsoft Dynamics CRM Server 2013


installation
This section covers procedures to install Microsoft Dynamics CRM Server 2013 on a computer
that does not already have Microsoft Dynamics CRM installed.
Install Microsoft Dynamics CRM Server 2013
1. Verify that you have completed the necessary planning and that you have the required
hardware and software components installed and running. More information: Microsoft
Dynamics CRM 2011 Planning Guide
2. Make sure that you have the appropriate permissions to run Microsoft Dynamics CRM Server
Setup. More information: Minimum permissions required for Microsoft Dynamics CRM
Setup and services
3. Run Microsoft Dynamics CRM Server Setup.
4. Run Microsoft Dynamics CRM Reporting Extensions Setup. If Microsoft Dynamics CRM 2013
and Microsoft Dynamics CRM Reporting Extensions are installed on the same computer, a
check box for invoking the Microsoft Dynamics CRM Reporting Extensions Setup will appear
during Microsoft Dynamics CRM Server Setup.
5. If you want to configure Microsoft Dynamics CRM 2013 for Internet access, start Deployment
Manager and run the Configure Claims-Based Authentication Wizard and then the InternetFacing Deployment Configuration Wizard. More information: Deployment Manager Help
6. If one or more Microsoft Dynamics CRM users will need email routing, configure the Email
Connector or consider installing the Email Router to enable email message tracking. For
more information, see Planning email integration in this guide.

32

Microsoft Dynamics CRM installation files


Use the following files on the CD/DVD drive or where the Microsoft Dynamics CRM installation
files are located:

Setup file

Location

SetupServer.exe for Microsoft Dynamics CRM


2013

..\Server\amd64

SetupSrsDataConnector.exe for the Microsoft


Dynamics CRM Reporting Extensions

..\Server\amd64\SrsDataConnector

Setupclient.exe for CRM for Outlook

..\Client\amd64 for 64-bit

..\Client\i386 for 32-bit

..\EmailRouter\amd64 for 64-bit

..\EmailRouter\i386 for 32-bit

SetupEmailRouter.exe for Microsoft


Dynamics CRM Email Router

In This Section
Install Microsoft Dynamics CRM 2013 Front End Server and Back End Server roles
Install Microsoft Dynamics CRM 2013 Full Server role on a server without Microsoft Dynamics
CRM installed
Install Microsoft Dynamics CRM 2013 Reporting Extensions
Microsoft Dynamics CRM Report Authoring Extension installation Instructions
Install Microsoft Dynamics CRM Server 2013 on multiple computers
Set configuration and organization databases for SQL Server 2012 AlwaysOn failover
Configure an organization database for SQL Server 2008 database mirroring
Install Microsoft Dynamics CRM Server 2013 to use a Microsoft SQL Server 2008 cluster
environment

See Also
Install Microsoft Dynamics CRM Server 2013
Upgrade from Microsoft Dynamics CRM 2011

33

Install Microsoft Dynamics CRM 2013 Front


End Server and Back End Server roles
The following procedure installs Microsoft Dynamics CRM 2013 Front End Server and Back End
Server roles on two separate servers that do not already have Microsoft Dynamics CRM Server
installed. We recommend this configuration instead of a single Full Server deployment because it
helps improve security and performance by isolating specific Microsoft Dynamics CRM Server
services on each computer. As part of this procedure, the Microsoft Dynamics CRM Reporting
Extensions are installed on the server where the Back End Server roles are installed, and the
Deployment Tools are installed on the server where the Front End Server roles are installed.
More information: Microsoft Dynamics CRM 2011 Server roles
A backend and frontend deployment configuration requires two separate computers running
Windows Server. This example uses two computers that are named CRMBACKEND and
CRMFRONTEND.
Important
After Setup is completed, you must either import or create at least one organization to be
able to connect a client to the Microsoft Dynamics CRM deployment.
In this example, the Back End Server role will be installed before the Front End Server role.

In This Topic
Install Back End Server role
Install Front End Server role
Create the Microsoft Dynamics CRM organization

Install Back End Server role


On the computer named CRMBACKEND complete the following procedure.

1.

Meet all requirements specified in Microsoft Dynamics CRM 2011 System Requirements and
Required Components in the Planning Guide.

2.

Log on to the domain as a user who has administrator-level privileges where Microsoft Dynamics
CRM will be installed and who is a member of the Administrators group on the local computer. You
cannot install the application as a member from a trusted domain.

3.

Locate the Microsoft Dynamics CRM installation files. You can find the Microsoft Dynamics CRM
Server 2013 download packages on the Microsoft Download Center.

4.

In the folder where the Microsoft Dynamics CRM files are located, move to the Server\amd64 folder,
34

and then double-click SetupServer.exe.


5.

On the Welcome to Microsoft Dynamics CRM Server 2013 Setup page, we recommend that you
click Get updates for Microsoft Dynamics CRM, to make sure that Setup has the most recent
installation files. Click Next.

6.

On the Product Key Information page, type your product key in the Product key boxes, and then
click Next.

7.

On the License Agreement page, review the information and if you accept the license agreement, click
I accept this license agreement, and then click I Accept.

8.

If Setup detects that components are missing, the Install Required Components page appears.

If you have already installed the required components, this page will not appear.

If you have not installed the required components listed, you can install them now. Click Install.
When the components are installed, the status column will change from Not Installed to
Installed, and you can click Next to continue.
Note
If you are prompted to restart the computer, do so, and then start Setup again.

9.

On the Select Installation Location page, accept the default location or enter a different file
installation location, and then click Next.

10. On the Specify Server roles page, select all the Back End Server roles. Leave the rest blank.

35

11. On the Specify Deployment Options page, in the Enter or select the name of the computer that is
running SQL Server to use with the deployment box, type or select the instance of Microsoft SQL
Server that will be used to store the Microsoft Dynamics CRM database (MSCRM_CONFIG).
12. On the Select the Organizational Unit page, click Browse to display your Active Directory structure.
Select the location where you want the Microsoft Dynamics CRM organizational unit to be installed
into, click OK, and then click Next. Microsoft Dynamics CRM security groups are created in this
organizational unit.
13. On the Specify Service Accounts page, select the security accounts for the Microsoft Dynamics CRM
services, and then click Next.
The services are described below. For more information about the service accounts required
to run these services, see Minimum permissions required for Microsoft Dynamics CRM
Setup, services, and components in the Planning Guide.

Sandbox Processing Service. Enables an isolated environment to allow for the execution of
custom code, such as plug-ins. This isolated environment reduces the possibility of custom code
affecting the operation of the organizations in the Microsoft Dynamics CRM deployment.

Asynchronous Processing Service. Processes queued asynchronous events, such as bulk email or
data import.

Monitoring Service. This service will be installed with any Microsoft Dynamics CRM Server
36

2013 role installation to monitor Microsoft Dynamics CRM server roles that are running on the
local computer. More information: Available individual server roles
For each service, we recommend that you select a low-privilege domain user account that is
dedicated to running these services and is not used for any other purpose. Additionally, the
user account that is used to run a Microsoft Dynamics CRM service cannot be a Microsoft
Dynamics CRM user. The domain account must be a member of the Domain Users group.
Additionally, if the Asynchronous Service and Sandbox Processing Service roles are installed,
such as in a Full Server or a Back End Server installation, the domain account must be a
member of the Performance Log Users security group.
If you select to run the ASP.NET service under a domain user account that is not a domain
administrator or a local administrator, you must set a local security policy after you install
Microsoft Dynamics CRM Server 2013 for the ASP.NET service to work correctly. Also,
depending on the password policies that you have implemented for your organization, the
password for the user may expire. More information: How to use the ASP.NET utility to
encrypt credentials and session state connection strings.
14. On the Select Microsoft Update Preference page, you must select either of the following options, and
then click Next. For more information about the legal terms and privacy with Microsoft Update
licensing, see Windows Update FAQ.

Use Microsoft Update when I check for updates (recommended). By selecting this option,
Microsoft Dynamics CRM Server will use the Microsoft Update settings on the computer.

I dont want to use Microsoft update. You should only select this option if the computer uses
another method to install updates such as by using Windows Server Update Services (WSUS).

15. The System Checks page appears. This page is a summary of all requirements and recommendations
for a successful installation. Errors must be resolved before installation can continue. If no errors, or
only warnings appear, you can continue with the installation. To do this, click Next.
16. The Service Disruption Warning page appears. This page lists all services that will be stopped or
restarted during Setup.
17. Review the Ready to Install Microsoft Dynamics CRM page, and then click Back to correct any
warnings. When you are ready to continue, click Install.
18. When the Setup program is finished, click Finish.
19. Run Microsoft Dynamics CRM Reporting Extensions Setup. More information: Install Microsoft
Dynamics CRM 2013 Reporting Extensions
Important
Microsoft Dynamics CRM Reporting Extensions for SQL Server Reporting Services
are required to complete the Front End Server and Back End Server deployment of
Microsoft Dynamics CRM Server 2013.
20. When the Microsoft Dynamics CRM Reporting Extensions Setup has finished, complete the next
procedure to install the Front End Server role.
37

Install Front End Server role


On the computer named CRMFRONTEND, follow these steps.

1.

Log on to the domain as a user who has administrator-level privileges where Microsoft Dynamics
CRM will be installed and who is a member of the Administrators group on the local computer. You
cannot install the application as a member from a trusted domain.

2.

In the folder where the Microsoft Dynamics CRM files are located, move to the Server\amd64 folder,
and then double-click SetupServer.exe.

3.

On the Welcome to Microsoft Dynamics CRM Setup page, we recommend that you click Get
updates for Microsoft Dynamics CRM, to make sure that Setup has the most recent installation files.
Click Next.

4.

On the Product Key Information page, type your product key in the Product key boxes, and then
click Next.

5.

On the License Agreement page, review the information and, if you accept the license agreement,
click I accept this license agreement, and then click I Accept.

6.

If Setup detects that components are missing, the Install Required Components page appears.

If you have already installed the required components, this page will not appear.

If you have not installed the required components listed, you can install them now. Click Install.
When the components are installed, the status column will change from Not Installed to
Installed, and you can click Next to continue.
Note
If you are prompted to restart the computer, do so, and then start Setup again.

7.

On the Select Installation Location page, accept the default location or enter a different file
installation location, and then click Next.

8.

On the Specify Server roles page, select all the Front End Server and Deployment Administration
Server roles. Leave the rest blank.

38

9.

On the Specify Deployment Options page, click Connect to, and if necessary, upgrade an existing
deployment, and then in the Enter or select the name of the computer that is running SQL Server
to use with the deployment box, type or select the instance of SQL Server that you entered
previously, and then click Next.

10. On the Select the Organizational Unit page, click Browse to display your Active Directory structure.
Select the location where you want the Microsoft Dynamics CRM organizational unit to be installed,
click OK, and then click Next. We recommend that you select the same organization unit that you
selected in the previous step.
11. On the Specify Service Accounts page, select the security accounts for the Microsoft Dynamics CRM
services, and then click Next.
The services are described below. For more information see Minimum permissions
required for Microsoft Dynamics CRM Setup, services, and components in the Planning
Guide.

Application Service. This service runs the Microsoft Dynamics CRM web application that is used
to connect users to CRM data.

Deployment Web Service. Manages the deployment by using the methods described in
theMicrosoft Dynamics CRM SDK, such as create an organization or remove a Deployment
Administrator role from a user.
39

Important
For each service, we recommend that you select a low-privilege domain user
account that is dedicated to running these services and is not used for any other
purpose. Additionally, the user account that is used to run a Microsoft Dynamics
CRM service cannot be a Microsoft Dynamics CRM user. This domain account
must be a member of the Domain Users group.
If you select to run the ASP.NET service under a domain user account that is not
a domain administrator or a local administrator, you must set a local security
policy after you install Microsoft Dynamics CRM Server 2013 for the ASP.NET
service to work correctly. Also, depending on the password policies that you have
implemented for your organization, the password for the user may expire. More
information: How to use the ASP.NET utility to encrypt credentials and session
state connection strings.

VSS Writer Service. The Microsoft Dynamics CRM VSS Writer service provides an interface to
backup and restore Microsoft Dynamics CRM data by using the Windows Server Volume Shadow
Copy Service (VSS) infrastructure.

Monitoring Service. This service will be installed with any Microsoft Dynamics CRM Server
2013 role installation to assist in event monitoring.

12. On the Select a Web Site page, click Create a new Web site or click Select a Web Site and select a
website from the list. By default, Setup will use the default website.
Important
We strongly recommend that you verify the status of the existing website before you
specify Setup to use an existing website. We strongly recommend that the website
you select is configured for SSL. For more information see the IIS documentation.
During the installation, Setup can bind the Microsoft Dynamics CRM application to
the HTTPS website. If you select a network port other than a default port, ensure that
the firewall does not block the port.
When you select the Create a new Web site option, Setup creates a new website for
Microsoft Dynamics CRM. You can specify the following option:

Port Number. Type the TCP port number that Microsoft Dynamics CRM clients will use to
connect to the Microsoft Dynamics CRM Server 2013. The default port number is 5555.

13. Click Next.


14. On the Specify E-mail Router Settings page, in the E-mail Router server name box, type the name
of the computer where the Email Router will be installed. This computer will route Microsoft
Dynamics CRM email messages. If you will not install the Email Router you can leave this box blank.
However, if you install the Email Router later you must add the computer where the Email Router
service is running when you use Local System, or if you use a domain user account, the account, to the
PrivUserGroup security group. Click Next.
15. On the Select Microsoft Update Preference page, you must select either of the following options, and
40

then click Next. For more information about the legal terms and privacy with Microsoft Update
licensing, see Windows Update FAQ.

Use Microsoft Update when I check for updates (recommended). By selecting this option,
Microsoft Dynamics CRM Server will use the Microsoft Update settings on the computer.

I dont want to use Microsoft update. You should only select this option if the computer uses
another method to install updates, such as by using Windows Server Update Services (WSUS).

16. The System Checks page appears. This page is a summary of all requirements and recommendations
for a successful installation. Errors must be resolved before installation can continue. If no errors, or
only warnings appear, you can continue with the installation. To do this, click Next.
17. The Service Disruption Warning page appears. This page lists all services that will be stopped or
restarted during Setup.
18. Review the Ready to Install Microsoft Dynamics CRM page, and then click Back to correct any
warnings. When you are ready to continue, click Install.
19. When the Setup program is finished, click Finish.

Create the Microsoft Dynamics CRM organization


After Microsoft Dynamics CRM Server Setup program is finished installing the Back End Server,
Front End Server, Deployment Administration Server roles, and Microsoft Dynamics CRM
Reporting Extensions, you must create at least one organization to make the deployment
available for users.
If you have a deployment of Microsoft Dynamics CRM 2011, you can import the Microsoft
Dynamics CRM 2011 organization databases into the Microsoft Dynamics CRM 2013
deployment. For more information see the Microsoft Dynamics CRM Deployment Manager Help.

1. On the computer named CRMFRONTEND where the Deployment Administration Server role is
installed, start Microsoft Dynamics CRM Deployment Manager.
2. Right-click Organizations, and then click New Organization. Complete the New
Organization Wizard. For more information see the Deployment Manager Help.

See Also
Install Microsoft Dynamics CRM Server 2013
Install Microsoft Dynamics CRM 2013 Full Server role on a server without Microsoft Dynamics
CRM installed

41

Install Microsoft Dynamics CRM 2013 Full


Server role on a server without Microsoft
Dynamics CRM installed
Install the Microsoft Dynamics CRM Server 2013
software
1.

Meet all requirements specified in Microsoft Dynamics CRM 2011 System Requirements and
Required Components in the Planning Guide.

2.

Log on to the domain as a user who has administrator-level privileges where Microsoft Dynamics
CRM will be installed and who is a member of the Administrators group on the local computer. You
cannot install the application as a member from a trusted domain.

3.

See the Microsoft Dynamics CRM 2011 and Microsoft Dynamics CRM Online Readme file to
determine the location of the Microsoft Dynamics CRM installation files.

4.

In the folder where the Microsoft Dynamics CRM files are located, move to the Server\amd64 folder,
and then double-click SetupServer.exe.

5.

On the Welcome to Microsoft Dynamics CRM Setup page, we recommend that you click Get
updates for Microsoft Dynamics CRM, to make sure that Setup has the most recent installation files.
Click Next.

6.

On the Product Key Information page, type your product key in the Product key boxes, and then
click Next.

7.

On the License Agreement page, review the information and if you accept the license agreement, click
I accept this license agreement, and then click I Accept.

8.

If Setup detects that components are missing, the Install Required Components page appears.

If you have already installed the required components, this page will not appear.

If you have not installed the required components listed, you can install them now. Click Install.
When the components are installed, the status column will change from Not Installed to
Installed, and you can click Next to continue.
Note
If you are prompted to restart the computer, do so, and then start Setup again.

9.

On the Select Installation Location page, accept the default location or enter a different file
installation location, and then click Next.
42

10. If you are installing a version of Microsoft Dynamics CRM Server that supports server roles, the
Specify Server Roles page appears. By default, Full Server is selected and will install all server roles
on the computer. Alternatively, you can select a predefined group of server roles or one or more
individual server roles. Notice that all server roles must be deployed on the network in the same Active
Directory domain for Microsoft Dynamics CRM to operate correctly. For more information, see
Planning Deployment in the Planning Guide. Click Next.
Important
When you select a server role other than Full Server, Microsoft Dynamics CRM
Server Setup does not create an organization database during the installation. If the
deployment does not have an organization database, you must use Deployment
Manager to create a new organization. For information about how to create a new
organization, see the Deployment Manager Help.
11. On the Specify Deployment Options page, if Setup detects an existing deployment, you can select
whether you want to create a new deployment or connect to an existing deployment. In the Enter or
select the name of the computer that is running SQL Server to use with the deployment box, type
or select the instance of SQL Server that will be used to store the Microsoft Dynamics CRM
configuration database (MSCRM_CONFIG).
Important
When you select Create a new deployment, Setup creates a new organization
database using the name that you specified and a configuration database by using
the name MSCRM_CONFIG. An error message will appear if an MSCRM_CONFIG
database already exists. You must delete this database to create a new
MSCRM_CONFIG database. Only one deployment is supported for each instance of
SQL Server.
Currently, you cant specify a Microsoft SQL Server 2012 Availability Group listener
during Microsoft Dynamics CRM Server Setup. To use SQL Server 2012 Availability
Groups for high availability, complete the Microsoft Dynamics CRM Server installation
by selecting the SQL Server 2012 primary replica. After Setup is complete, follow the
procedure in the Set configuration and organization databases for SQL Server 2012
AlwaysOn failover topic.
When you select Connect to, and if necessary, upgrade an existing deployment,
Setup requires that a configuration database (MSCRM_CONFIG) already exist on the
computer that is running SQL Server. An error message will appear if an
MSCRM_CONFIG database does not already exist.
12. On the Select the Organizational Unit page, click Browse to display your Active Directory structure.
Select the location where you want the Microsoft Dynamics CRM organizational unit to be installed
into, click OK, and then click Next. Microsoft Dynamics CRM security groups are created in this
organizational unit.
13. On the Specify Service Accounts page, select the security accounts for the Microsoft Dynamics CRM
services, and then click Next.
The services are described below. For more information about the service accounts required
43

to run these services, see Minimum permissions required for Microsoft Dynamics CRM
Setup, services, and components in the Planning Guide.

Monitoring Service. This service will be installed with any Microsoft Dynamics CRM Server
2013 role installation to monitor Microsoft Dynamics CRM server roles that are running on the
local computer. For more information, see Available individual server roles.

Application Service. This service runs the Microsoft Dynamics CRM web application that is used
to connect users to CRM data.

Deployment Web Service. Manages the deployment by using the methods described in
theMicrosoft Dynamics CRM 2013 SDK, such as create an organization or remove a Deployment
Administrator role from a user.

VSS Writer Service. The Microsoft Dynamics CRM VSS Writer service provides an interface to
backup and restore Microsoft Dynamics CRM data by using the Windows Server Volume Shadow
Copy Service (VSS) infrastructure.

Sandbox Processing Service. Enables an isolated environment to allow for the execution of
custom code, such as plug-ins. This isolated environment reduces the possibility of custom code
affecting the operation of the organizations in the Microsoft Dynamics CRM deployment.

Asynchronous Processing Service. Processes queued asynchronous events, such as bulk e-mail
or data import.
Important
We strongly recommend that you select a low-privilege domain account that is
dedicated to running these services and is not used for any other purpose.
Additionally, the user account that is used to run a Microsoft Dynamics CRM
service cannot be a Microsoft Dynamics CRM user. This domain account must be
a member of the Domain Users group. Additionally, if the Asynchronous Service
and Sandbox Processing Service roles are installed, such as in a Full Server or a
Back End Server installation, the domain account must a member of the
Performance Log Users security group.
If you select to run the ASP.NET service under a domain user account that is not
a domain administrator or a local administrator, you must set a local security
policy after you install Microsoft Dynamics CRM Server 2011 for the ASP.NET
service to work correctly. Also, depending on the password policies that you have
implemented for your organization, the password for the user may expire. For
more information, see the Microsoft Knowledge Base (KB) article 329290, How to
use the ASP.NET utility to encrypt credentials and session state connection
strings.

14. On the Select a Web Site page, click Create a new Web site or click Select a Web Site and select a
website from the list. By default, Setup will use the default website.
Important
We strongly recommend that you verify the status of the existing website before you
44

specify Setup to use an existing website. We strongly recommend that the website
you select is configured for SSL. For more information, see the IIS documentation.
During the installation, Setup can bind the Microsoft Dynamics CRM application to
the HTTPS website. If you select a network port other than a default port ensure that
the firewall does not block the port.
When you select the Create a new Web site option, Setup creates a new website for
Microsoft Dynamics CRM Server 2011. You can specify the following option:

Port Number. Type the TCP port number that Microsoft Dynamics CRM clients will use to
connect to the Microsoft Dynamics CRM Server 2011. The default port number is 5555.

15. Click Next.


16. On the Specify E-mail Router Settings page, in the E-mail Router server name box, type the name
of the computer where the Email Router will be installed. This computer will route Microsoft
Dynamics CRM e-mail messages. If you will not install the Email Router you can leave this box blank.
However, if you install the Email Router later you must add the computer where the Email Router
service is running when you use Local System, or if you use a domain user account, the account, to the
PrivUserGroupP security group. Click Next.
17. On the Specify the Organization Name page, specify the following information.
a.

In the Display Name box, type the name of your organization.

b.

In the Name box, you can keep the name that is automatically generated or you can type a unique
name that must be limited to 30 characters. Spaces and extended characters are not allowed.

c.

Under ISO currency code, click Browse, select the ISO currency code that you will use as the
base currency for the organization in the list, and then click OK.
You can change the currency's symbol, name, or precision.

d.

In the Base Language list, select the base language for the organization.
In Microsoft Dynamics CRM 2013, only the base language of the first organization is tied
to the language of the server installation. All other organizations can have different base
languages, but you must first install Language Packs for the other language. For
instructions about how to install Language Packs, see Install language packs for
Microsoft Dynamics CRM 2013 in this guide.

e.

In the SQL collation list, keep the default selection or select a different database collation that the
organization database will use to sort and compare data characters.
The default SQL collation changes based on the base language selection.
For more information, see SQL Server Collation Fundamentals.

f.

Click Next.
Important
After Setup is complete, you cannot change the database collation, base ISO
currency code, or the organization unique name. However, you can change the
45

base currency name and base currency symbol.


18. On the Specify Reporting Services Server page, type the Report Server URL. Make sure that you use
the Report Server URL, not the Report Manager URL. To verify that you are using the correct URL, in
a browser, type the Report Server URL as the address. You should see a page titled
<server>/ReportServer - /: with text that displays the version number: Microsoft SQL Server
Reporting Services Version <version number>. Click Next.
19. On the Help Us Improve the Customer Experience page, select whether you want to participate in
the Customer Experience Improvement Program, and then click Next.
Note
For more information, see Microsoft Customer Experience Improvement Program.
20. On the Select Microsoft Update Preference page, you must select either of the following options. For
more information about the legal terms and privacy with Microsoft Update licensing see Windows
Update FAQ.

Use Microsoft Update when I check for updates (recommended). By selecting this option,
Microsoft Dynamics CRM Server will use the Microsoft Update settings on the computer.

I dont want to use Microsoft update. You should only select this option if the computer uses
another method to install updates, such as by using Microsoft Windows Server Update Services
(WSUS).

21. The System Checks page appears. This page is a summary of all requirements and recommendations
for a successful installation. Errors must be resolved before installation can continue. If no errors, or
only warnings appear, you can continue with the installation. To do this, click Next.
22. The Service Disruption Warning page appears. This page lists all services that will be stopped or
restarted during Setup.
23. Review the Ready to Install Microsoft Dynamics CRM page, and then click Back to correct any
warnings. When you are ready to continue, click Install.
When Setup completes successfully, the Microsoft Dynamics CRM Server setup
completed page appears. If the Reporting Server instance that you specified during this
Setup points to the local computer where Microsoft Dynamics CRM is installed, Setup
provides an option to invoke Microsoft Dynamics CRM Reporting Extensions Setup.
24. To install Microsoft Dynamics CRM Reporting Extensions on the computer now, select the Launch
Microsoft Dynamics CRM Reporting Extensions Setup check box. Click Finish.

Important
After you install Microsoft Dynamics CRM Server 2013, you must install the Microsoft Dynamics
CRM Reporting Extensions to create, run, and schedule reports in Microsoft Dynamics CRM. For
instructions, see Install Microsoft Dynamics CRM 2013 Reporting Extensions in this guide.
You cannot install the Microsoft Dynamics CRM Reporting Extensions before you install or
upgrade Microsoft Dynamics CRM Server 2013.
46

By default, Setup turns on HTTP compression on the server that is running IIS where the
Microsoft Dynamics CRM web application is installed. If you use another method to compress
HTTP communications, you may want to turn this feature off. To do this, start Internet Information
Services (IIS) Manager, click the website, double-click Compression, and then clear the
compression check boxes.

For an IFD deployment, after Microsoft Dynamics CRM Server Setup completes, you must
configure claims-based authentication and the relying parties on the STS server. Then, run the
Internet-Facing Deployment Configuration Wizard to complete the configuration. For more
information about this configuration see Post-installation and configuration guidelines for
Microsoft Dynamics CRM 2013 in this guide.

See Also
Microsoft Dynamics CRM Server 2013 installation
Install Microsoft Dynamics CRM 2013 Reporting Extensions

Install Microsoft Dynamics CRM 2013


Reporting Extensions
Microsoft Dynamics CRM Reporting Extensions has the following requirements:

You must complete Microsoft Dynamics CRM Server Setup before you run CRM Reporting
Extensions Setup.

You must run Microsoft Dynamics CRM Reporting Extensions Setup on a computer that has a
supported version of Microsoft SQL Server Reporting Services installed. More information:
Microsoft Dynamics CRM 2013 Reporting Extensions requirements.
Warning
Microsoft Dynamics CRM users who use the Report Viewer control included with
Microsoft Visual Studio 2008 can view information from the reports that they have access
to. By using this control, the user can view additional report and session data that is not
displayed when running the report in Microsoft Dynamics CRM. To reduce the risk of
exposing confidential data, we recommend that you configure the Microsoft SQL Server
Reporting Services website where the Microsoft Dynamics CRM Reporting Extensions is
installed to allow only Secure Sockets Layer (SSL), also known as Secure HTTP,
connections. More information: Configure SSL Connections on a Native Mode Report
Server.
To reduce the risk of certain security vulnerabilities, we strongly recommend that you use
different Active Directory accounts for the application pools used to run the Microsoft
Dynamics CRM Server 2013 and Microsoft SQL Server Reporting Services websites.
47

Install the CRM Reporting Extensions


To install the CRM Reporting Extensions, locate the Microsoft Dynamics CRM installation files,
and follow these steps:

1.

In the ..\Server\amd64\SrsDataConnector folder, double-click SetupSrsDataConnector.exe.

2.

On the Welcome to Microsoft Dynamics CRM Reporting Extensions Setup page, select whether
you want to update Microsoft Dynamics CRM Server Setup. We recommend that, if updates are
available, you let Setup download the latest version. To do this, click Update installation files, wait
until the update process is complete, and then click Next.

3.

On the License Agreement page, review the information and, if you accept the license agreement,
click I accept this license agreement, and then click I Accept.

4.

If Setup detects that components are missing, the Install Required Components page appears.

5.

a.

If you have already installed the required components, this page will not appear.

b.

If you have not installed the required components listed, you can install them now. Click Install.
When the components are installed, the status column will change from Missing to Installed, and
you can click Next to continue.

On the Specify Configuration Database Server page, if you are using the default instance of the SQL
Server, enter the name of the computer that is running SQL Server and contains the Microsoft
Dynamics CRM configuration database that is named MSCRM_CONFIG, and then click Next.
Note
If you are not using the default SQL Server instance, enter <machinename>\<instance-name>.

6.

On the Specify SSRS Instance Name page, select a Microsoft SQL Server Reporting Services
instance that will be used for Microsoft Dynamics CRM reporting, and then click Next.

7.

On the Select Microsoft Update OptIn page, select whether you want to use Microsoft Update for
checking for updates for your Microsoft products, and click Next. We recommend that you use the
Microsoft Update to check for updates because this keeps your computer up-to-date and secure.

8.

On the Select Installation Location page, click Browse, and select a path where you want to install
CRM Reporting Extensions, and then click Next.

9.

The System Checks page appears. This page is a summary of the requirements for a successful CRM
Reporting Extensions installation. Errors must be corrected before installation can continue. All errors
must be resolved. If no errors or only warnings appear, you can continue with the installation. To do
this, click Next.

10. Review the Ready to Install Microsoft Dynamics CRM Reporting Extensions page, and then click
Back to correct any errors. When you are ready to continue, click Install.
48

11. When Setup completes successfully, the Microsoft Dynamics CRM Reporting Extensions Setup
Completed page appears. Click Finish.
The reports will be published for the default organization.
Important
The reports will not be published if:

The user running CRM Reporting Extensions Setup does not have appropriate permissions on the
organization database.

CRM Reporting Extensions are installed for an Microsoft SQL Server Reporting Services instance
that is different from the one that is being used by the organization.

The base language of the organization is different from the language in which CRM Reporting
Extensions are being installed.

See Also
Microsoft Dynamics CRM Server 2013 installation
Microsoft Dynamics CRM Report Authoring Extension installation Instructions

Microsoft Dynamics CRM Report Authoring


Extension installation Instructions
If not already installed, the following components are installed during Microsoft Dynamics CRM
Report Authoring Extension Setup:

Microsoft Application Error Reporting Tool

Windows Live ID Sign-in Assistant 6.5


Important
If your organization uses Microsoft Office 365, the computer on which the Microsoft
Dynamics CRM Report Authoring Extension is installed must have the Microsoft Online
Services Sign-in Assistant installed on it. If Microsoft Online Services Sign-in Assistant is
already installed, check the registry key SOFTWARE\Microsoft\MSOIdentityCRL and
make sure that the TargetDir registry key in MSOIdentityCRL contains msoidcli.dll.

Install the plug-in


Microsoft Dynamics CRM Report Authoring Extension is a plug-in that obtains the metadata and
data from Microsoft Dynamics CRM. This metadata is required to design and preview Fetchbased reports in Business Intelligence Development Studio.
49

1.

In the /BIDSExtensions/ folder, double-click SetupBIDSExtensions.exe.

2.

On the Welcome to Microsoft Dynamics CRM Report Authoring Extension Setup page, we
recommend that you click Get updates for Microsoft Dynamics CRM, to make sure that Setup has
the most recent installation files. Click Next.

3.

On the License Agreement page, review the information, and if you accept the license agreement,
select the I accept this license agreement check box, and then click I Accept.

4.

If Setup detects that some required components are missing, the Install Required Components page
appears. To install them, click Install. When the components are installed, the status column changes
from Not Installed to Installed. Click Next to continue.

Note
These components are required before Microsoft Dynamics CRM Report Authoring Extension can
be installed. You can exit Setup and install the components manually, or select Install.
The Next button on this page is disabled until Setup detects that these components are installed.
Installing these components may require you to restart the computer. If you are prompted to restart
the computer, do so, and then start Setup again.

5.

On the Select Microsoft Update Preference page, we recommend that you select the Use Microsoft
Update when I check for updates (recommended) option. Microsoft Update makes sure that your
computer has the latest technology, which can help to reduce the risk of vulnerabilities and security
issues.

6.

On the Select Installation Location page, accept the default location or enter a different file
installation location, and then click Next.

7.

On the System Checks page, a summary of all requirements and recommendations for a successful
installation is shown. Errors must be corrected before installation can continue. If no errors, or only
warnings appear, you can continue with the installation. To do this, click Next.

8.

Review the Ready to Install Microsoft Dynamics CRM Report Authoring Extension page, and
then click Back to correct any errors. When you are ready to continue, click Install.

9.

When Setup successfully completes, the Microsoft Dynamics CRM Report Authoring Extension
Completed page appears. Click Finish.

See Also
Download: Microsoft Online Services Sign-In Assistant for IT Professionals RTW
Microsoft Dynamics CRM Server 2013 installation
Install Microsoft Dynamics CRM Server 2013 on multiple computers
Upgrade from Microsoft Dynamics CRM 2011
50

Install Microsoft Dynamics CRM Server 2013


on multiple computers
You can install Microsoft Dynamics CRM Server 2013 on multiple computers to balance the
processing load across several servers. Deploying Microsoft Dynamics CRM Server 2013 in this
manner can increase performance and availability.
Important
Installing the Microsoft Dynamics CRM Workgroup Server 2013 edition on multiple
servers isnt supported and is a violation of the license agreement.

In This Topic
Multiple-server configuration overview
Step 1: Enable network load balancing
Step 2: Configure Active Directory
Step 3: Install Microsoft Dynamics CRM servers
Step 4: Configure NLB for the deployment
Step 5: Verify and monitor the cluster installation

Multiple-server configuration overview


The base configuration typically uses separate computers that run the components of a Microsoft
Dynamics CRM deployment that includes Microsoft SQL Server and an instance of Windows
Server functioning as an Active Directory domain controller. A multiple-server configuration of
Microsoft Dynamics CRM has multiple computers that are running Microsoft Dynamics CRM
Server that access a single server that is running SQL Server.
This topic describes the steps to install Microsoft Dynamics CRM in a two-node network load
balancing (NLB) configuration where all Microsoft Dynamics CRM Server 2013 roles are installed
on a single computer, using NLB in Windows Server. This kind of deployment is called a Full
Server installation. You can use similar steps to install a particular server group role, such as the
Front End Server role, or one or more individual server roles. When you install Microsoft
Dynamics CRM, you have the following choices for load balancing the CRM web application,
where both servers in the NLB cluster must have the following server-group roles or individual
server roles installed.
1.

Full Server install.

2.

Front End Server install.

3.

Server role install (by using Microsoft Dynamics CRM Server Setup Wizard or command-line install
with an XML configuration file). Youll have to install at least the following two roles on the loadbalanced servers in the cluster.
51

Web Application Server role). This Microsoft Dynamics CRM Server 2013 role is used to run the
web application components that connect users to Microsoft Dynamics CRM data.

Organization Web Service role. This Microsoft Dynamics CRM Server 2013 role is used to run
applications that use the methods described in the Microsoft Dynamics CRM SDK.
Important
If you decide to install only the Front End Server role, you must install the Back End
Server group role on another server in the Active Directory domain. Similarly, if you
want to install only the required Web Application Server and Organization Web
Service roles, you must install the remaining server roles on other servers in the
Active Directory domain.

Before getting started with load balancing, an understanding of NLB in Windows Server and
Microsoft Dynamics CRM Server multiple-server deployment options are needed. NLB is an
optional feature in Windows Server 2008 and Windows Server 2012. More information: see
Network Load Balancing Deployment Guide and Microsoft Dynamics CRM multiple-server
deployment
In this example, a two-node cluster will be set up by using two computers that are running
Windows Server 2008. The server names are CRM01 and CRM02.
This topic assumes the hardware and NLB cluster are already established and functioning. For
information about procedures for loading and administering NLB on Windows Server, see the
Network Load Balancing Manager Help on the Windows Server computer. For information about
how to configure NLB in Windows Server 2008, see Network Load Balancing Deployment Guide.

Step 1: Enable network load balancing


Verify that NLB is configured correctly and functioning on the network for the servers CRM01 and
CRM02. We recommend that you use the following port-rule settings when you enable the loadbalanced cluster.

Port range. Leave the default range, which is from 0 to 65535.

Protocols. Both

Affinity. Single

Step 2: Configure Active Directory


Configure Active Directory by creating an account to run the CRMAppPool service and use a
service principal name (SPN). This is required when you run IIS 7.0 in a clustered or a network
load-balanced environment. The SPN uniquely identifies an instance of a running service. Active
Directory uses the SPN for mutual authentication of a service instance, which enables the service
instance to correctly authenticate when a user attempts to access resources that are located on
other domain-member computers. For more information, see the MSDN article Service Principal
Names.
52

To create SPNs, you use ADSI Edit that is included with Windows Server. You can use this
Microsoft Management Console (MMC) snap-in tool to enter SPN values for a specific computer
or user account.
Important
If IIS is configured to use kernel mode authentication, you must configure IIS to use the
web application pools identity for internal virtual directories used by Microsoft Dynamics
CRM. You can do so by modifying the windowsAuthentication element for the default
website where Microsoft Dynamics CRM is installed. For details about the
windowsAuthentication element, see the IIS 7.0: windowsAuthentication Element (IIS
Settings Schema) MSDN article.
To configure useAppPoolCredentials, open the ApplicationHost.config file in a text editor.
By default, this file is located at %windir%\system32\inetsrv\config\.
For all folders under the default website location path, set the value of the
WindowsAuthentication element and the useAppPoolCredentials attribute to true. For
example:
<system.webServer>
<security>
<authentication>
<windowsAuthentication enabled="true" useAppPoolCredentials="true" />
</authentication>
</security>
</system.webServer>

Configure the SPN


1.

If a user account isnt already specified for the CRMAppPool identity, create a user account that will
be used to run the CRMAppPool application pool in IIS. To do this, open Active Directory Users and
Computers and create a new user account. When you create the user account, we recommend that you
use a name that describes what the account will be used for, such as CRMAPPPOOLSERVICE.
Important
This user account must be member of the Domain Users group. For specific
permissions that are required, see Minimum permissions required for Microsoft
Dynamics CRM Setup and services.
Instead of using ADSI Edit to configure the SPN as described here, you can use the
setspn command line tool with the s parameter to verify whether the SPN is already
in use, and if not, set it. In this example CRMAPPPOOLSERVICE is the name of the
account that is used as the identity of the CRMAppPool IIS application pool. setspn
-s http/CRMNLBName.FQDN CRMAppPoolService

53

2.

Click Start, type adsi edit, and then press ENTER.

3.

Expand the domain, expand the node that begins with DC=, and then expand the organizational unit
(OU) where the user account is located, such as CN=Users.

4.

Right-click the user account that you created in the previous step, such as CRMAPPPOOLSERVICE, and
then click Properties.

5.

In the Attribute list, scroll down, select servicePrincipalName, and then click Edit.

6.

In the Value to add box, type HTTP/CRMNLBNAME.FQDN and then click Add. (CRMNLBNAME, is
the NLB cluster name and FQDN is the fully qualified domain name.) For example, the
CRMNLBName.FQDN name might be CRMNLBCLUSTER.CONTOSO.COM.
Important
Note this NLB cluster name. You must use this name in the following step when you
create the NLBcluster and when you update the configuration database.

7.

In the Value to add box, type HTTP/CRMNLBName and then click Add.

8.

Click OK two times.

9.

Close ADSI Edit.

Step 3: Install Microsoft Dynamics CRM servers


Each instance of Microsoft Dynamics CRM in a multi-server deployment must be installed one at
a time. The following steps assume that an instance of a Full Server installation of CRM will be
deployed on a computer named CRM01, and a second instance will be installed on a computer
named CRM02.
Install the first instance of Microsoft Dynamics CRM Server on CRM01
1. Run Microsoft Dynamics CRM Server Setup on server CRM01. For step-by-step guidance,
see Install Microsoft Dynamics CRM 2013 Full Server role on a server without Microsoft
Dynamics CRM installed.
2. On the Specify Deployment Options page, select the instance of SQL Server that will be
used for the Microsoft Dynamics CRM databases. Then, select the Create a new
deployment option. Click Next and continue Setup.
3. On the Specify Security Account page, select the domain user account (for example,
CRMAPPPOOLSERVICE) created previously.
4. Continue to run Setup until the installation is completed.

Install the second instance of Microsoft Dynamics CRM Server on CRM02


54

1. Run Microsoft Dynamics CRM Server Setup on server CRM02.


2. On the Specify Deployment Options page, enter or select the name of the computer that is
running SQL Server where the Microsoft Dynamics CRM databases are stored (from the
installation of CRM01), and then click Connect to, and if necessary, upgrade an existing
deployment. Click Next.
3. On the Specify Security Account page, select the domain user account (for example,
CRMAPPPOOLSERVICE) created previously.
4. Continue to run Setup until the installation is completed.

Step 4: Configure NLB for the deployment


After the Microsoft Dynamics CRM Server 2013 installations are complete, run Deployment
Manager to configure NLB for the deployment.
Verify or change the web addresses
1. On the Microsoft Dynamics CRM server, start Deployment Manager.
2. In the console tree, right-click Microsoft Dynamics CRM, and then click Properties.
3. Click the Web Address tab and make sure that the virtual cluster name, such as
CRMCLUSTER:5555 appears.
Important
Depending on how you deployed the Microsoft Dynamics CRM Server 2013 role group
(Full or Front End) or individual server role installation, and the configuration of each
server in the NLB cluster, the Web Application Server, Organization Web Service,
Discovery Web Service, or Deployment Web Service web addresses may be different.
For example, if you installed the Front End Server role group on a server in an
NLBcluster that is named CRMCLUSTER1 in the CONTOSO domain but installed the Back
End Server role group on a different server in a different NLBcluster such as
CRMCLUSTER2 in the same domain, the name of the Web Application Server, Organization
Web Service, Discovery Web Service web addresses will be different from the
Deployment Web Service web address.
For a Full Server role deployment, all web addresses will use the same computer name
or FQDN of the cluster. If youre using a TCP port other then 80 (non-secure HTTP) or
443 (secure HTTP or SSL), you must specify the port number by appending the FQDN
name with :5555, where 5555 is the port number, such as CRMCLUSTER:5555.
Set NLB for the deployment
1.

On the Microsoft Dynamics CRM Server, start Deployment Manager.


55

2.

In the console tree, right-click Microsoft Dynamics CRM, and then click Properties.

3.

Click the Web Address tab and then click Advanced.

4.

To make Microsoft Dynamics CRM aware of the NLBcluster, you must select The deployment uses
an NLB option. Selecting The deployment uses an NLB sets Microsoft Dynamics CRM to configure
Windows Identity Framework (WIF) to use the encryption certificate to encrypt, decrypt, and sign the
Microsoft Dynamics CRM session authentication cookies. The encrypted cookies can then be
processed by any server in the NLBcluster.
For information about procedures for loading and administering NLBon Windows Server, see
the Network Load Balancing Manager Help on the Windows Server computer. For information
about how to configure NLBin Windows Server 2008, see Network Load Balancing
Deployment Guide.
Note
If you are using an NLBsolution that uses Secure Sockets Layer (SSL) offloading
hardware, you must specify the SSL header in the SSL Header box. Notice that the
SSLheader is not a URL or domain. It is an agreed upon header value for the HTTP
request that is configured on the device that is handling the SSLoffloading. Review
the SSLoffloading device documentation for the header value.

5.

Click OK and then close Deployment Manager.

Configure domain names for IFD


To configure Microsoft Dynamics CRM for IFD, you must start Deployment Manager and run the
Internet-Facing Deployment Configuration Wizard to add or revise the domain values. Depending
on how you deployed the Microsoft Dynamics CRM Server 2013 role group or individual server
role installation, and the configuration of each server in the NLB cluster, the Web Application
Server Domain, Organization Web Service Domain, and Discovery Web Service Domain
values use the NLBvirtual cluster domain name. For example, if the Web Application Server is
installed on an Internet-facing NLBcluster that has the FQDN virtual name
CRMCLUSTER.CONTOSO.COM, enter contoso.com as the Web Application Server Domain value.
More information: Configure a Microsoft Dynamics CRM Internet-facing deployment
For more information about how to configure internal web address and external domain values,
see the Deployment Manager Help.

Step 5: Verify and monitor the cluster installation


Verify that Microsoft Dynamics CRM client applications can connect to CRM by using the cluster
name, such as CRMNLBCLUSTER.
To monitor the cluster, you have the following options.

Network Load Balancing Manager. Log entries are displayed in the bottom of Network Load
Balancing Manager.
56

Event Viewer. Entries are recorded in the System logs by using the NLB source.

Wlbs. Run the wlbs.exe query or wlbs.exe display command at the command prompt to view
information about the state of the cluster.

Windows Server 2008 Network Load Balancing Management Pack . When your organization uses
Microsoft System Center or Operations Manager 2007 to monitor and manage the servers in your
organization, include the Windows Server Network Load Balancing Management Pack on the cluster
hosts.

System Center Management Pack for Windows Server Network Load Balancing
Server Network Load Balancing Management Pack for Operations Manager 2007

See Also
Microsoft Dynamics CRM Server 2013 installation
Set configuration and organization databases for SQL Server 2012 AlwaysOn failover
Upgrade from Microsoft Dynamics CRM 2011

Set configuration and organization


databases for SQL Server 2012 AlwaysOn
failover
Microsoft SQL Server 2012 AlwaysOn Failover Cluster Instances (FCI) and AlwaysOn Availability
Groups provide a comprehensive high availability and disaster recovery solution. This topic
describes how to configure an existing on-premises deployment of Microsoft Dynamics CRM
2013 so that the configuration and organization databases are part of a two-node SQL Server
2012 AlwaysOn failover cluster instance that uses availability groups.
Important
If youre upgrading Microsoft Dynamics CRM configuration and organization databases to
Microsoft Dynamics CRM 2013 that already have Microsoft SQL Server 2012 AlwaysOn
FCI configured, you dont have to perform this procedure again.
For more information about these SQL Server 2012 high availability solutions, see AlwaysOn
Failover Cluster Instances and AlwaysOn Availability Groups.
In this Topic
Prerequisites
Enable SQL Server 2012 AlwaysOn
Create the availability group
Create the SQL logins for the Microsoft Dynamics CRM security groups on all secondary replicas
57

Update the configuration database connection string in the Windows registry


Update the connection string in the configuration database
Restart IIS and Microsoft Dynamics CRM services
Monitor the availabity group and test for failover

Prerequisites
In this topic, a simple two-server instance failover cluster will be configured that requires the
following:

Two Windows Server 2008 R2 or Windows Server 2012 servers running in a two-node failover cluster
configuration with shared storage, such as a SAN, NAS, or Windows Storage Server.

Two servers running SQL Server 2012 on Windows Server 2012 or Windows Server 2008 R2 that will
be replicas in the SQL Server 2012 AlwaysOn instance failover cluster. The SQL Server primary
replica instance has both the configuration (MSCRM_CONFIG) and organization
(OrganizationName_MSCRM) databases.
For more information about what versions of SQL Server 2012 support AlwaysOn, see High
Availability (AlwaysOn). For more information about how to create a SQL Server 2012 failover
cluster, see, Create a New SQL Server Failover Cluster (Setup).

For multi-subnet failover support on Windows Server 2008, you must apply Update 4.0.2 for Microsoft
.NET Framework 4 Runtime.

Enable SQL Server 2012 AlwaysOn


The following steps for establishing the AlwaysOn features use Microsoft SQL Server 2012
Management Studio. Alternatively, you can use Transact-SQL or SQL Server PowerShell. More
information: Getting Started with AlwaysOn Availability Groups (SQL Server)
1.

In SQL Server Configuration Manager, enable AlwaysOn Availability Groups on the primary and
secondary replica. For detailed steps, see Enable AlwaysOn Availability Groups. To enable SQL Server
2012 AlwaysOn running on Windows Server 2008, see A hotfix is available to let you configure a
cluster node that does not have quorum votes in Windows Server 2008 and in Windows Server 2008
58

R2.
2.

In SQL Server Management Studio, create an availability group; specify the configuration and
organization databases, and primary and secondary replica. More information: Creation and
Configuration of Availability Groups (SQL Server)

Create the availability group


The following steps create a single SQL Server 2012 availability group that includes a Microsoft
Dynamics CRM configuration database and a single organization database. Additionally, a
listener will be added to the availability group.
Create the availability group for the configuration and organization databases
1.

On the SQL Server that will be the primary replica, start SQL Server Management Studio.

2.

In Object Explorer, right-click AlwaysOn High Availablility, and then click New Availability Group
Wizard.

3.

When the wizard appears, click Next.

4.

On the Specify Name page, type a name for the availability group, such as DYNAMICS CRM, and then
click Next.

5.

On the Select Databases page, select the MSCRM_CONFIG and ORGANIZATIONNAME_MSCRM


databases, and then click Next.
Important
Notice the following requirements for adding a database to an availability group:

The recovery model must be set to Full. By default, organization databases


(OrganizationName_MSCRM), are set to Simple.

A full back up of the database is required.

6.

On the Specify Replicas page, click Add Replica, type the name of your replica SQL Server in the
Server name box (such as CRMNODE2 in this example), and then click Connect. The replica server
instance appears in the Server Instance list.

7.

Click the Endpoints tab and verify the both replicas are in the list. Scroll right to the SQL Server
Service Account and make sure a domain user account is specified. A domain user account for the
SQL Server service is required for SQL Server failover clustering.

8.

Click the Listener tab. An availability group listener enables faster client connection failover in multisubnet scenarios. Enter the following information.

Listener DNS name: Type a name for the listener.

To complete the listener creation, specify a TCP port, and set the Network Mode to Static IP.
Click Add to enter the IP address, and click OK. For more information about these properties,
59

click Help in the New Availability Group wizard.


Click Next.
9.

Determine what, if any, additional changes to make to the replicas, and then click Next. For more
information, click Help in the New Availability Group wizard.
a.

On the Select Data Synchronization page, select the data synchronization method. If you select
Full, you must add a network share that can be accessed by all replicas. Notice that the SQL
Server service account requires read\write permissions to the share. For more information, click
Help in the New Availability Group wizard.
Click Next.

10. The Validation page appears that runs the validation checks for the new availability group. Errors
must be resolved before the availability group can be created. Click Next.
11. On the Summary page, verify that the choices are correct, and then click Finish.

Create the SQL logins for the Microsoft Dynamics CRM security
groups on all secondary replicas
Create the SQL logins for the Microsoft Dynamics CRM security groups on the secondary replica.
To do this, follow these steps:
1.

Start SQL Server Management Studio and connect to the secondary SQL Server replica (CRMNode2).

2.

Expand the Security node, right-click Logins and then click New Login.

3.

In the Login name box, click Search, make sure that Groups is included in the Select this object type
(if not click Object Types and add it). Type DOMAINNAME\PrivReportingGroup, click Check Names,
and when the name resolves correctly, click OK.

4.

Click the User Mapping page and select the MSCRM_CONFIG database and all the
ORGANIZATIONNAME_MSCRM databases, and then click OK on the Login - New dialog box to close
and save the new login.

5.

Repeat steps 2 through 4 for the following security groups.

ReportingGroup

SQLAccessGroup

Create the MSCRMSqlClrLogin SQL Login


1.

Create the asymmetric key for the MSCRMSqlClrLogin SQL Login


On all secondary replicas, execute the following SQL statement against the master database
to create the asymmetric key, where <path> is the folder path to the
Microsoft.Crm.SqlClr.Helper.dll file. By default, this is located in the
C:\<serverName>\Program Files\Microsoft Dynamics CRM\Tools\ folder, where the
Deployment Tools server role is installed.
60

IF NOT EXISTS (SELECT * FROM sys.asymmetric_keys WHERE name =


'MSCRMSqlClrKey') BEGIN EXECUTE ('CREATE ASYMMETRIC KEY
MSCRMSqlClrKey FROM EXECUTABLE FILE
=<path>\Microsoft.Crm.SqlClr.Helper.dll')END
2.

Create the MSCRMSqlClrLogin SQL login


Execute the following SQL statement against the master database to create the
MSCRMSqlClrLogin SQL login.
IF NOT EXISTS (SELECT * FROM sys.syslogins WHERE name =
'MSCRMSqlClrLogin')BEGIN CREATE LOGIN MSCRMSqlClrLogin FROM
ASYMMETRIC KEY MSCRMSqlClrKey GRANT UNSAFE ASSEMBLY TO
MSCRMSqlClrLogin END

Update the configuration database connection string in the


Windows registry
Update the SQL Server connection string in the Windows registry on the computer running IIS
where the Web Application Server role is installed. To do this, follow these steps.
Warning
Serious problems might occur if you modify the registry incorrectly by using Registry
Editor or by using another method. These problems might require you to reinstall the
operating system and Microsoft Dynamics CRM. We cant guarantee that these problems
can be resolved. Modify the registry at your own risk.
1.

On the computer that is running Internet Information Services (IIS), where the Web Application Server
role is installed, start Registry Editor and locate the following registry subkey:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSCRM\

2.

Right-click configdb, and then click Modify.


a.

If Failover Partner=MSCRM_Mirror is present, remove this from the value.

b.

Change the Data Source from the SQL Server instance name to the availability group listener
name.
The complete connection string should appear similar to the following example, where
MSCRMAG is the availability group listener name for the availability group that includes
the Microsoft Dynamics CRM configuration database:
Data Source MSCRMAG;Initial Catalog= MSCRM_CONFIG;Integrated Security=SSPI
Tip
The listener name can be located under the Availability Groups node in in SQL
Server Management Studio.
61

c.

If the Microsoft Dynamics CRM deployment is running in a multiple subnet, add


;multisubnetfailover=true to the end of the configdb value to form the connection string.
A complete configdb value for a multiple subnet should appear as the following:
Data Source MSCRMAG;Initial Catalog= MSCRM_CONFIG;Integrated
Security=SSPI;multisubnetfailover=true

3.

Click OK, and then close Registry Editor.

Update the connection string in the configuration database


Update the organization table in the configuration database to specify the availability group
listener name for the client connection string. To do this, run the following update statement
against the configuration (MSCRM_CONFIG) database.
Warning
Back up the Microsoft Dynamics CRM configuration database (MSCRM_CONFIG) before
you run these update statements.
Update Organization set ConnectionString = 'Provider=SQLOLEDB;Data
Source=AG_Listener_Name;Initial Catalog=OrganizationName_MSCRM;Integrated Security=SSPI'
where DatabaseName = 'OrganizationName_MSCRM'

Replace AG_LISTENER_NAME with the availability group listener name where the Microsoft Dynamics
CRM organization database is located.

Replace ORGANIZATIONNAME_MSCRM with the name of the organization database.

Additional parameters available


If youre running on a multi-subnet, add the following parameter to the end of the connection
string before you run the statement:
;multisubnetfailover=true
Additionally, if you use a port number other than 1433 for the availability group listener add the
following parameter where PORT_NUMBER is the network port number.
Update Organization set ConnectionString = 'Provider=SQLOLEDB;Data
Source=AG_Listener_Name, Port_Number;Initial Catalog=OrganizationName_MSCRM;Integrated
Security=SSPI;multisubnetfailover=true' where DatabaseName = 'OrganizationName_MSCRM'

Restart IIS and Microsoft Dynamics CRM services


After you make these changes, reset IIS on the computer that is running the Web Application
Server role.
Warning
All active Microsoft Dynamics CRM users will be disconnected.
To do this, click Start, and then click Run. In the Open box, type iisreset, and then click OK.
62

Restart all Microsoft Dynamics CRM services in the deployment on all servers where Microsoft
Dynamics CRM Server 2013 features are installed.

Monitor the availabity group and test for failover


Microsoft SQL Server 2012 Management Studio includes features that make viewing the
availability group status and executing a manual failover easy.
View the availability group state
1. Start SQL Server Management Studio and connect to the instance of SQL Server that is the
primary replica in the availability group.
2. In SQL Server Management Studio, expand Availability Groups, right-click the availability
group that you created for Microsoft Dynamics CRM, and then click Show Dashboard.
The dashboard displays all replicas and the synchronization state. Notice that you can view the
dashboard from any replica in the availability group.
Test for failover
1.

Verify that a Microsoft Dynamics CRM can connect to the availability group. For example, start
Internet Explorer, and connect to the Microsoft Dynamics CRM organization URL.

2.

From the dashboard described in the previous procedure, click Start Failover Wizard to begin the
failover process.

3.

Follow the instructions in the wizard to complete the failover.


After a successful failover, the primary replica becomes the secondary replica and the
secondary replica becomes the primary replica.

4.

Switch to the web browser connected to the Microsoft Dynamics CRM organization and verify that
you can seamlessly connect to the new primary replica by clicking anywhere in the application.

To switch back to the original primary and secondary replicas, perform the manual failover
procedure again on the new primary replica.

See Also
Install Microsoft Dynamics CRM Server 2013
Failover Cluster Step-by-Step Guide: Configuring a Two-Node File Server Failover Cluster
Upgrade from Microsoft Dynamics CRM 2011

63

Configure an organization database for SQL


Server 2008 database mirroring
Microsoft SQL Server 2008 high-availability solutions improve the availability of servers running
SQL Server and databases that contain Microsoft Dynamics CRM data. However, for greater
flexibility and operability, consider using Microsoft SQL Server 2012 AlwaysOn failover clusters.
More information: Set configuration and organization databases for SQL Server 2012 AlwaysOn
failover
Microsoft Dynamics CRM uses two databases: configuration and organization. The configuration
database contains configuration information that is specific to the Microsoft Dynamics CRM
system. The organization database is used to store all the organization-specific data and the
customer relationship data for the organization. Some versions of Microsoft Dynamics CRM let
you create and use multiple organizations. Therefore, some deployments may have multiple
organization databases in the Microsoft Dynamics CRM system.
To mirror a Microsoft Dynamics CRM organization database that can automatically fail over to
another computer that is running Microsoft SQL Server, you configure the following three
computers to establish the SQL Server database mirroring session:

Primary database computer. This computer runs SQL Server 2008 where the Microsoft Dynamics
CRM organization database is located. In this example, Microsoft Dynamics CRM is installed and
running on the default instance of SQL Server. The computer name is MSCRM_Primary.

Mirrored database computer. This computer, with a connection to MSCRM_Primary, is running


SQL Server 2008 and it uses a different default instance. This computer must have a network
connection to MSCRM_Primary. The computer name is MSCRM_Mirror.

Witness computer. This computer runs SQL Server 2008, or it can be a desktop system that is running
Microsoft SQL Server 2005 Express Edition. This computer must have a network connection to
MSCRM_Primary and MSCRM_Mirror. The computer name is MSCRM_Witness.
Note
A computer that is running Microsoft SQL Server 2008 Workgroup edition can be a
Witness. However, it cannot be a Primary or Mirror computer in a database-mirroring
session.

See Also
Install Microsoft Dynamics CRM Server 2013
Install Microsoft Dynamics CRM Server 2013 to use a Microsoft SQL Server 2008 cluster
environment
Configure a Microsoft Dynamics CRM organization for database mirroring
Monitor and test for failover
Install Microsoft Dynamics CRM Server 2013 on multiple computers
64

Set configuration and organization databases for SQL Server 2012 AlwaysOn failover

Configure a Microsoft Dynamics CRM


organization for database mirroring
Note
The previously mentioned computers (MSCRM_Primary, MSCRM_Mirror, and
MSCRM_Witness) must all have a network connection and must be running an edition of
SQL Server that supports database mirroring.
Mirror the organization database
1.

On the instance of Microsoft SQL Server 2008 that stores the primary database (MSCRM_Primary),
start SQL Server Management Studio.

2.

Expand Databases, right-click ORGANIZATIONNAME_MSCRM, where ORGANIZATIONNAME is the name


of your organization, and then click Properties. Verify that the Microsoft Dynamics CRM organization
database recovery model is set to Full. This is required for a database that will be mirrored.
a.

To verify the recovery model, on the Database Properties window under Select a page, click
Options. The recovery model appears in the Recovery model list. Select Full.

b.

Click OK to close the Database Properties window.

3.

Make a full backup of the organization database. For more information about how to do this, see the
Microsoft SQL Server Management Studio Help.

4.

Restore the full backup of the primary (MSCRM_Primary) to the mirror instance (MSCRM_Mirror)
by using the RESTORE WITH NORECOVERY option, which is required for database mirroring. For
more information about how to do this, see the SQL Server Management Studio Help.

5.

Configure database mirroring. To do this, start SQL Server Management Studio, connect to the
instance of SQL Server where the Primary database (MSCRM_Primary) is located, and then follow
these steps:
a.

Expand Databases, right-click the Microsoft Dynamics CRM organization database that you want
to mirror, point to Tasks, and then click Mirror.

b.

Click Configure Security, and then, on the new window, click Next.

c.

On the Include Witness Server window, select Yes, and then click Next.

d.

On the Choose Servers to Configure window, select Witness server instance, and then click
Next.

e.

On the Principle Server Instance window, in the Principal server instance list, select the
65

instance of SQL Server (MSCRM_Primary) where the Microsoft Dynamics CRM organization
database is located. In addition, you can change the default settings for the listener port,
encryption, and endpoint name. Click Next.
f.

On the Mirror Server Instance window, in the Mirror server instance list, select the instance of
SQL Server (MSCRM_Mirror) where you restored the Microsoft Dynamics CRM organization
database in the previous step. You can change the default settings for the listener port, encryption,
and endpoint name, if it is necessary. Click Next.

g.

On the Witness Server Instance window, in the Witness server instance list, select the computer
that you want to designate as the Witness (MSCRM_Witness). At this point, you can change the
default settings for the listener port, encryption, and endpoint name. Click Next.
If you are connecting to an instance of SQL Server that is running Microsoft SQL Server
2008 Express Edition, verify that remote connections are supported. To do this, on the
computer where Microsoft SQL Server 2008 Express Edition is installed, start SQL Server
Configuration Manager and make sure that the remote-connections feature is enabled.

6.

h.

On the Service Accounts window, enter the Active Directory service account for each instance.
We recommend that you specify the same service account for all three partners in the mirroring
session. Click Next.

i.

Click Finish. The wizard runs through a list of verification checks. Upon completion, click Start
Mirroring.

If you want to mirror the configuration database (MSCRM_CONFIG), you must complete similar
steps to establish the mirror and update the SQL Server connection string in the registry. To do this,
follow these steps:
Warning
Serious problems might occur if you modify the registry incorrectly by using Registry
Editor or by using another method. These problems might require you to reinstall the
operating system and Microsoft Dynamics CRM. We cant guarantee that these
problems can be resolved. Modify the registry at your own risk.
a.

On the computer that is running Internet Information Services (IIS), where the Microsoft
Dynamics CRM web application is installed, start Registry Editor and locate the following registry
subkey:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSCRM\

b.

Right-click configdb, and then click Modify. Insert Failover Partner=MSCRM_Mirror; into
the connection string, after the DataSource value. The complete connection string will appear
similar to the following example, where MSCRM_Primary is the primary SQL Server\instance
name and MSCRM_Mirror is the mirrored SQL Server\instance name:
Data Source=MSCRM_Primary\SQL1;Failover
Partner=MSCRM_Mirror\SQL2;Initial Catalog= MSCRM_CONFIG;Integrated
Security=SSPI

66

c.
7.

Click OK, and then close Registry Editor.

Create the SQL logins for the Microsoft Dynamics CRM security groups on the Mirror server
(MSCRM_Mirror). To do this, follow these steps:
a.

On the SQL Server (MSCRM_Primary) start SQL Server Management Studio, and connect to the
Primary database.

b.

Expand Databases, expand the OrganizationName_MSCRM database where ORGANIZATIONNAME


is the name of your organization, expand Security, and then double-click Users.

c.

Copy and paste the names, including the domain name and the GUIDs, (the GUIDs are located at
the end of the name) for the following groups:

PrivReportingGroup

ReportingGroup

SQLAccessGroup

To do this, right-click the SQL user name, click Properties, in the User name box, rightclick the whole value, and then click Copy. Then, in a text editor such as Notepad, paste
the contents. Repeat these steps for each group until you have the contents for all three
groups.
d.

In SQL Server Management Studio, connect to the SQL Server Mirror instance
(MSCRM_Mirror).

e.

Expand Databases, expand Security, right-click Logins, and then click New Login.

f.

Switch to the text editor in which the SQL users were previously pasted, and copy the contents of
one of the groups.

g.

Switch to the Login New form that was opened in step e. In the Login name box, paste the
contents into the box, and then click OK. The SQL user contents should resemble the following
example:
DomainName\SQLAccessGroup {859409f6-c4a5-4cb6-86f2-af264520ea10}

h.
8.

Repeat steps e through g to create SQL logins for the remaining groups.

Update the configuration database to specify the mirror. To do this, follow these steps:
Important
Back up the Microsoft Dynamics CRM configuration database (MSCRM_CONFIG)
before you run these update statements.
a.

Run the following update statement against the configuration (MSCRM_CONFIG) database:
Update Organization set ConnectionString = 'Provider=SQLOLEDB;Data
Source=MSCRM_Primary\SQL1;Failover
Partner=MSCRM_Mirror\SQL2;Initial
Catalog=Organization_MSCRM;Integrated Security=SSPI' where
67

DatabaseName = 'Organization_MSCRM'

b.

Replace MSCRM_PRIMARY\SQL1 with the name of the Primary instance of SQL


Server. If you are using the default instance, do not include an instance name, such
as in this example, which is \SQL1.

Replace MSCRM_MIRROR\SQL2 with the name of the Mirrored instance SQL Server.
If you are using the default instance, do not include an instance name, such as in this
example, which is \SQL2.

Replace ORGANIZATION_MSCRM with the name of the organization database.

Run the following update statement against the configuration (MSCRM_CONFIG) database:
Update Organization set MirroredSQLServerName =
'MSCRM_Mirror\SQL2' where DatabaseName = 'Organization_MSCRM'

9.

Replace MSCRM_MIRROR\SQL2 with the name of the Mirrored instance of SQL


Server. If you are using the default instance, do not include an instance name, such
as in this example, which is \SQL2.

Replace ORGANIZATION_MSCRM with the name of the organization database.

After you make these changes, reset IIS on the computer that is running Microsoft Dynamics CRM. To
do this, click Start, and then click Run. In the Open box, type iisreset, and then click OK.

See Also
Configure an organization database for SQL Server 2008 database mirroring
Monitor and test for failover

Monitor and test for failover


The Mirrored databases can fail over either manually or automatically. To verify failover can
successfully occur, use the procedure here.
Monitor and test failovers
1. Start SQL Server Management Studio, right-click the Primary database, point to Tasks, and
then click Mirror.
2. On the Database Properties window, you can monitor the status of the synchronization
between the Primary and Mirrored database. To test the failover feature manually, click
Failover. When failover occurs, SQL Server will switch the mirroring session roles between
the Primary database and the Mirrored database to make the mirror the primary and the
primary the mirror.
For more information about how to implement database mirroring, see Data Mirroring
Deployment.
68

See Also
Configure an organization database for SQL Server 2008 database mirroring
Install Microsoft Dynamics CRM Server 2013 to use a Microsoft SQL Server 2008 cluster
environment

Install Microsoft Dynamics CRM Server 2013


to use a Microsoft SQL Server 2008 cluster
environment
You can install Microsoft Dynamics CRM Server 2013 so that it can use a clustered Microsoft
SQL Server 2008 environment that uses Windows Server failover clusters.
Important
Failover clustering is not supported with Microsoft SQL Server 2008 Workgroup.

Base configuration
This section describes the options that are available to configure Microsoft Dynamics CRM
Server to use a clustered SQL Server 2008 environment. The base configuration for a Microsoft
Dynamics CRM Server 2013 system is described previously in this guide. The instructions in this
topic expand on the base configuration by installing Microsoft Dynamics CRM Server 2013 so
that it has a connection to a cluster of computers that are running SQL Server.
The configuration described here involves a single deployment of Microsoft Dynamics CRM
Server 2013 accessing a cluster of two computers that are each running an instance of Microsoft
SQL Server 2008.
The typical Microsoft Dynamics CRM deployment creates and uses the following Microsoft
Dynamics CRM-specific databases on SQL Server:

OrganizationName_MSCRM. This is the organization database where Microsoft Dynamics CRM


data is stored, such as all records and activities.

MSCRM_CONFIG. This database contains Microsoft Dynamics CRM metadata, such as


configuration and location information, that is specific to each organization.

In This Section
Option 1: Install a new Microsoft Dynamics CRM Server 2013 deployment
Option 2: Rehome or configure an existing Microsoft Dynamics CRM Server 2013 deployment
that connects to a SQL Server cluster that stores only the organization database

69

Option 3: Rehome or configure an existing Microsoft Dynamics CRM Server 2013 deployment
that connects to a SQL Server cluster that stores both the configuration and organization
databases

See Also
Microsoft Dynamics CRM Server 2013 installation
Set configuration and organization databases for SQL Server 2012 AlwaysOn failover

Option 1: Install a new Microsoft Dynamics


CRM Server 2013 deployment
Follow these steps to install Microsoft Dynamics CRM Server 2013 that will use a SQL Server
2008 cluster.

Step 1: Create the SQL Server cluster


Using the SQL Server documentation, install and configure SQL Server and create a SQL Server
cluster. The basic steps include the following:

Collecting the information that you must have to create the virtual server. This can include a cluster
disk resource, IP addresses, network names, and the nodes available for the cluster.

Performing SQL Server Setup. After the necessary information is entered, the Setup program installs a
new instance of SQL Server on the local disk of each node in the cluster and installs the system
databases on the shared disk that is specified as part of the cluster configuration. The SQL Server
program files are installed on each cluster node. During the cluster configuration, a virtual server is
created.
Note
Although you can install Microsoft Dynamics CRM Server 2013 to a SQL Server cluster
that is configured for either active-active or active-passive clustering, the cluster will
function in an active-passive manner.

For more information about Microsoft SQL Server 2008 R2 failover clustering, see High
Availability with SQL Server R2.

Step 2: Install Microsoft Dynamics CRM Server


2013

70

1. Install Microsoft Dynamics CRM Server 2013 by using the appropriate procedure in the
previous section. Microsoft Dynamics CRM Server 2013 installation
2. On the Select SQL Server page, type the virtual server name that you specified when you
created the SQL Server cluster.
3. On the same page, select the Create a new deployment option, and then complete
Microsoft Dynamics CRM Server Setup.

See Also
Install Microsoft Dynamics CRM Server 2013 to use a Microsoft SQL Server 2008 cluster
environment
Option 2: Rehome or configure an existing Microsoft Dynamics CRM Server 2013 deployment
that connects to a SQL Server cluster that stores only the organization database
Option 3: Rehome or configure an existing Microsoft Dynamics CRM Server 2013 deployment
that connects to a SQL Server cluster that stores both the configuration and organization
databases

Option 2: Rehome or configure an existing


Microsoft Dynamics CRM Server 2013
deployment that connects to a SQL Server
cluster that stores only the organization
database
Configure your existing Microsoft Dynamics CRM Server 2013 server to use the SQL Server
cluster that contains only the organization database.
Configure an existing CRM server to use the SQL Server cluster that contains only the
organization database
1.

Follow the procedure in the previous section to create the SQL Server cluster. Option 1: Install a new
Microsoft Dynamics CRM Server 2013 deployment

2.

Back up the MSCRM_CONFIG and ORGANIZATIONNAME_MSCRM databases that are on the existing
SQL Server.

3.

Restore the ORGANIZATIONNAME_MSCRM database to the SQL Server cluster. More information:
Backing Up and Restoring Databases in SQL Server

4.

On the computer that is running the Deployment Administration Server role, start Deployment
71

Manager. To do this, click Start, point to All Programs, point to Microsoft Dynamics CRM, and
then click Deployment Manager.
5.

Expand the Deployment Manager node, and then click Organizations.

6.

Right-click the organization, and then click Disable.


Warning
When you disable an organization, users will no longer be able to access Microsoft
Dynamics CRM for that organization.

7.

Click Yes to disable the organization.

8.

In the list of organizations, right-click the organization, and then click Edit Organization.

9.

In the Edit Organization Wizard, in the SQL Server box, type the virtual SQL Server name for the
SQL Server cluster that you created earlier, and then click Next.

10. On the System Requirements page, after a successful diagnostics check, click Next, and then click
Apply.
11. Click Finish.
12. Enable the organization. To do this, right-click the organization, and then click Enable.
13. Reset the IIS services on the computer that is running IIS where the Microsoft Dynamics CRM Server
2013 web application is installed. To do this, click Start, click Run, type iisreset in the Open box, and
then click OK.

See Also
Microsoft Dynamics CRM Server 2013 installation
Option 1: Install a new Microsoft Dynamics CRM Server 2013 deployment
Option 3: Rehome or configure an existing Microsoft Dynamics CRM Server 2013 deployment
that connects to a SQL Server cluster that stores both the configuration and organization
databases

72

Option 3: Rehome or configure an existing


Microsoft Dynamics CRM Server 2013
deployment that connects to a SQL Server
cluster that stores both the configuration
and organization databases
Configure your existing Microsoft Dynamics CRM Server 2013 server to use the SQL Server
cluster that contains both the configuration and organization databases.
Configure an existing CRM server to use the SQL Server cluster that contains both
databases
1.

Follow the procedure in the previous section to create the SQL Server cluster. Option 1: Install a new
Microsoft Dynamics CRM Server 2013 deployment
Important
Before you complete the following steps, make sure that users are not connected to,
or accessing, the Microsoft Dynamics CRM system. You can do this by disabling the
organization. To do this, right-click the organization and then click Disable.

2.

Back up the MSCRM_CONFIG and ORGANIZATIONNAME_MSCRM databases that are on the existing
SQL Server.

3.

Restore the MSCRM_CONFIG and ORGANIZATIONNAME_MSCRM databases to the SQL Server cluster
shared disk. More information:Backing Up and Restoring Databases in the SQL Server

4.

On all nodes in the cluster, modify Windows registry subkeys.


Warning
Serious problems might occur if you modify the registry incorrectly by using Registry
Editor or by using another method. These problems might require you to reinstall the
operating system and Microsoft Dynamics CRM. We cant guarantee that these
problems can be resolved. Modify the registry at your own risk.

5.

Update the configdb registry subkey on the computer that is running Microsoft Dynamics CRM Server
2013. To do this, follow these steps:
a.

On the computer that is running the Microsoft Dynamics CRM web application, click Start, click
Run, type regedit in the Open box, and then click OK.

b.

Locate the following registry subkey:


HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSCRM

c.

Right-click configdb, and then click Modify.

73

d.

In the Value data box, change the data source to the name of the new virtual SQL Server, and then
click OK. For example, the string value in the Value data box should resemble the following:
Data Source=NewSQLServer;Initial Catalog=MSCRM_CONFIG;Integrated
Security=SSPI

6.

Note
If multiple Microsoft Dynamics CRM Server 2013 roles are in your deployment, you must update
the registry keys for all the server roles.
If you use the Microsoft Dynamics CRM Reporting Extensions and if you are not moving the
Microsoft SQL Server Reporting Services server, you must update the configdb subkey on the
computer on which the Microsoft Dynamics CRM Reporting Extensions is installed.

Configure Microsoft Dynamics CRM Server 2013 to connect with the new instance of SQL Server
where the organization database is now located. To do this, follow these steps:
a.

On the computer that is running the Microsoft Dynamics CRM Server 2013 web application, start
Deployment Manager. To do this, click Start, point to All Programs, point to Microsoft
Dynamics CRM, and then click Deployment Manager.

b.

Expand the Deployment Manager node, and then click Organizations.

c.

If the organization is not already disabled, right-click the organization, and then click Disable.
Warning
When you disable an organization, users will no longer be able to access
Microsoft Dynamics CRM for that organization.

7.

d.

Click Yes to disable the organization.

e.

In the list of organizations, right-click the organization, and then click Edit Organization.

f.

In the Edit Organization Wizard, in the SQL Server box, type the virtual SQL Server name for the
SQL Server cluster that you created earlier, and then click Next.

g.

On the System Requirements page, after a successful diagnostics check, click Next, and then
click Apply.

h.

Click Finish.

i.

Enable the organization. To do this, right-click the organization, and then click Enable.

Reset the IIS services on the computer that is running IIS where the Microsoft Dynamics CRM Server
2013 web application is installed. To do this, click Start, click Run, type iisreset in the Open box, and
then click OK.

See Also
Microsoft Dynamics CRM Server 2013 installation
74

Option 2: Rehome or configure an existing Microsoft Dynamics CRM Server 2013 deployment
that connects to a SQL Server cluster that stores only the organization database

Upgrade from Microsoft Dynamics CRM 2011


This section provides best practice guidelines and actual procedures to install Microsoft
Dynamics CRM Server 2013 in an organization that already has Microsoft Dynamics CRM Server
2011 installed.

Upgrade options
There are three different upgrade options:

Migrate by using a new instance of Microsoft SQL Server. We recommend this option for
upgrading from Microsoft Dynamics CRM Server 2011 to Microsoft Dynamics CRM Server 2013.
Although this option requires a different computer for Microsoft Dynamics CRM Server 2013 and a
different instance of SQL Server, it provides the least amount of potential downtime for Microsoft
Dynamics CRM because the Microsoft Dynamics CRM 2011 deployment can remain functioning until
the upgrade is completed and verified.

Migrate by using the same instance of SQL Server. This option requires a different computer for
Microsoft Dynamics CRM Server 2013, but will upgrade in-place the configuration and default
organization databases using the same instance of SQL Server. If issues occur during the upgrade, you
must roll back to Microsoft Dynamics CRM Server 2011 to avoid significant downtime.

In-place upgrade. Although this option doesnt require a different computer for Microsoft Dynamics
CRM Server 2013 or a different instance of SQL Server, it poses the greatest risk if upgrade issues
occur because a roll back and reinstall of Microsoft Dynamics CRM Server 2011 will be required to
avoid potential downtime.
Important
Only deployments with Microsoft Dynamics CRM 2011 Update Rollup 6 or Microsoft
Dynamics CRM 2011 Update Rollup 14 or later are supported for upgrade. For more
information, see Microsoft Dynamics CRM 2011 versions supported for upgrade.
You cant in-place upgrade versions of Microsoft Dynamics CRM that are earlier than
Microsoft Dynamics CRM Server 2011. For information about how to migrate your
Microsoft Dynamics CRM 4.0 deployment, see Migrate from Microsoft Dynamics CRM
4.0 Server to Microsoft Dynamics CRM 2013 Server.

75

Microsoft Dynamics CRM Server 2013


upgrade preparations
To prepare the upgrade to Microsoft Dynamics CRM Server 2013, follow the guidelines in this
section.
Microsoft Dynamics CRM Server 2011 server roles arent compatible with a Microsoft Dynamics
CRM 2013 deployment. Therefore, after you upgrade the first Microsoft Dynamics CRM Server
2011 server, other Microsoft Dynamics CRM Server 2011 servers that are running in the
deployment will become disabled. As each server is upgraded, it will be enabled.
Important
We recommend that for each organization that you upgrade, the volume have free space
that is at least three times the size of the organization database file and four times the
size of the log file. Therefore, if a single organization database and log file are located on
the same volume and are one gigabyte in total, you should have at least seven gigabytes
of available disk space before you perform the upgrade.

Estimate downtime due to upgrade


This section provides best practices for managing Microsoft Dynamics CRM deployment
downtime that will be incurred during an upgrade.

Upgrade in a test environment to estimate the duration of downtime and determine issues that may
occur as a result of the upgrade. More information: The server upgrade process

Consider a phased approach to upgrade.

Microsoft Dynamics CRM Server upgrade only (binary upgrade). To do this, dont specify an
organization during the upgrade.
Important
After the Microsoft Dynamics CRM Server 2013 upgrade is complete, all
Microsoft Dynamics CRM 2011 organizations are disabled and cant be enabled
until they are upgraded.

Upgrade organizations. Use Deployment Manager to individually upgrade organizations.


Important
Customers with very large and highly customized organizations should consider
deferring the table merge that is part of organization upgrade. More information:
Run the base and extension table merge as a separate operation.

76

Software prerequisites
Before you run the upgrade, we recommend that you install the following components on the
computer where you will install Microsoft Dynamics CRM 2013 or on the computer where
Microsoft Dynamics CRM Server 2013 will be migrated to:

Windows Identity Foundation Framework

Microsoft .NET Framework 4

Microsoft SQL Server Native Client

Microsoft Application Error Reporting Tool

Microsoft URL Rewrite Module for IIS

If these components arent present when you run the upgrade, Setup will install them. However,
to reduce the upgrade processing time, consider installing these components in advance. These
components can be found in the redist folder of the Microsoft Dynamics CRM installation media.

Upgrade from Microsoft Dynamics CRM 2011


Server
This section shows you how to run the actual in-place upgrade on a Microsoft Dynamics CRM
server. If you encounter problems during the upgrade, see Troubleshooting installation and
upgrade in this guide.
Warning
Following these steps may cause significant application downtime if issues occur during
the upgrade. Instead of using an upgrade option that may affect the production
deployment, we recommend that you migrate your deployment to Microsoft Dynamics
CRM 2013.
Important
We strongly recommend that you back up your existing Microsoft Dynamics CRM data,
including all reports and customizations, before you run Setup. In addition, we
recommend that you implement the following backup strategy before you run Setup:
1.

Configure the Microsoft Dynamics CRM 2011 databases by using a simple recovery model.

2.

Complete a full backup of all production configuration and organization databases and transaction
logs.
For more information, see Backing Up the Microsoft Dynamics CRM System in the
Operating and Maintaining Guide.
77

Important
Only Microsoft Dynamics CRM 2011 Update Rollup 6 (version 05.00.9690.1992) or Microsoft
Dynamics CRM 2011 Update Rollup 14 or later update rollup versions can be upgraded to Microsoft
Dynamics CRM 2013.
The user who is running Microsoft Dynamics CRM Server Setup to upgrade an existing Microsoft
Dynamics CRM deployment must be a member of the Deployment Administrators group. Additionally,
the user must have db_owner permission on the Microsoft Dynamics CRM 2011 databases and have
sysadmin permission on the SQL Server. For more information about how to add a member to the
Deployment Administrators group, see the Deployment Manager Help. For more information about
how to grant permission in SQL Server, see the SQL Server Management Studio Help.

Tasks to perform before the upgrade

We recommend that you apply the latest Microsoft Dynamics CRM 2011 updates and hotfixes before
you start the upgrade.

Meet all requirements as specified under Microsoft Dynamics CRM Server 2011 hardware
requirements and Microsoft Dynamics CRM Server 2011 software requirements in the Planning
Guide.

Log on to your domain as a user who has administrator-level permission.

SQL Server replication isnt supported with Microsoft Dynamics CRM. If you run SQL Server
replication, disable it.

Make sure that the Microsoft Dynamics CRM server that youre upgrading is connected to the Internet.
If you dont have Internet access on that server, see KB article: How to obtain the setup updates for
Microsoft Dynamics CRM 2013.

Uninstall Microsoft Dynamics CRM Connector for SQL Server Reporting Services if its installed on
the same computer where Microsoft Dynamics CRM Server 2011 is installed. For more information,
see Uninstall, change, or repair Microsoft Dynamics CRM Server 2013.

See the Microsoft Dynamics CRM 2013 and Microsoft Dynamics CRM Online Readme to determine
the location of the Microsoft Dynamics CRM installation files.

78

Run the upgrade


1.

In the folder where the Microsoft Dynamics CRM files are located, go to the Server\amd64 folder, and
then double-click SetupServer.exe.

2.

On the Welcome to Microsoft Dynamics CRM Server 2013 Setup page, we recommend that you
select Get updates for Microsoft Dynamics CRM, to make sure that Setup has the most recent
installation files. Click or tap Next. After Setup is done checking for updates, click or tap Next again.
Important
For Get updates for Microsoft Dynamics CRM functionality to work you must:

3.

Have an Internet connection on the computer where Setup is running.

For Windows Server 2012, have Microsoft Update enabled for other Microsoft products on the
Windows Server 2012 computer where Microsoft Dynamics CRM Server Setup is running.

On the Product Key Information page, type your product key in the Product key boxes, and then
click or tap Next.
Note
If you purchased Microsoft Dynamics CRM through a Microsoft Volume Licensing
program, the license key is provided in the license.txt file, which is included in the
Microsoft Dynamics CRM installation files.

4.

On the License Agreement page, review the information and if you accept the license agreement, click
or tap I accept this license agreement, and then click or tap I Accept.

5.

If Setup detects that components are missing, the Install Required Components page appears.

If you have already installed the required components, this page wont appear.

If you havent installed the required components listed, you can install them now. Click or tap
Install. When the components are installed, the status column changes from Not Installed to
Installed, and you can click or tap Next to continue.
Note
If youre prompted to restart the computer, do so, and then start Setup again.

6.

On the Upgrade to Microsoft Dynamics CRM 2013 page, you can select an organization to upgrade
or leave the choice <None> so that no organizations will be upgraded during Setup. Before you select
an organization, consider the following:

By default, during an organization upgrade, every base and extension table will become merged.
For large organization databases that are highly customized the merging may take several hours to
complete. For more information, see Run the base and extension table merge as a separate
operation.

79

New indexes will be added during organization upgrade, which can potentially overwrite existing
custom indexes or indexes added by installing a solution. For more information, see Upgrade
issues and considerations.

Notice that any organization not upgraded will become disabled after the upgrade is complete. To
upgrade organizations, use Deployment Manager.

Click or tap Next to upgrade Microsoft Dynamics CRM.


7.

On the Specify Service Accounts page, Setup will add the service accounts used for the Microsoft
Dynamics CRM Server 2011 services. You can use the existing service accounts or specify new ones.
Additionally, there are two new service accounts for the VSS Writer Service and the Monitoring
Service that you must specify. For information about the permissions required to run these services see
Minimum permissions required for Microsoft Dynamics CRM Setup, services, and components.

8.

On the Specify E-mail Router Settings page, in the Email Router server name box, type the name of
the computer where the Email Router will be installed. This computer will route Microsoft Dynamics
CRM email messages. If you will not use the Email Router you can leave this box blank. However, to
use the Email Router you must add the computer where the Email Router Service is running (part of
the Asynchronous Service) when you use Network Service, or if you use a domain user account, the
account to the PrivUserGroup security group. Click or tap Next.

9.

If you arent using Microsoft Update, on the Select Microsoft Update Preference page, you must
select either of the following options. For more information about the legal terms and privacy with
Microsoft Update licensing, see Windows Update FAQ.

Use Microsoft Update when I check for updates (recommended). By selecting this option,
Microsoft Dynamics CRM Server 2011 will use the Microsoft Update settings on the computer.

I dont want to use Microsoft update. You should only select this option if the computer uses
another method to install updates such as by using Windows Update Services.

10. The System Checks page appears. This page is a summary of all requirements and recommendations
for a successful installation. Errors must be resolved before installation can continue. If no errors, or
only warnings appear, you can continue with the installation. To do this, click or tap Next.
11. The Service Disruption Warning page appears. This page lists all services that will be stopped or
restarted during Setup.
12. Review the Ready to Upgrade the Application page, and click or tap Back to correct any errors.
When you are ready to continue, click or tap Upgrade.
When Setup completes successfully, the Microsoft Dynamics CRM Server Setup completed
page appears. If the Reporting Server instance that you specified during this Setup points to
the local computer where Microsoft Dynamics CRM is installed, Setup provides an option to
invoke Microsoft Dynamics CRM Reporting Extensions Setup.
13. For a full server deployment running on the Microsoft SQL Server Reporting Services computer, select
the Launch Microsoft Dynamics CRM Reporting Extensions Setup check box to install Microsoft
Dynamics CRM Reporting Extensions. Click or tap Finish.

80

Important
After you upgrade to Microsoft Dynamics CRM Server 2013, you must install the Microsoft Dynamics
CRM Reporting Extensions to create, run, and schedule reports in Microsoft Dynamics CRM. For
instructions, see Install Microsoft Dynamics CRM 2013 Reporting Extensions in this guide.

You cant install the Microsoft Dynamics CRM 2013 Reporting Extensions before you install or
upgrade to Microsoft Dynamics CRM Server 2013.

If you had Microsoft Dynamics CRM 2011 Language Packs provisioned in your deployment, to
continue to use multiple languages, upgrade each language pack to Microsoft Dynamics CRM 2013,
and then provision them. More information: Upgrade and deploy a Language Pack

By default, Setup turns on HTTP compression on the server that is running IIS where the web
application is installed. If you use another method to compress HTTP communications, you may want
to turn this feature off. To do this, start Internet Information Services (IIS) Manager, click or tap the
website, double-click Compression, and then clear the compression check boxes.

See Also
Upgrade from Microsoft Dynamics CRM 2011
Migrate from Microsoft Dynamics CRM 4.0 Server to Microsoft Dynamics CRM 2013 Server
Microsoft Dynamics CRM Server 2013 upgrade preparations
Migrate from Microsoft Dynamics CRM 4.0 Server to Microsoft Dynamics CRM 2013 Server

Migrate from Microsoft Dynamics CRM 4.0


Server to Microsoft Dynamics CRM 2013
Server
In-place upgrade from versions of versions earlier than Microsoft Dynamics CRM Server 2011,
such as from Microsoft Dynamics CRM 4.0 Server, are not available. However, you can upgrade
your Microsoft Dynamics CRM 4.0 deployment to Microsoft Dynamics CRM 2013 by using a
Microsoft Dynamics CRM Server 2011 trial version as an interim step in the upgrade process. To
migrate your 32-bit version of Microsoft Dynamics CRM 4.0 Server to Microsoft Dynamics CRM
Server 2013, perform the following tasks.
Important
Microsoft Dynamics CRM Server 2011 and Microsoft Dynamics CRM Server 2013 have
different component requirements than Microsoft Dynamics CRM 4.0 Server. Therefore,
you must make sure that your hardware and software environment will support the
migration or upgrade. For more information about Microsoft Dynamics CRM 2011
hardware and software requirements, see Microsoft Dynamics CRM 2011 System
Requirements and Required Components.
81

1.

Upgrade to Microsoft Dynamics CRM Server 2011 by downloading and installing the Microsoft
Dynamics CRM Server 2011 software available on the Microsoft Download Center.
Important
Trial versions of Microsoft Dynamics CRM 2011 can be used within a 90-day period
before you must enter a valid commercial product key to continue use.
To make sure the latest updates to the Setup program are applied that help ease
upgrading to Microsoft Dynamics CRM 2013, we strongly recommend that you click
Get updates for Microsoft Dynamics CRM during the installation or upgrade to
Microsoft Dynamics CRM 2011.

2.

Migrate or upgrade the newly installed Microsoft Dynamics CRM 2011 trial version to Microsoft
Dynamics CRM Server 2013 by following the steps in the Upgrade from Microsoft Dynamics CRM
2011 topics.

3.

Install Microsoft Dynamics CRM 2013 Reporting Extensions.

4.

Install additional components, such Microsoft Dynamics CRM 2013 Email Router, as necessary.

See Also
Upgrade from Microsoft Dynamics CRM 2011 Server
Upgrade Microsoft Dynamics CRM 2011 Reporting Extensions

Upgrade Microsoft Dynamics CRM 2011


Reporting Extensions
If you have Microsoft Dynamics CRM 2011 Reporting Extensions installed, you must first uninstall
it before you can upgrade to Microsoft Dynamics CRM 2013 Reporting Extensions. To upgrade,
do the following items:
1.

Uninstall Microsoft Dynamics CRM 2011 Reporting Extensions.

2.

Meet all requirements as specified under Microsoft Dynamics CRM 2011 Reporting Extensions
requirements in the Planning Guide.

3.

Upgrade from Microsoft Dynamics CRM Server 2011 to Microsoft Dynamics CRM Server 2013.

4.

At the computer where Microsoft Dynamics CRM 2011 Reporting Extensions was installed, log on to
your domain as a user who has administrator-level privileges.

5.

See the Readme file to review important information and determine the location of the Microsoft
Dynamics CRM 2013 Reporting Extensions installation files.

6.

In the ..\Server\amd64\SrsDataConnector folder, double-click SetupSrsDataConnector.exe.


82

7.

Follow the instructions on the screen or see Install Microsoft Dynamics CRM 2013 Reporting
Extensions in this guide.

See Also
Upgrade from Microsoft Dynamics CRM 2011
Migrate from Microsoft Dynamics CRM 4.0 Server to Microsoft Dynamics CRM 2013 Server
After the upgrade
Troubleshooting installation and upgrade

After the upgrade


After Setup upgrades to Microsoft Dynamics CRM Server 2013, perform the following tasks.

Post-upgrade steps for servers


Do post-upgrade server steps
1. If you have additional network load balanced servers or Microsoft Dynamics CRM server
roles installed on other computers, upgrade or uninstall and reinstall Microsoft Dynamics
CRM on those servers as described in Install Microsoft Dynamics CRM Server 2013 on
multiple computers and Install Microsoft Dynamics CRM 2013 Front End Server and Back
End Server roles.
2. Install the Microsoft Dynamics CRM Reporting Extensions. If you are migrating to Microsoft
Dynamics CRM 2013, you must install Microsoft Dynamics CRM Reporting Extensions before
you can import and upgrade a Microsoft Dynamics CRM 2011 organization.
3. If you had Language Packs provisioned in your Microsoft Dynamics CRM 2011 deployment,
download and install Microsoft Dynamics CRM 2013 Language Packs for the languages that
you want. More information: Upgrade and deploy a Language Pack
4. Install the latest Microsoft Dynamics CRM 2013 update rollup packages or server hotfixes.
5. If you deferred the base and extension table merge, schedule the table merge during an
upcoming maintenance window. More information: Run the base and extension table merge
as a separate operation
6. In Microsoft SQL Server Reporting Services Report Manager, re-create any custom data
sources under the ORGANIZATIONNAME_MSCRM folders.
7. New for Microsoft Dynamics CRM 2013, some organization data is encrypted using
encryption keys that should be copied as part of your failure recovery procedures. More
information: Data Encryption

83

8. Verify that the system jobs and workflows are running.


9. Verify new areas are available in the navigation bar.
10. Although not required, we recommend that you register Microsoft Dynamics CRM.

Post-upgrade steps for clients


To be compatible with Microsoft Dynamics CRM Server 2013, Microsoft Dynamics CRM 2011 for
Outlook clients must be updated to at least Microsoft Dynamics CRM 2011 Update Rollup 12.
However, for Go offline functionality or to experience some of the new features that are available
with Microsoft Dynamics CRM 2013, you must upgrade to Microsoft Dynamics CRM 2013 for
Microsoft Office Outlook.
Upgrade clients
1. Make sure that you have a version of Microsoft Dynamics CRM 2011 for Outlook that is
supported for upgrade. For supported update rollup versions, see Microsoft Dynamics CRM
for Outlook upgrade requirements.
2. Run Microsoft Dynamics CRM 2013 for Outlook Setup on every user's computer. To distribute
the upgrade, use Microsoft System Center or Microsoft Group Policy to push the upgrade to
users. For more information about Group Policy distribution, see Deploy Microsoft Dynamics
CRM for Outlook by using Group Policy.
3. Verify that CRM for Outlook has the latest Microsoft Dynamics CRM 2013 updates.
4. Test the functionality from Microsoft Outlook and from the Microsoft Dynamics CRM web
application.
For more information, see Upgrade Microsoft Dynamics CRM 2011 for Outlook to Microsoft
Dynamics CRM 2013 for Outlook in this guide.

See Also
Upgrade from Microsoft Dynamics CRM 2011
Run the base and extension table merge as a separate operation
Verify new areas are available in the navigation bar
Troubleshooting installation and upgrade

84

Run the base and extension table merge as a


separate operation
As part of the upgrade from Microsoft Dynamics CRM Server 2011 to Microsoft Dynamics CRM
Server 2013, the entitynameBase and entitynameExtensionBase tables in all organization
databases will be merged into a single entitynameBase table. Reducing the number of tables in
the organization database improves overall performance of transactional operations in Microsoft
Dynamics CRM.
However, for enterprise customers with organization databases having complex customizations or
solutions that create large tables spanning hundreds of columns, the table merge may take
several hours to complete. To understand the impact of the table merge process, use a test
environment to determine how much downtime it may cause. You may want to defer the table
merge until sometime after you upgrade to Microsoft Dynamics CRM Server 2013.
Important
You cant defer the table merge if you select the organization during Microsoft Dynamics
CRM Server 2013 Setup.
Although you can continue to use Microsoft Dynamics CRM 2013 without merging the
base and extension base tables, we recommend that you complete the merge as soon as
possible. This can help improve application performance and will allow you to upgrade to
the next major version when it becomes available.

In this topic
Do the table merge as a separate operation
Determine the entities that werent merged in an organization database
Run the table merge tool

Do the table merge as a separate operation


To defer table merger, follow these steps:
1.

Dont upgrade any organizations during Microsoft Dynamics CRM Server 2013 Setup. During
Microsoft Dynamics CRM Server 2013 Setup, on the Upgrade to Microsoft Dynamics CRM 2013
page, you must leave the choice of the organization database as <None>. If you select an organization
database, Setup attempts to merge all entity Base and ExtensionBase tables in that organization. Even
if you set the Windows registry MergeBaseAndExtensionTables subkey to bypass the table merge
before you run the upgrade, the merge will still occur because Setup removes the subkey. This sets the
table merge back to the default, which is to merge the base and extension tables during organization
upgrade.

2.

Configure table merge bypass. To do this, add the following subkey to the Windows registry on the
computer where Microsoft Dynamics CRM Server 2013 Deployment Manager is running.
85

Important
To defer the table merge, you must set this Windows registry subkey before you
upgrade the Microsoft Dynamics CRM 2011 organization databases.

Location:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSCRM\MergeBaseAndExtensionTables

Type: DWORD (32-bit)

Value: 0

3.

Upgrade existing organizations by using Deployment Manager. To do this, start Deployment


Manager, right-click the organization that you want to upgrade, and then click Upgrade. During the
organization upgrade the table merge process wont be invoked.

4.

Merge the tables during a suitable maintenance window. To run the table merge tool, follow these
steps:
a.

b.

c.

Configure table merge back to true. After all the organization databases that you want to bypass
the table merge are upgraded, set the table merge back to true so that the merge tool will merge the
base and extension entity tables. To do this, change the following subkey in the Windows registry
that was created or modified previously or on the on the computer where the table merge tool is to
run.

Location:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSCRM\MergeBaseAndExtension
Tables

Type: DWORD (32-bit)

Value: 1

Optional: Set custom index re-creation. By default, custom indexes that are configured for base
and extensionbase entity tables will be dropped (removed) during the table merge process. To
allow the table merge process to try and re-create the custom indexes, create the following subkey
in the Windows registry on the computer where the table merge tool is to run.

Location:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSCRM\EnableRecreateCustomIn
dexes

Type: DWORD (32-bit)

Value: 1

Optional: Set transaction log truncation. Merging data from the entity extension tables into the
entity base tables is done in transacted batches as an update statement. SQL Server logs those
transactions in a transaction log (Tlog), which may significantly grow in size during the table
merge. To mitigate transaction log growth, the transaction log is truncated after each entity merge
operation completes. By default, transaction log truncation is turned on and truncates when the log
growth during entity table merge exceeds 1 GB. If table merge performance is poor because of
transaction log truncation, you can increase the transaction log size or disable truncation (not
recommended).
86

Turn transaction log truncation on or off

Location:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSCRM\MergeTruncateTlog

Type: DWORD (32-bit)

Value: 1 (true) the default. Any other value is false and will disable transaction log
truncation.

Set the truncation threshold

Location:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSCRM\MergeTruncateTlogGrowt
hValueInMb

Type: DWORD (32-bit)

Value: 1024 (MB) the default. In megabytes. Determines the threshold for truncation
of database transaction log growth.

d.

Disable the organization before you run the table merge tool. To do this, start Deployment
Manager, click Organizations, right-click the organization that you want to merge tables, and then
click Disable.

e.

Run the table merge tool. You can run the table merge to merge all entity tables or specify a
single entity or several entities to complete the table merge in batches.

Merge all entities at one time. By default, when you run the entity merge tool, all
entity Base and ExtensionBase tables are merged.

Merge specific entities. Entity merges can be conducted in batches of entities over
multiple maintenance windows.

For instructions on how to run CrmMergeBaseAndExtensionTableTool.exe, see Run the


table merge tool later in this topic.
f.

After the table merge is completed, enable the organization so that it may be accessed by users.

Determine the entities that werent merged in an


organization database
Run this query against the organization database to find out the entities that havent been
merged.
SELECT e.Name, e.ExtensionTableName
FROM EntityView e
where e.IsActivity = 0 and e.ExtensionTableName is not null
and e.IsIntersect = 0
and e.IsLogicalEntity = 0
order by e.Name

87

An out-of-the-box Microsoft Dynamics CRM 2011 organization returns 35


entitynameExtensionBase tables.

Run the table merge tool


The CrmMergeBaseAndExtensionTableTool.exe tool is included with Microsoft Dynamics CRM
Server 2013 and is installed in the c:\Program Files\Microsoft Dynamics CRM\Tools\ folder as part
of the Deployment Administration Server role. The table merge tool is a console application and
must be run from a command prompt where the Deployment Administration Server role is
installed or can be run on the computer where the instance of SQL Server is running.
Important
Dont run the table merge tool while users are accessing the system. Disable the
organization by using Deployment Manager before you run the merge tool.
You must set the Windows Registry MergeBaseAndExtensionTables subkey back to 1
(true) for the table merge tool to merge entity tables.
Dont close the command prompt window while the table merge tool is running. Doing so
cancels the merge.
You can run the table merge tool multiple times and it will only merge the base and
extension tables that you specify and only those that havent already been merged.
To run the table merge tool, you must have the following permissions.

Microsoft Dynamics CRM Deployment Administrators group membership.

Be a member of the Administrators group on the local computer where the instance of SQL Server is
located that will be used to store the Microsoft Dynamics CRM databases.

Db_owner permission on the organization database that will be merged.

Syntax
CrmMergeBaseAndExtensionTableTool /s: /o: [/b:] [/log:] [/u:] [/p:] [/e:,...]
Example that merges all entity tables:
CrmMergeBaseAndExtensionTableTool /s:CRMSQLServer /o:Contoso_MSCRM
/log:c:\Logs\mergetoollog.txt

Example that merges only the account and contact entity tables:
CrmMergeBaseAndExtensionTableTool /s:10.125.156.135

/o:Contoso_MSCRM /e:Account,Contact

c:\Logs\mergetoollog.txt

Parameters
For usage and a list of parameters, type CrmMergeBaseAndExtensionTableTool at a command
prompt and press ENTER.
88

/s:[SQLServer]
This required parameter specifies the name of the instance of SQL Server. An IP address can be
used instead of a computer or instance name.
/o:[OrgDBName]
This required parameter specifies the organization database name. You must also include the
_MSCRM suffix.
/b:[BatchSize]
This optional parameter specifies the batch size number for merging tables. The default is 50,000
rows.
/log:[path]
This optional parameter records information to a text file. If this parameter isnt specified,
information is only displayed in the console window where the tool is running.
/u:[SQLLogin]
This optional parameter specifies that a SQL Server login will use SQL Server Authentication for
the connection to the computer running SQL Server. If not specified, Windows authentication
is used.
/p:[SQLLoginPassword]
Specifies the SQL Server login password when you use the /u parameter.
/e:[entityname1],[entityname2]...
This optional parameter specifies which specific entities to merge. To specify an entity name, use
the name of the table. There are 35 entities included with Microsoft Dynamics CRM. For a list,
see Out-of-the-box entities.
Note
If this parameter is not specified, all entities are merged.

Out-of-the-box entities
Account, BusinessUnit, Campaign, Competitor, Connection, Contact, Contract, ContractDetail,
CustomerAddress, Equipment, Goal, Incident, Invoice, InvoiceDetail, KbArticle, Lead, List,
MailMergeTemplate, Opportunity, OpportunityProduct, PriceLevel, Product, Queue, QueueItem,
Quote, QuoteDetail, ReportCategory, SalesLiterature, SalesOrder, SalesOrderDetail,
SharePointDocumentLocation, SharePointSite, SystemUser, Team, Territory

See Also
After the upgrade
Troubleshooting installation and upgrade

89

Verify new areas are available in the


navigation bar
During your upgrade to Microsoft Dynamics CRM 2013 and Microsoft Dynamics CRM Online we
try to preserve the navigation options for your organization. Because we are very careful to not
overwrite anything there are some new options that may not be available to you after you
upgrade. This topic will tell you what these options are, how you can verify whether theyre
available in your upgraded organization, and how you can add them in case theyre not present.

In This Topic
Verify whether new areas are available in your upgraded organization
Add new areas to the navigation in your upgraded organization

Verify whether new areas are available in your


upgraded organization
After you upgrade to Microsoft Dynamics CRM 2013, if you have the System Administrator Role
you should be able to use the navigation bar to go to the following areas listed in the following
table.

Area

Group

SubArea

Sales

My Work

Whats New

Tools

Alerts

My Work

Whats New

Tools

Alerts

My Work

Whats New

Tools

Alerts

System

Email Configuration

Service

Marketing

Settings

Post Configuration

Post Rule Configur


Help

Help

Customer Center

90

If you dont see these areas, and you want to use them, you should edit your site map and make
them available.

Add new areas to the navigation in your upgraded


organization
There are three ways you can add these new areas to the navigation bar. The following sections
will describe these options.

Import the Add Email and Post Configuration to the SiteMap managed solution

Edit your site map with an editor

Edit your site map manually

Import the Add Email and Post Configuration to the SiteMap


managed solution
We have prepared a managed solution named Add Email and Post Configuration to SiteMap
that you can import to restore these options. It might work for you and it is the easiest option. This
should work as long as you dont have any other existing unmanaged customizations of your site
map. If you arent sure, you can go ahead and install (import) this managed solution. If you dont
see the changes, you know that you have some unmanaged site map customization that is
blocking it from being shown. If it doesnt work, you can uninstall (delete) the managed solution
and try editing your site map another way.
Install the managed solution
1.

Download the AddEmailandPostConfigurationtoSiteMap_1_0_managed.zip file and save it.

2.

On the nav bar, click or tap Microsoft Dynamics CRM > Settings.

3.

Click or tap Settings > Solutions.

4.

In the solutions list menu choose Import.

5.

In the Import Solution dialog, Select Solution Package step, browse to the
AddEmailandPostConfigurationtoSiteMap_1_0_managed.zip file you saved in the first step.

6.

Click Next and then Import.

7.

Click Publish Customizations and close the dialog when the installation is complete.

You should open and close your browser to make sure any changes are applied and then try to
verify whether the changes in the navigation are visible. If they arent, delete the Add Email and
Post Configuration to SiteMap solution and try editing the site map manually.

91

Edit your site map with an editor


You can edit your site map manually if youre comfortable editing XML files. But most people use
a site map editor. A popular one is included in the Toolbox for Dynamics CRM 2011/2013 released
by Microsoft Dynamics CRM MVP Tanguy Touzard. While this application streamlines the process
to edit the site map, it still requires that you have some understanding of the site map XML
schema. More information: SiteMap XML reference

Note
Microsoft Dynamics CRM technical support doesnt provide support for this application. If
you have questions about this application, contact the application publisher.
After you download and install the toolbox and open the site map editor, youll probably need to
add appropriate Group, SubArea, and Privilege elements to existing Area elements or create or
edit existing elements to provide a way for people to access the SubArea element that will
provide access to the missing functionality. The following table shows the expected configuration
for these elements.

Areas
Except for the HLP area, you probably already have the areas in the following table. Add the HLP
area to provide access to the new Customer Center. Or you may just edit the existing
ResourceCenter area so that it points to the content relevant for Microsoft Dynamics CRM 2013
and Microsoft Dynamics CRM Online.

Id

Icon

Show groups

SFA

/_imgs/sales_24x24.gif

true

CS

/_imgs/services_24x24.gif

true

MA

/_imgs/marketing_24x24.gif

true

Settings

/_imgs/settings_24x24.gif

true

HLP

/_imgs/settings_24x24.gif

true

Groups
Except for the System_Setting group, youll probably need to add the following groups. The
definition of the MyWork and Tools groups for the SFA, CS, and MA areas are identical.

92

Area Id

Id

SFA

MyWork

Is Profile

Gr

Tools
CS

Re

true

Are

MyWork

Gr

Tools
MA

true

Are

MyWork

Gr

Tools

true

Are

Settings

System_Setting

Me

HLP

HLP_GRP

Gr

SubAreas
SubArea elements provide the item people tap or click to access the functionality provided. Add
new SubArea elements with the properties in the following table. Because there are three
MyWork and Tools groups, add new SubArea elements for each one.
Note
This is a wide table. Depending on your screen resolution, you may have difficulty
viewing this online on Microsoft TechNet. You may have to zoom out to see the contents
of the entire table.

Group Id

Id

Icon

MyWork

nav_personalwall

$webresource:msdyn_/Images/Wall_16.png

Tools

nav_traces

/_imgs/area/18_alerts.png

System_Setting

nav_social

/_imgs/area/16_social.png

System_Setting

msdyn_postconfig

System_Setting

msdyn_postruleconfig

HLP_GRP

Help_Resource_Center

93

Privileges
Some SubAreas should only be displayed if the persons security roles give them specific
privileges. The Privilege element specifies what privileges are required. The following table shows
the privileges that need to be added.

SubArea Id

Entity

Privileges

nav_personalwall

post

Read

nav_traces

tracelog

Read

Edit your site map manually


If youre comfortable editing your site map manually, the SDK includes information about
accessing, editing, and applying change to this XML document. See the SDK topic Edit the site
map for details on this process. The following XML snippets show the changes you need to make.

1.

Locate the three Area elements with the Id values SFA, CS, and MA. Add the following Group
element to each.
<Group Id="MyWork"
ResourceId="Group_MyWork"
DescriptionResourceId="My_Work_Description">
<SubArea Id="nav_personalwall"
ResourceId="Whats_New_Label"
DescriptionResourceId="Whats_New_Description"
Icon="$webresource:msdyn_/Images/Wall_16.png"
OutlookShortcutIcon="$webresource:msdyn_/Images/Wall_16.png"
AvailableOffline="false"
Url="$webresource:msdyn_/PersonalWall.htm?
data=HideUserProfile%3D0">
<Privilege Entity="post"
Privilege="Read" />
</SubArea>
</Group>
94

<Group Id="Tools"
ResourceId="Area_Tools"
IsProfile="true"
DescriptionResourceId="Area_Tools_Description">
<SubArea Id="nav_traces"
Icon="/_imgs/area/18_alerts.png"
Url="/_root/tracewall.aspx"
ResourceId="Homepage_Alerts"
AvailableOffline="false"
DescriptionResourceId="Alerts_SubArea_Description">
<Privilege Entity="tracelog"
Privilege="Read"/>
</SubArea>
</Group>
2.

Locate the Area element with the Id=Settings and add the following Group:
<Group Id="System_Setting"
ResourceId="Menu_Label_System"
DescriptionResourceId="Menu_Label_System" >
<SubArea Id="nav_social"
ResourceId="Social_SubArea_Title"
DescriptionResourceId="Social_SubArea_Description"
Icon="/_imgs/area/16_social.png"
Url="/tools/social/social_area.aspx"
AvailableOffline="false" />
<SubArea Id="msdyn_postconfig"
ResourceId="Activity_Feed_Configuration"
Entity="msdyn_postconfig" />
<SubArea Id="msdyn_postruleconfig"
ResourceId="Activity_Feed_Rules_Configuration"
Entity="msdyn_postruleconfig" />
</Group>

3.

Finally, you can add a link to the new Customer Center by adding the following Area.
95

<Area Id="HLP"
ResourceId="Area_Help"
ShowGroups="true"
Icon="/_imgs/settings_24x24.gif"
DescriptionResourceId="Help_Area_Description" >
<Group Id="HLP_GRP"
ResourceId="Group_Help"
DescriptionResourceId="Help_Description" >
<SubArea Id="Help_Resource_Center"
Url="http://go.microsoft.com/fwlink/?LinkId=296269"
ResourceId="Area_CustomerCenter"
DescriptionResourceId="ResourceCenter_Area_Description"
AvailableOffline="false" />
</Group>
</Area>
In addition, if you still have the Area with Id = ResourceCenter, you may want to remove it.

See Also
Edit the site map
SiteMap XML reference
Toolbox for Dynamics CRM 2011
After the upgrade
Manage Microsoft Dynamics CRM Online Updates

Configure IFD for Microsoft Dynamics CRM


2013
Microsoft Dynamics CRM Server 2011 and Microsoft Dynamics CRM Server 2013 use claimsbased authentication to authenticate internal users and to enable Internet access for external
users not using VPN.
In claims-based authentication, an identity provider that contains a security token service (STS)
responds to authentication requests and issues SAML security tokens that include any number of
claims about a user, such as a user name and groups the user belongs to. A relying party
96

application receives the SAML token and uses the claims inside to decide whether to grant the
client access to the requested resource. Claims-based authentication can be used to authenticate
your organization's internal users, external users, and users from partner organizations.
This content provides the steps needed to configure Internet-facing deployment (IFD) using
claims-based authentication. Much more conceptual and procedural information is available in the
white paper Configure Claims-based Authentication for Microsoft Dynamics CRM Server available
in the Microsoft Download Center.

In This Section
Implement claims-based authentication: internal access
Implement claims-based authentication: external access
CRM for tablets and IFD
Configure Microsoft Dynamics CRM for Outlook to use claims-based authentication
Configure AD FS on Windows Server 2012
Troubleshoot Microsoft Dynamics CRM Server IFD

See Also
Install Microsoft Dynamics CRM Server 2013
Install Email Router for Microsoft Dynamics CRM 2013 and CRM Online

Implement claims-based authentication:


internal access
Enabling claims-based authentication for internal access to Microsoft Dynamics CRM Server data
involves the following steps:
1.

Deploy and configure AD FS.

2.

Configure the Microsoft Dynamics CRM server for claims-based authentication.

3.

Configure the AD FS server for claims-based authentication.

4.

Test internal claims-based authentication.

Claims-based authentication is not a requirement for intranet Microsoft Dynamics CRM Server
access. However, claims-based authentication is required for Microsoft Dynamics CRM IFD
access.

In This Section
Deploy and configure AD FS
97

Configure the Microsoft Dynamics CRM Server for claims-based authentication


Configure the AD FS server for claims-based authentication
Add the AD FS website to the Local intranet security zone
Register the AD FS server as a service principal name (SPN)
Test internal claims-based authentication

See Also
Configure IFD for Microsoft Dynamics CRM 2013
Implement claims-based authentication: external access

Deploy and configure AD FS


A variety of identity providers can be used with Microsoft Dynamics CRM Server. This document
uses Active Directory Federation Services (AD FS) for the security token service. For information
on configuring identity federation deployment between AD FS and other identity providers, see:
AD FS 2.0 Step-by-Step and How To Guides.
Important
If you are deploying on Windows Server 2008 or Windows Server 2012, and you are
installing AD FS on the same server as Microsoft Dynamics CRM, AD FS installs on the
default website. Before installing AD FS, you must create a new website for Microsoft
Dynamics CRM Server.
This does not apply to Windows Server 2012 R2 as AD FS in Windows Server 2012 R2
does not depend on IIS.

Deploy a federation server


For information on deploying an AD FS server, see AD FS Deployment.

Configure AD FS for Windows Server 2012 R2


To configure AD FS as a stand-alone federation server for Microsoft Dynamics CRM Server
claims authentication, do the following:
1.

Open the Windows Server 2012 R2 Add Roles and Features Wizard and add the Active Directory
Federation Services server role.

2.

Proceed through the wizard. Click Configure the federation service on this server.

3.

On the Welcome page in the Active Directory Federation Services Configuration Wizard, choose an
option for a federation server, and then click Next.
98

4.

Proceed through the wizard. On the Specify Service Properties page, select your SSL certificate, enter
a Federation Service Name, and then enter a Federation Service Display Name.
Note
You only add the federation service name if you are using a wildcard certificate for
the AD FS website.
If you install AD FS and Microsoft Dynamics CRM Server on the same server, do not
use the same URL for the Federation Service name and internal claims access to
Microsoft Dynamics CRM Server. For example, if you use sts1.contoso.com for the
Federation Service name, do not use https://sts1.contoso.com for internal Microsoft
Dynamics CRM data access.

5.

Proceed through and complete the Active Directory Federation Services Configuration Wizard.
Close the Add Roles and Features Wizard.

6.

If you have not created a host record in DNS for the federation server name you specified in Step 4
previously, do so now.

For more information, see Configure a Federation Server.

99

Verifying AD FS installation
Use the following steps to verify the AD FS installation:
1.

On the AD FS server, open Internet Explorer.

2.

Browse to the URL of the federation metadata. For example,


https://sts1.contoso.com/federationmetadata/2007-06/federationmetadata.xml
You may need to turn on Compatibility View in Internet Explorer.

3.

Verify that no certificate-related warnings appear. If necessary, check your certificate and DNS
settings.

See Also
Implement claims-based authentication: internal access

Configure the Microsoft Dynamics CRM


Server for claims-based authentication
After you have installed AD FS, you need to set the Microsoft Dynamics CRM Server binding type
and root domains before you enable claims-based authentication.

100

Set Microsoft Dynamics CRM Server binding to


HTTPS and configure the root domain web
addresses
1.

On the Microsoft Dynamics CRM server, start the Deployment Manager.

2.

In the Actions pane, click Properties.

3.

Click the Web Address tab.

4.

Under Binding Type, select HTTPS.

5.

Verify that the web addresses are valid for your SSL certificate and the SSL port bound to the
Microsoft Dynamics CRM website. Because you are configuring Microsoft Dynamics CRM Server to
use claims authentication for internal access, use the host name for the root domain web addresses.
For example, for a *.contoso.com wildcard certificate, you would use internalcrm.contoso.com
for the web addresses.
If you install AD FS and Microsoft Dynamics CRM Server on separate servers, do not specify
port 443 for the Web Application Server, Organization Web Service, or Discovery Web
Service.

101

6.

Click OK.
Warning
If CRM for Outlook clients were configured using the old binding values, these clients
will need to be configured with the new values.

The CRMAppPool account and the Microsoft


Dynamics CRM encryption certificate
The certificate you specify in the Configure Claims-Based Authentication Wizard is used by AD
FS to encrypt security tokens issued to the Microsoft Dynamics CRM Server client. The
CRMAppPool account of each Microsoft Dynamics CRM web application must have read
permission to the private key of the encryption certificate.
1.

On the Microsoft Dynamics CRM server, create a Microsoft Management Console (MMC) with the
Certificates snap-in console that targets the Local computer certificate store.

2.

In the console tree, expand the Certificates (Local Computer) node, expand the Personal store, and
102

then click Certificates.


3.

In the details pane, right-click the encryption certificate specified in the Configure Claims-Based
Authentication Wizard, point to All Tasks, and then click Manage Private Keys.

4.

Click Add, (or select the Network Service account if that is the account you used during Setup) add the
CRMAppPool account, and then grant Read permissions.
Note
You can use IIS Manager to determine what account was used during setup for the
CRMAppPool account. In the Connections pane, click Application Pools, and then
check the Identity value for CRMAppPool.

5.

Click OK.

Configuring claims-based authentication using


the Configure Claims-Based Authentication
Wizard
Run the Configure Claims-Based Authentication Wizard to enable claims authentication on your
Microsoft Dynamics CRM Server.

103

1.

On the Microsoft Dynamics CRM server, start the Deployment Manager.

2.

In the Deployment Manager console tree, right-click Microsoft Dynamics CRM, and then click
Configure Claims-Based Authentication.

3.

Review the contents of the page, and then click Next.

4.

On the Specify the security token service page, enter the federation metadata URL, such as
https://sts1.contoso.com/federationmetadata/2007-06/federationmetadata.xml.
This data is typically located on the website where Active Directory Federation Services is
running. To verify the correct URL, open an Internet browser and view the federation
metadata URL. Verify that no certificate-related warnings appear.

5.

Click Next.

6.

On the Specify the encryption certificate page, specify the encryption certificate in one of two ways:

In the Certificate box, type the complete common name (CN) of the certificate by using the
format CN=certificate_subject_name.

Under Certificate, click Select, and then select a certificate.

This certificate is used by AD FS to encrypt authentication security tokens that are issued to
the Microsoft Dynamics CRM client.
Note
The Microsoft Dynamics CRM service account must have Read permissions for the
private key of the encryption certificate. For more information, see The CRMAppPool
account and the Microsoft Dynamics CRM encryption certificate above.
7.

Click Next.
The Configure Claims-Based Authentication Wizard verifies the token and certificate that you
specified.

8.

On the System Checks page, review the results, perform any steps required to fix problems, and then
click Next.

9.

On the Review your selections and then click Apply page, verify your selections, and then click
Apply.

10. Note the URL you must use to add the relying party to the security token service. View and save the
log file for later reference.
11. Click Finish.

104

Configuring claims-based authentication using


Windows PowerShell
1.

On the Microsoft Dynamics CRM server, open a Windows PowerShell prompt.

2.

Add the Microsoft Dynamics CRM Windows PowerShell snap-in:


PS > Add-PSSnapin Microsoft.Crm.PowerShell

3.

Get the claims-based authentication settings:


PS > $claims = Get-CrmSetting -SettingType "ClaimsSettings"

4.

Configure the claims-based authentication object:


PS > $claims.Enabled = 1 (or $true) PS >
$claims.EncryptionCertificate = certificate_namePS >
$claims.FederationMetadataUrl = federation_metadata_URL
Where:

5.

1 = "true".

certificate_name is the name of the encryption certificate.

federation_metadata_URL is the federation metadata URL for the security token service. (For
example, https://sts1.contoso.com/federationmetadata/2007-06/federationmetadata.xml.)

Set the claims-based authentication values:


PS > Set-CrmSetting $claims

Set Read permissions for the ADFSAppPool


account
If you are installing AD FS on a separate server, verify the account used for the ADFSAppPool
application pool has Read permissions. See the preceding topic The CRMAppPool account and
the Microsoft Dynamics CRM encryption certificate for the process steps.

See Also
Implement claims-based authentication: internal access

105

Configure the AD FS server for claims-based


authentication
After enabling claims-based authentication, the next step is to add and configure the claims
provider and relying party trusts in AD FS.

Configure the claims provider trust


You need to add a claims rule to retrieve the user principal name (UPN) attribute from Active
Directory and send it to Microsoft Dynamics CRM as a UPN.
Configure AD FS to send the UPN LDAP attribute as a claim to a relying party
1.

On the server running AD FS, start AD FS Management.

2.

In the Navigation Pane, expand Trust Relationships, and then click Claims Provider Trusts.

3.

Under Claims Provider Trusts, right-click Active Directory, and then click Edit Claims Rules.

4.

In the Rules Editor, click Add Rule.

5.

In the Claim rule template list, select the Send LDAP Attributes as Claims template, and then click
Next.

6.

Create the following rule:

Claim rule name: UPN Claim Rule (or something descriptive)

Add the following mapping:


i.

Attribute store: Active Directory

ii.

LDAP Attribute: User Principal Name

iii. Outgoing Claim Type: UPN


7.

Click Finish, and then click OK to close the Rules Editor.

Configure a relying party trust


After you enable claims-based authentication, you must configure Microsoft Dynamics CRM
Server as a relying party to consume claims from AD FS for authenticating internal claims access.

1.

On the server running AD FS, start AD FS Management.

2.

In the Navigation Pane, expand Trust Relationships, and then click Relying Party Trusts.
106

3.

On the Actions menu located in the right column, click Add Relying Party Trust.

4.

In the Add Relying Party Trust Wizard, click Start.

5.

On the Select Data Source page, click Import data about the relying party published online or on
a local network, and then type the URL to locate the federationmetadata.xml file.
This federation metadata is created during claims setup. Use the URL listed on the last page
of the Configure Claims-Based Authentication Wizard (before you click Finish), for example,
https://internalcrm.contoso.com/FederationMetadata/2007-06/FederationMetadata.xml. Verify
that no certificate-related warnings appear.

6.

Click Next.

7.

On the Specify Display Name page, type a display name, such as CRM Claims Relying Party, and
then click Next.

8.

On the Configure Multi-factor Authentication Now page, make your selection and click Next.

9.

On the Choose Issuance Authorization Rules page, click Permit all users to access this relying
party, and then click Next.

10. On the Ready to Add Trust page, on the Identifiers tab, verify that Relying party identifiers has a
single identifier such as the following:

https://internalcrm.contoso.com

If your identifier differs from the above example, click Previous in the Add Relying Party
Trust Wizard and check the Federation metadata address.
11. Click Next, and then click Close.
12. If the Rules Editor appears, click Add Rule. Otherwise, in the Relying Party Trusts list, right-click
the relying party object that you created, click Edit Claims Rules, and then click Add Rule.
Important
Be sure the Issuance Transform Rules tab is selected.
13. In the Claim rule template list, select the Pass Through or Filter an Incoming Claim template, and
then click Next.
14. Create the following rule:

Claim rule name: Pass Through UPN (or something descriptive)

Add the following mapping:


i.

Incoming claim type: UPN

ii.

Pass through all claim values

15. Click Finish.


16. In the Rules Editor, click Add Rule, in the Claim rule template list, select the Pass Through or
107

Filter an Incoming Claim template, and then click Next.


17. Create the following rule:

Claim rule name: Pass Through Primary SID (or something descriptive)

Add the following mapping:


i.

Incoming claim type: Primary SID

ii.

Pass through all claim values

18. Click Finish.


19. In the Rules Editor, click Add Rule.
20. In the Claim rule template list, select the Transform an Incoming Claim template, and then click
Next.
21. Create the following rule:

Claim rule name: Transform Windows Account Name to Name (or something descriptive)

Add the following mapping:


i.

Incoming claiming type: Windows account name

ii.

Outgoing claim type: Name or * Name

iii. Pass through all claim values


22. Click Finish, and when you have created all three rules, click OK to close the Rules Editor.

108

This illustration shows the three relying party trust rules you create.
The relying party trust you created defines how AD FS Federation Service recognizes the
Microsoft Dynamics CRM relying party and issues claims to it.

Enable Forms Authentication


In AD FS in Windows Server 2012 R2, forms authentication is not enabled by default.

1. Log on to the AD FS server as an administrator.


2. Open the AD FS management console and click Authentication Policies.
109

3. Under Primary Authentication, Global Settings, Authentication Methods, click Edit.


4. Under Intranet, enable (check) Forms Authentication.

See Also
Implement claims-based authentication: internal access
110

Add the AD FS website to the Local intranet


security zone
Because the AD FS website is loaded as a FQDN, Internet Explorer places it in the Internet
zone. By default, Internet Explorer clients do not pass Kerberos tickets to websites in the Internet
zone. You must add the AD FS website to the Intranet zone in Internet Explorer on each client
computer accessing Microsoft Dynamics CRM data internally.
Add the AD FS server to the Local intranet zone
1.

In Internet Explorer, click Tools, and then click Internet Options.

2.

Click the Security tab, click the Local intranet zone, and then click Sites.

3.

Click Advanced.

4.

In Add this website to the zone, type the URL for your AD FS server, for example,
https://sts1.contoso.com.

5.

Click Add, click Close, and then click OK.

6.

Select the Advanced tab. Scroll down and verify that under Security Enable Integrated Windows
Authentication is checked.

7.

Click OK to close the Internet Options dialog box.

You will need to update the Local intranet zone on each client computer accessing Microsoft
Dynamics CRM data internally. To use Group Policy to push this setting to all domain-joined
internal client computers do the following.
To use Group Policy to update the Local intranet zone
1.

Use Internet Explorer to add the AD FS server to the Local intranet zone following the preceding steps.
You will import these settings in your Group Policy Object (GPO).

2.

Click Start, click Administrative Tools, and then click Group Policy Management.

3.

Right-click the Group Policy Object (GPO) you use to publish changes to client computers in your
domain and then click Edit.

4.

Under User Configuration, expand Policies, expand Windows Settings, expand Internet Explorer
Maintenance, click Security, and then double-click Security Zones and Content Ratings.

5.

Under Security Zones and Privacy select Import the current security zones and privacy settings.
Read the information about enhanced security configuration carefully. If the local intranet
zone is considered a trusted zone without enhanced security configuration, click Continue. If
the local intranet zone requires enhanced security, follow the directions on this screen and
111

click Cancel.
6.

Click OK.

7.

Group Policy setting will refresh after 90 minutes. Clients can refresh immediately by running
gpudate /force.

See Also
Implement claims-based authentication: internal access

Register the AD FS server as a service


principal name (SPN)
A service principal name, also known as an SPN, is a name that uniquely identifies an instance of
a service. Ensuring that the correct SPNs are set becomes important when applications such as
Microsoft Dynamics CRM, Microsoft SQL Server Reporting Services, and Microsoft SQL Server
are split onto multiple servers. When these applications are split across servers, the users'
credentials must be passed from one server to another. This process, known as Kerberos
delegation, allows a service to impersonate your credentials to another server.
For more information on SPNs, see: Configuring service principal names (SPNs)
Register the AD FS server as a service principal name (SPN)
1.

Rerun the Configure Claims-Based Authentication Wizard and advance to the Specify the security
token service page. Note the AD FS server in the Federation metadata URL (for example,
sts1.contoso.com).

2.

Open a command prompt.

3.

Type the following commands: (replace your data in the example command below)

c:\>setspn -s http/sts1.contoso.com contoso\crmserver$


Important
If youve deployed AD FS on a second server, replace crmserver$ with
adfsserver$ in the above sample command. Adfsserver is the name of the
server running AD FS.

c:\>iisreset

See Also
Implement claims-based authentication: internal access
112

Test internal claims-based authentication


You should now be able to access Microsoft Dynamics CRM Server internally using claims
authentication. Browse to the internal Microsoft Dynamics CRM webpage (for example,
https://internalcrm.contoso.com).
You will be required to log on several times to the Microsoft Dynamics CRM webpage.
Subsequent visits to the Microsoft Dynamics CRM website will only require one log on. In the
browser, notice that the AD FS URL is loaded and then directed back to the Microsoft Dynamics
CRM server.

Troubleshooting
If the Microsoft Dynamics CRM website does not display, at a command prompt, run the iisreset
command, and then try browsing to the Microsoft Dynamics CRM website again.
Try adding the following sites to your Trusted sites in your browser:

https://sts1.contoso.com change to what use in DNS

https://internalcrm.contoso.com change to what you use in DNS

See Also
Implement claims-based authentication: internal access

Implement claims-based authentication:


external access
To enable claims-based authentication for external access to Microsoft Dynamics CRM Server
data, do the following:
1.

Complete the steps in the previous section, Implementing Claims-based Authentication - Internal
Access.

2.

Configure the Microsoft Dynamics CRM Server server for IFD.

3.

Configure the AD FS for IFD.

4.

Test external claims-based authentication.

In This Section
Configure the Microsoft Dynamics CRM Server for IFD
Configure the AD FS server for IFD
Test external claims-based authentication
113

See Also
Implement claims-based authentication: internal access
CRM for tablets and IFD

Configure the Microsoft Dynamics CRM


Server for IFD
With internal claims authentication access enabled on Microsoft Dynamics CRM Server, you can
now enable external claims access through IFD.

Configure an Internet-facing deployment using the


Configure Internet-Facing Deployment Wizard
1.

Start the Deployment Manager.

2.

In the Deployment Manager console tree, right-click Microsoft Dynamics CRM, and then click
Configure Internet-Facing Deployment.

3.

Click Next.

4.

On the Make Microsoft Dynamics CRM available to users who connect through the Internet
page, type the domains for the specified Microsoft Dynamics CRM Server roles, and then click Next.

Important
Specify domains, not servers.

If your deployment is on a single server or on servers that are in the same domain, the Web
Application Server domain and Organization Web Service domain will be identical.

The Discovery Web Service domain must be a resolvable host name and not a root domain. For
example: dev.contoso.com.

The Discovery Web Service domain must not match an organization's Fully Qualified Domain
Name (FQDN). For example, the Discovery Web Service domain should not be:
orgname.contoso.com.

The domains must be valid for the SSL certificate's common name or names.

The domains must be set to resolve correctly in DNS to your Microsoft Dynamics CRM servers
holding the server roles.

The domains can be in a different domain than the domain which the Microsoft Dynamics CRM
114

servers reside.
Example domains:

Web Application Server domain: contoso.com

Organization Web Service domain: contoso.com

Discovery Web Service domain: dev.contoso.com

With the example settings above, if your organization name was "orgname", clients would
access your Microsoft Dynamics CRM website with the following URL:
https://orgname.contoso.com.

For more information about web addresses on multiple servers, see Install Microsoft
Dynamics CRM Server 2013 on multiple computers in the Microsoft Dynamics CRM Installing
Guide.
5.

In the Enter the external domain where your Internet-facing servers are located box, type the
external domain information where your Internet-facing Microsoft Dynamics CRM Server servers are
located, and then click Next.
115

The domain you specify must be a sub-domain of the Web Application Server domain
specified in the previous step. By default, "auth." is pre-pended to the Web Application Server
domain.

Important
The external domain is used by the AD FS server when retrieving the Microsoft Dynamics CRM
IFD federationmetadata.xml file.

The external domain must not contain an organization name.

The external domain must not contain an underscore character (_).

The external domain must be valid for the SSL certificate's common name or names.

The external domain must be set to resolve correctly in DNS to your Microsoft Dynamics CRM
server holding the Web Application Server role.

Example domain:

External domain: auth.contoso.com

116

6.

On the System Checks page, review the results, fix any problems, and then click Next.

7.

On the Review your selections and then click Apply page, verify your selections, and then click
Apply.

8.

Click Finish.

9.

Run the following command at a command prompt: iisreset

10. If you have not already done so, add host records in DNS for the IFD endpoints (for example:
orgname.contoso.com, auth.contoso.com, dev.contoso.com)

To Configure an Internet-facing deployment using Windows PowerShell


1.

Open a Windows PowerShell prompt.

2.

Add the Microsoft Dynamics CRM Windows PowerShell snap-in:


PS > Add-PSSnapin Microsoft.Crm.PowerShell

3.

Get the IFD settings:


PS > $ifd = Get-CrmSetting -SettingType "IfdSettings"

4.

Configure the IFD object:


PS > $ifd.Enabled = 1 (or $true) PS >
$ifd.DiscoveryWebServiceRootDomain =
Discovery_Web_Service_DomainPS > $ifd.ExternalDomain =
External_Server_DomainPS >
$ifd.OrganizationWebServiceRootDomain=
Organization_Web_Service_DomainPS >
$ifd.WebApplicationRootDomain = Web_Application_Server_Domain
where:

1 = "true".

Discovery_Web_Service_Domain is the Discovery Web Service domain.

External_Server_Domain is the external server domain.

Organization_Web_Service_Domain is the Organization Web Service domain.

Web_Application_Server_Domain is the Web Application Server domain.

For the domain paths, the values for the paths must be in the form:
server:port
or
server.domain.tld:port,
117

where:

server is the computer name

domain is the complete sub domain path where the computer is located

tld is the top level domain, such as com or org

The :port designation is required if you are not using the standard http port (80) or https port
(443).

Typically, in a Full Server or Front-end Server role deployment, the path values are the same.
However, if you deploy Microsoft Dynamics CRM on multiple servers with separate server
roles, that is, where the Web Application Server, Organization Web Service, or Discovery
Web Service server roles are located on different servers, these path values will be different:

5.

Web Application Server. WebApplicationServerName.domain.tld:port

Organization Web Service. OrganizationWebServiceServerName.domain.tld:port

Discovery Web Service. DiscoveryWebServiceServerName.domain.tld:port

Set the Internet-facing deployment object.


PS > Set-CrmSetting $ifd

See Also
Implement claims-based authentication: external access

Configure the AD FS server for IFD


After you have enabled IFD on the Microsoft Dynamics CRM Server you will need to create a
relying party for the IFD endpoint on the AD FS server.

Configure relying party trusts


1.

On the computer that is running Windows Server where the AD FS federation server is installed, start
AD FS Management.

2.

In the Navigation Pane, expand Trust Relationships, and then click Relying Party Trusts.

3.

On the Actions menu located in the right column, click Add Relying Party Trust.

4.

In the Add Relying Party Trust Wizard, click Start.


118

5.

On the Select Data Source page, click Import data about the relying party published online or on
a local network, and then type the URL to locate the federationmetadata.xml file.
This federation metadata is created during IFD Setup, for example,
https://auth.contoso.com/FederationMetadata/2007-06/FederationMetadata.xml.
Type this URL in your browser and verify that no certificate-related warnings appear.

6.

Click Next.

7.

On the Specify Display Name page, type a display name, such as CRM IFD Relying Party, and then
click Next.

8.

On the Configure Multi-factor Authentication Now page, make your selection and click Next.

9.

On the Choose Issuance Authorization Rules page, click Permit all users to access this relying
party, and then click Next.

10. On the Ready to Add Trust page, on the Identifiers tab, verify that Relying party identifiers has
three identifiers such as the following:

https://auth.contoso.com

https://orgname.contoso.com

https://dev.contoso.com

If your identifiers differ from the above example, click Previous in the Add Relying Party
Trust Wizard and check the Federation metadata address.
11. Click Next, and then click Close.
12. If the Rules Editor appears, click Add Rule. Otherwise, in the Relying Party Trusts list, right-click
the relying party object that you created, click Edit Claims Rules, and then click Add Rule.
Important
Be sure the Issuance Transform Rules tab is selected.
13. In the Claim rule template list, select the Pass Through or Filter an Incoming Claim template, and
then click Next.
14. Create the following rule:

Claim rule name: Pass Through UPN (or something descriptive)

Add the following mapping:


i.

Incoming claim type: UPN

ii.

Pass through all claim values

15. Click Finish.


16. In the Rules Editor, click Add Rule, and in the Claim rule template list, select the Pass Through or

119

Filter an Incoming Claim template, and then click Next.

Claim rule name: Pass Through Primary SID (or something descriptive)

Add the following mapping:


i.

Incoming claim type: Primary SID

ii.

Pass through all claim values

17. Click Finish.


18. In the Rules Editor, click Add Rule,
19. In the Claim rule template list, select the Transform an Incoming Claim template, and then click
Next.
20. Create the following rule:

Claim rule name: Transform Windows Account Name to Name (or something descriptive)

Add the following mapping:


i.

Incoming claim type: Windows account name

ii.

Outgoing claim type: Name or * Name

iii. Pass through all claim values


21. Click Finish, and, when you have created all three rules, click OK to close the Rules Editor.

See Also
Implement claims-based authentication: external access

Test external claims-based authentication


You should now be able to access Microsoft Dynamics CRM Server externally using claims
authentication. Browse to your Microsoft Dynamics CRM website's external address (for example:
https://orgname.contoso.com). You should see a screen like the following:

120

Sign in and verify that you have external access to Microsoft Dynamics CRM Server.
Note
You might need to add the external access website as a trusted site. Use the wild card
designator (for example: https://*.contoso.com).

See Also
Implement claims-based authentication: external access

CRM for tablets and IFD


Microsoft Dynamics CRM 2013 on-premises deployments require Internet Facing Deployment
(IFD) for users to access their data on their tablets. If you have your Microsoft Dynamics CRM
website available over the internet but it is not using the Microsoft Dynamics CRM IFD
configuration, it is not supported. To verify that your on-premises deployment is configured for
IFD, open Microsoft Dynamics CRM Deployment Manager on your Microsoft Dynamics CRM
Server. The Authentication Summary section should show that both Claims-Based Authentication
and Internet-Facing Deployment are enabled.

121

Important
For Microsoft Dynamics CRM for tablets to successfully connect to a new deployment of
Microsoft Dynamics CRM Server 2013, you must run a Repair of Microsoft Dynamics
CRM Server 2013 on the server running IIS where the Web Application Server role is
installed after the Internet-Facing Deployment Configuration Wizard is successfully
completed. More information: Uninstall, change, or repair Microsoft Dynamics CRM
Server 2013.

See Also
Set up CRM for tablets
Configure IFD for Microsoft Dynamics CRM 2013

Configure Microsoft Dynamics CRM for


Outlook to use claims-based authentication
In an environment that supports claims-based authentication, a client (such as CRM for Outlook)
can use federated AD FS to connect to the Microsoft Dynamics CRM Server. The client obtains
credentials through federated AD FS and uses these credentials to be authenticated on the same
or a different Active Directory domain to connect to the Microsoft Dynamics CRM Server.
You can connect CRM for Outlook on one Active Directory domain to a Microsoft Dynamics CRM
server in a different Active Directory domain. You can do this when the credentials that CRM for
Outlook uses on its own domain are authenticated by a server on the other domain. To make this
work, use AD FS.
After federation is established, the client can use either its current domain credentials or different
domain credentials when attempting to connect to the Microsoft Dynamics CRM Server. You
specify which domain and which Active Directory to use through the home realm - an identity
provider that authenticates the user.

122

Note
For external claims-based authentication deployments, use the Microsoft Dynamics CRM
Server website's external address (for example: https://orgname.contoso.com) for the
Server URL connection setting.

Set up a client for claims-based authentication


In the following procedure, you create a registry key on a single client computer. You may also
want to consider using group policy so that you can make this registry change on multiple client
computers.

1.

Make sure that a web browser on the client can reach the Microsoft Dynamics CRM Server URL with
no certificate errors. If you use a self-signed certificate, you will need to import it to avoid certificate
errors. After you import any needed certificates, you should be able to connect to the organization by
using non-federated credentials.

2.

To use federated credentials, specify HomeRealmUrl in the Windows registry, as shown here:
Note
This registry key is only needed if the claims provider server is different from the
claims provider server used by Microsoft Dynamics CRM Server; for example, the
Microsoft Dynamics CRM client authenticates across realms to a different domain.
a.

With Administrator privileges, open the Registry Editor.

b.

Open the registry key


HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\MSCRMClient.

c.

Create the registry string HomeRealmUrl.

d.

Enter the value data of the federated AD FS. This URL will end in /adfs/services/trust/mex. For
example, https://adfs.contoso.com/adfs/services/trust/mex.

e.

Close the Registry Editor.

f.

Configure CRM for Outlook. For more information, see Task 2: Configure Microsoft Dynamics
CRM for Outlook in the Microsoft Dynamics CRM Installing Guide.

You should now be able to connect CRM for Outlook to Microsoft Dynamics CRM Server by using
claims-based authentication.

Use an administrative template (.adm) file


Modify the following sample data to create an .adm file to use group policy to publish the
HomeRealmUrl registry setting.
123

CLASS MACHINECATEGORY "Microsoft Dynamics CRM"


"Software\Policies\Microsoft\MSCRMClient"

KEYNAME

POLICY "Home Realm URL"

Administrator to specify the Home Realm URL for federated domains."

EXPLAIN "Allow
PART "Specify

Home Realm URL (example: https://adfs.contoso.com/adfs/services/trust/mex" EDITTEXT


REQUIREDVALUENAME "HomeRealmUrl"

END PART

END POLICYEND CATEGORY

For more information, see Administrative Template File Format.

See Also
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online
Configure IFD for Microsoft Dynamics CRM 2013

Configure AD FS on Windows Server 2012


This topic provides information that is unique to Active Directory Federation Services (AD FS) in
Windows Server 2012 (not R2). First configure IFD and claims as described in this article, and
then follow the instructions below to complete the AD FS configuration. In addition, your Microsoft
Dynamics CRM 2011 server must be running Microsoft Dynamics CRM 2011 Update Rollup 13 or
later.

Configure a Microsoft Dynamics CRM 2011


Advanced Setting
At the time of this writing, AD FS has a known issue publishing metadata for MEX endpoints. After
configuring claims, MEX endpoints are no longer reachable which an administrator sees as an
invalid URL. This problem applies to AD FS in Windows Server 2012 only. AD FS 2.0 (Windows
Server 2008), and AD FS in Windows Server 2012 R2 will continue to automatically configure the
MEX endpoints correctly.
When using AD FS in Windows Server 2012, it is necessary to update an advanced setting on a
Microsoft Dynamics CRM 2011 (on-premises) server deployment. The following procedure
describes how to configure the server setting.
How to Configure the ActiveMexEndpoint Advanced Setting
1.

Log on as administrator to a Microsoft Dynamics CRM 2011 server that has the Deployment Manager
installed.
If you have more than one server with Deployment Manager installed, perform these steps on
only one deployment server in your deployment.

2.

Create a PowerShell script file named UpdateMEXEndpoint.ps1 using the PowerShell ISE or your
favorite editor.

124

3.

Copy the following PowerShell code, paste it into the file you just created, and save the file.

Param
(
#optional params
[string]$ConfigurationEntityName="FederationProvider",
[string]$SettingName="ActiveMexEndpoint",
[object]$SettingValue,
[Guid]$Id
)
$RemoveSnapInWhenDone = $False
if (-not (Get-PSSnapin -Name Microsoft.Crm.PowerShell
-ErrorAction SilentlyContinue))
{
Add-PSSnapin Microsoft.Crm.PowerShell
$RemoveSnapInWhenDone = $True
}
//For AD FS 2.1, use the following:
$Id=(Get-CrmAdvancedSetting -ConfigurationEntityName
FederationProvider -Id 26332692-CD1E-4DD6-BD5B-07326C43302E
-Setting ActiveMexEndpoint).Attributes[0].Value
//For AD FS 2.0 or AD FS 2.2, use the following:
$Id=(Get-CrmAdvancedSetting -ConfigurationEntityName
FederationProvider -Setting
ActiveMexEndpoint).Attributes[0].Value
$setting = New-Object
"Microsoft.Xrm.Sdk.Deployment.ConfigurationEntity"
$setting.LogicalName = $ConfigurationEntityName
if($Id) { $setting.Id = $Id }
$setting.Attributes = New-Object
"Microsoft.Xrm.Sdk.Deployment.AttributeCollection"
$keypair = New-Object
125

"System.Collections.Generic.KeyValuePair[String, Object]"
($SettingName, $SettingValue)
$setting.Attributes.Add($keypair)
Set-CrmAdvancedSetting -Entity $setting
if($RemoveSnapInWhenDone)
{
Remove-PSSnapin Microsoft.Crm.PowerShell
}
4.

Run the preceding shell script from within a PowerShell window using the following command.
Substitute the name of your configured AD FS host for <ADFS STSHOST> in the command.
UpdateMEXEndpoint.ps1 SettingValue https://<ADFS
STSHOST>/adfs/services/trust/mex
For example, if your STS is using sts.contoso.com, the command would be:
UpdateMEXEndpoint.ps1 SettingValue
https://sts.contoso.com/adfs/services/trust/mex
Running this command will update your Microsoft Dynamics CRM 2011 deployment to
connect to AD FS using the endpoint provided in the SettingValue parameter.

For more information about the Set-CrmAdvancedSetting cmdlet, see the Read and Update
Advanced Settings with PowerShell section of Use Advanced Configuration Settings (ConfigDB).

See Also
Configure IFD for Microsoft Dynamics CRM 2013

Troubleshoot Microsoft Dynamics CRM


Server IFD
A quick checklist
Did you

Reference

Configure DNS records?

See DNS configuration in the downloadable


126

document
Install and bind your certificate on the Microsoft
Dynamics CRM website?

See Certificate selection and requirements in


the downloadable document

Add an AD FS signing certificate as a trusted


certificate under the CRMAppPool account
profile?

See Enable AD FS token signing in the


downloadable document

Change the binding type for Microsoft


Dynamics CRM websites to HTTPS and use
the correct web addresses in Deployment
Manager?

Configure the Microsoft Dynamics CRM Server


for IFD

Give the CRMAppPool account the rights to


use an existing certificate used by Microsoft
Dynamics CRM as signing certificate? This
could be the wildcard certificate installed on the
Microsoft Dynamics CRM server.

Configure the Microsoft Dynamics CRM Server


for claims-based authentication

Run the Configure Claims-Based


Authentication Wizard from Microsoft
Dynamics CRM Deployment Manager? Have
you specified the correct URL in this wizard?
Have you selected the appropriate encryption
certificate?

Configure the Microsoft Dynamics CRM Server


for claims-based authentication

Configure relying party trust in AD FS for


Microsoft Dynamics CRM internal claims
endpoint? Have you provided the correct URL
for the Microsoft Dynamics CRM IFD claims
endpoint? Have you setup the correct rules for
the relying party trusts?

Configure the AD FS server for claims-based


authentication
Configure the AD FS server for IFD

AD FS
Use the following to verify your AD FS settings.
Review AD FS events
1.

Open Event Viewer.

2.

Expand Applications and Services Logs. Expand AD FS. Click Admin.

3.

Review the events looking for errors.

Events such as Event ID 184 describing an unknown relying party trust could indicate missing
127

host records in DNS or incorrect path configuration for the relying partys federation metadata
URL.
Verify relying party trust identifiers
1.

Open the AD FS Management console.

2.

Under Trust Relationships, click Relying Party Trusts. Verify the relying party trusts are enabled
and not displaying an alert.

3.

Right-click the relying party trust and click Properties. Click the Identifiers tab. You should see
identifiers like the following.
Relying party trust for claims: internalcrm.contoso.com

Relying party trust for IFD: auth.contoso.com

128

If your identifiers arent similar to the above examples, check the path entered for the relying
partys federation metadata URL on the Monitoring tab and check your DNS records.
When attempting an internal claims-based authentication connection, you might receive prompt
for your credentials. Try the following steps.
Resolve prompt for credentials
1.

Add the add website address for the AD FS server (for example, https://sts1.contoso.com) to the
Trusted Intranet Zone in Internet Explorer.

2.

Turn off Extended Protection. On the server running IIS for the Microsoft Dynamics CRM website:
Turn off extended protection on the Microsoft Dynamics CRM website.
a.

Open IIS.

b.

Select the Microsoft Dynamics CRM website.

129

c.

Under IIS, double-click Authentication.

d.

Right-click Windows Authentication, and then click Advanced Settings.

e.

Set Extended Protection to Off.

For more AD FS troubleshooting information


1. See the following: Troubleshoot AD FS 2.0

HTTP Error 401.1 - Unauthorized: Access is


denied
If the Microsoft Dynamics CRM website fails to display or produces the following error: HTTP
Error 401.1 - Unauthorized: Access is denied, there are two steps to try to resolve this issue:
1.

You might need to update the Federation metadata URLs and do an IIs reset. See KB2686840.

2.

You might need to register the AD FS server as a service principal name (SPN). See Register the AD
FS server as a service principal name (SPN) in the downloadable document.

Time differs between two servers


An authentication error can occur if the time between the AD FS and the Microsoft Dynamics
CRM server differs by more than 5 minutes. See Windows Time Service Technical Reference for
information on how to configure time synchronization on your servers.

See Also
Configure IFD for Microsoft Dynamics CRM 2013

Troubleshooting installation and upgrade


This section describes how to troubleshoot installation and known issues.

Log files
Setup creates log files that can be reviewed and used for troubleshooting. The log files are
produced in clear unstructured text or xml and can be viewed by a basic text editor, such as
Notepad. By default, the location of the log files, where USER is the account of the user who ran
Setup, is as follows:
SystemDrive:\Users\USER\AppData\Roaming\Microsoft\MSCRM\Logs\

130

Important
By default, Windows Server hides the folders where the log files are located. To view
these folders, go to Folder Options in Control Panel to change the setting so you can
view these folders.
Microsoft Dynamics CRM Server Setup generates several distinct log files, depending on whether
the installation is for a new deployment or an upgrade from a previous version.

Crmserversetup.log. The file that contains most of the Microsoft Dynamics CRM Server 2013
installation or upgrade activity.

Crmsetup.log. The file that contains Setup update (self-healing Setup) activity.

LegacyFeatureCheck.xml. During upgrade from Microsoft Dynamics CRM Server 2011, Microsoft
Dynamics CRM Server 2013 Setup analyzes the deployment for outdated (legacy) customization and
extensibility features, such as Microsoft Dynamics CRM 4.0 plug-ins or solutions that use the 2007
web services endpoint. This file contains the results.

SrsDataConnectorSetup.log. The file that contains most of the Microsoft Dynamics CRM Reporting
Extensions installation activity.

In this section
Server installation and upgrade issues

See Also
Install Microsoft Dynamics CRM Server 2013
Upgrade from Microsoft Dynamics CRM 2011

Install Email Router for Microsoft Dynamics


CRM 2013 and CRM Online
The Microsoft Dynamics CRM Email Router is a software application that creates an interface
between Microsoft Dynamics CRM 2013 or Microsoft Dynamics CRM Online and a supported
Microsoft Exchange Server, SMTP, or a POP3-compliant email server. After the Email Router is
installed and configured, it transfers email messages to the CRM system, and sends outgoing
email messages that are created by users, workflows, or custom applications in the CRM system.
Important
Instead of using the Email Router, consider using server-side synchronization, which
offers similar functionality and is easier to manage. More information:Introducing
Server-Side Synchronization
131

Microsoft Dynamics CRM stores email messages as activity records. These email activity records
include both the contents of the email message, such as the text of the message and its subject
line, and relevant associations with other CRM records.
For example, when a salesperson replies to a customer about a case, the salesperson creates an
email activity record that includes the text of the message, plus information associating the email
activity record with the correct case record.
Note
For a list of prerequisites, see Microsoft Dynamics CRM E-mail Router software
requirements.
To download Microsoft Dynamics CRM 2013 E-mail Router.

In This Section
Email processing in Microsoft Dynamics CRM
Install Email Router and Rule Deployment Wizard
Upgrade CRM 2011 Email Router to CRM 2013 Email Router
Merge email server profiles for migration
Troubleshooting Email Router issues

See Also
Install Microsoft Dynamics CRM Server 2013
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online

Email processing in Microsoft Dynamics


CRM
Microsoft Dynamics CRM 2013 and Microsoft Dynamics CRM Online provide the following email
processing features:

Microsoft Dynamics CRM for Microsoft Office Outlook can process incoming and outgoing email
messages for each user and doesnt require the Email Router.

Server-side synchronization is a feature in Microsoft Dynamics CRM that is used to integrate CRM
with Exchange and POP3 or SMTP-based email servers to synchronize email, appointments, contacts,
and tasks. Server-side synchronization leverages the asynchronous server role infrastructure in
Microsoft Dynamics CRM Server 2013. More information: Introducing Server-Side
Synchronization.

Email Router is a separate application that provides the most flexibility for email routing and has the
following features:
132

An interface that integrates your email system with Microsoft Dynamics CRM, and routes
qualified email messages to and from your Microsoft Dynamics CRM organization.

Support for Exchange Server or POP3 email systems for incoming messages and SMTP email
systems for outgoing messages. For detailed information about the email systems you can use with
the Email Router, see Microsoft Dynamics CRM 2013 Email Router software requirements.

Microsoft Dynamics CRM email messages are sent asynchronously when you use the Email
Router.

In This Section
Email Router tasks and components

See Also
Install Email Router for Microsoft Dynamics CRM 2013 and CRM Online
Email Router tasks and components
Install Email Router and Rule Deployment Wizard

Email Router tasks and components


The Email Router performs the following tasks:

Routes incoming email messages to Microsoft Dynamics CRM.

Sends email messages generated from CRM.

The Email Router is required to route email messages for organizations that dont use server-side
synchronization or Microsoft Dynamics CRM for Outlook. The Email Router can be installed on
various versions of the Microsoft Windows operating system. For a list of supported Windows
versions, see Microsoft Dynamics CRM E-mail Router software requirements. The computer
on which you install the Email Router must have a connection to a Microsoft Exchange Server or
to a POP3/SMTP email server.
The Email Router contains the following components:

The Email Router service ("Microsoft CRM Email Router") and the Email Router configuration files.

The Email Router Configuration Manager. You use this wizard to configure the Email Router service.

The Rule Deployment Wizard. This wizard lets you deploy rules that are used to route email messages
to a forward mailbox from the mailbox of a user or queue. The Rule Deployment Wizard doesnt work
with POP3/SMTP email servers. More information: Deploy inbox rules
Note

133

Only message class types IPM.Note and IPM.NOTE.Rules.OofTemplate.Microsoft are


tracked and saved in Microsoft Dynamics CRM. For a list of known message class types,
see Office Dev Center: Item Types and Message Classes.

See Also
Email processing in Microsoft Dynamics CRM
Install Email Router and Rule Deployment Wizard

Install Email Router and Rule Deployment


Wizard
To install the Email Router and the Rule Deployment Wizard, run the Microsoft Dynamics CRM
Email Router Setup. To install the Email Router and the Rule Deployment Wizard, follow the
instructions in this section.
Keep your Microsoft Dynamics CRM deployment current by installing the latest updates and
hotfixes automatically from Microsoft Update. You can also search for updates on the Microsoft
Download Center. Choosing Microsoft Update lets you install recommended updates
automatically and without administrator permissions.
If you have a previous version of the Email Router installed, do not use the procedures in this
section. Instead, see Upgrade CRM 2011 Email Router to CRM 2013 Email Router.
To set up the Email Router
1. Installation Task 1: Install the Email Router and, optionally, the Rule Deployment Wizard. For
more information, see Install the Email Router below.
2. Installation Task 2: Configure the Email Router. For more information, see Configure the
Email Router.
3. Installation Task 3: (Optional) Deploy Inbox Rules. For more information, see Deploy inbox
rules.
Important
If you did not specify an incoming email server during Microsoft Dynamics CRM Server
Setup, you must manually add the service account running the Email Router service to
the PrivUserGroup security group. The PrivUserGroup security group is created during
Microsoft Dynamics CRM Server Setup.

In This Topic
Install the Email Router
134

Minimum permissions required to run the Email Router and the Rule Deploment Wizard

Install the Email Router


1.

Meet the Email Router requirements specified in Microsoft Dynamics CRM 2013 Email Router
hardware requirements and in Microsoft Dynamics CRM 2013 Email Router software
requirements.

2.

Log on to EXBE01 as a Domain User with Local Administrator privileges.

3.

Obtain and run the appropriate installation files.

To install from a network or from a DVD: Open the appropriate installation folder
(..\EmailRouter\amd64 for 64-bit or ..\EmailRouter\i386 for 32-bit) and then run the
SetupEmailRouter.exe file.

To install from the Web, open the download page (Microsoft Dynamics CRM 2013 Email Router)
and then download and run the executable file.
Note
The download site may present you with a choice of executable files. If you are
installing on a 64-bit computer, choose a file with a name such as
DynamicsCRMEmail_1033_amd64.exe. For a 32-bit computer, the file name is
similar to DynamicsCRMEmail_1033_i386.exe.

4.

If a Security Warning dialog box appears, click Run.

5.

On the Welcome to Microsoft Dynamics CRM 2013 Email Router setup page, select whether you
want to update Email Router setup. We recommend that you click Get updates for Microsoft
Dynamics CRM. Then, click Next.

6.

On the License Agreement page, review the information and if you accept the license agreement, click
I accept this license agreement, and then click I Accept.

7.

If required components are missing, the Install Required Components page appears. If this page does
not appear, all required components are installed, and you can skip to the next step in the installation
procedure.
If required components are listed, you can install them now. Click Install. After the
components are installed, the status column changes from Not Installed to Installed. Click
Next to continue.
Note
These components are required before the Email Router can be installed. You can
exit Setup and install the components manually, or select Install. The Next button on
this page is disabled until Setup detects that these components are installed.
135

Setup might require connection to the internet if the required component setup binary
files are not found on your computer.
Although installation of certain components requires a computer restart, the computer
is not restarted automatically. Setup installs the required components and then waits
for your input. At this point, quit the setup process, restart the computer, and continue
the Email Router installation by running SetupEmailRouter.exe again.
8.

On the Select Router Components page, select either or both options, and then click Next.

Microsoft Dynamics CRM Email Router Service. This option installs the Email Router service
and Email Router Configuration Manager.

Rule Deployment Wizard. This option installs the Rule Deployment Wizard. Optionally, you can
install this wizard on any computer in the Active Directory Domain of the Exchange Server.
Caution
On the Select Router Components page, if you clear the option of a component that
has already been installed, that component will be uninstalled.

9.

On the Select Microsoft Update Preference page, you must select either of the following options, and
then click Next. For more information about the legal terms and privacy with Microsoft Update
licensing, see Windows Update FAQ.

Use Microsoft Update when I check for updates (recommended). By selecting this option,
Email Router will use the Microsoft Update settings on the computer.

I dont want to use Microsoft update. You should only select this option if the computer uses
another method to install updates such as by using Windows Server Update Services (WSUS).

10. On the Select Install Location page, either accept the Default file installation directory or Browse to
indicate a different location, and then click Next.
11. The System Checks page appears. This page is a summary of all system requirements for a successful
Email Router installation. Verification errors must be corrected before the installation can continue. If
there is a problem that will take time to correct, cancel Setup at this point, fix the problem, and restart
Setup. When no verification errors remain, click Next.
12. The Ready to Install page appears. Review the installation selections that you have made. Click Back
to change your selections, or Install to install now.
13. After Email Router Setup is finished installing files, click Finish.

Minimum permissions required to run the Email


Router and the Rule Deploment Wizard

For Email Router, the following conditions must be met:

The account that is running the Email Router service (Microsoft CRM Email Router) must be the
136

Local System account.

For Microsoft Dynamics CRM (on-premises), the computer where the Email Router service is
running must be added to the PrivUserGroup Active Directory security group. This membership
can be added during Microsoft Dynamics CRM Server Setup.

For the Rule Deployment Wizard, the following conditions must be met:

The user must have logged on as a Microsoft Dynamics CRM user with a security role.

The user must be a member of the Local Administrators group on the computer where the wizard
is running.

For Microsoft Dynamics CRM (on-premises), the user must have administrative permissions on
the Exchange Server.

See Also
Install Email Router for Microsoft Dynamics CRM 2013 and CRM Online
Configure the Email Router
Install Email Router on multiple computers
Email Router tasks and components
Upgrade the E-mail Router

Configure the Email Router


This section applies to Microsoft Dynamics CRM Online and on-premises versions of Microsoft
Dynamics CRM 2013. Content for a specific deployment will be noted.
You can configure Email Router after it is installed. Some of these configuration tasks are
mandatory. Others are optional in that you use them to enable the following functionality:

Configuration Task 1: Set up profiles and (optionally) set up deployments, by using the Email Router
Configuration Manager. For more information, see "Email Router Configuration Manager" later in this
topic.

Configuration Task 2: Microsoft Dynamics CRM users must have their incoming email access type
set to Email Router. For more information, see "Set email access type" later in this topic.

Configuration Task 3: (Optional) As part of configuration, you can deploy rules. For more
information, see "Deploy Inbox Rules" later in this topic.

Configuration Task 4: (Optional) As part of configuration, you can set up a forward mailbox. For
more information, see "Set up a Forward Mailbox" later in this topic.

137

In This Topic
Email Router Configuration Manager
Keep user credentials secure
Set email access type
Deploy inbox rules
Set up a forward mailbox

Email Router Configuration Manager


The Email Router Configuration Manager is a tool that you use to configure the Email Router. The
Email Router Configuration Manager is installed with the Email Router and can be run after the
Email Router Setup is completed.
The Email Router settings configured by using the Email Router Configuration Manager are
saved in the Microsoft.Crm.tools.EmailAgent.xml file that is located in the folder where the Email
Router is installed.
The Email Router has several options. Before you run the Email Router Configuration Manager,
you should determine how you want to configure these options:

Incoming Configuration. The Microsoft Dynamics CRM Email Router supports, Exchange Server
2007, Exchange Server 2010, Exchange Online, or POP3 email systems for incoming email messages.

Outgoing Configuration. Microsoft Dynamics CRM supports only Exchange Online or SMTP email
systems for outgoing email messages.

Mailbox Monitoring Type. You can configure the following two mailbox types:

Forward Mailbox. If you select Forward Mailbox when you run the Email Router Configuration
Manager, the Email Router uses a single mailbox to process email messages. Then, for each
Microsoft Dynamics CRM user or queue that will receive email messages, you must create a rule
for the user or queue by running the Rule Deployment Wizard.

Email Router. If email messages can be forwarded as attachments, but your email system does
not allow rules, you must configure each user to use the Email Router setting. If you are using
Exchange Server, we recommend that you use Forward Mailbox Monitoring.

For more information about Email Router options, see Planning Deployment in the Planning
Guide. Also, see the Email Router Configuration Manager Help, which you can open by clicking
Help on the Configuration Profiles or the Deployments tab in the Email Router Configuration
Manager.
To start the Email Router Configuration Manager, click Start, point to All Programs, point to
Microsoft Dynamics CRM Email Router, and then click Microsoft Dynamics CRM Email
Router Configuration Manager.

138

Configuration profiles
You must configure at least one incoming email profile and one outgoing email profile to enable
the Email Router to route email to and from your Microsoft Dynamics CRM organization.
Depending on the complexity of your organizations email system, you may have to create
multiple incoming and outgoing configuration profiles. For example, if your organization requires
incoming Email Router services for multiple email servers, you must create one incoming
configuration profile for each email server.
Important
Due to performance throttling when accessing Exchange Online, the Email Router should
not be configured to use the on-premises deployments of Microsoft Exchange Server or
POP3 accounts when a profile is also configured for Exchange Online. If you must
communicate with both Exchange Online and an Exchange Server On-Premises or
POP3 email server, you can do so by using multiple instances of the Email Router (you
can install only one instance of the Email Router on a computer). Connecting to
Exchange Server On-Premises and POP3 email servers by using multiple profiles from
the same Email Router instance is supported.

Authentication types
You must specify the type of authentication the Email Router will use for each incoming and
outgoing email profile. Depending on the type of email server that you use to process incoming
email, select one of the following authentication types:

Windows Authentication. This is the only authentication type available if you use Microsoft
Exchange Server for incoming email.

NTLM. This option is available only if you use a POP3-compliant server for incoming email.

Clear Text. This option is available if you use either a POP3-compliant server or Microsoft Exchange
Online for incoming email. For Microsoft Exchange Online, this is the only authentication type
available.

For Exchange Server, incoming profiles support Windows authentication only. For POP3compliant servers, incoming profiles support NTLM and clear text authentication.
Tip
You can configure the Email Router to use POP3 protocol with Exchange Server.
However, the Exchange Server POP3 service is disabled by default. For information
about how to enable POP3, see the Exchange Server documentation.
Important
Clear text authentication transmits unencrypted user names and passwords. If you use
clear text authentication, we recommend that you do this only with Secure Sockets Layer
(SSL). Select the Use SSL and set the Network Port field (on the Advanced tab) to a
139

value that is appropriate for your environment. (If you specify Exchange Online, the Use
SSL option is not available because you can connect to Exchange Online only over an
https connection.) Verify your POP3 server requirements with your email administrator.
Note
Anonymous SMTP is only valid for internal, non-Internet-facing SMTP servers. Many
SMTP servers do not support Anonymous authentication. To ensure uninterrupted email
flow from the Email Router, verify your SMTP server requirements with your email
administrator.

Access credentials
Depending on how you set the other configuration profile options, the following options are
available for specifying the user name and password that the Email Router will use to access
each mailbox that the profile serves.
Important
If you use access credentials that are valid for the email server but not for a particular
mailbox, a "401 access denied" error is generated when you test access.
Incoming profiles support the following access credentials:

Local System Account. This option requires a machine trust between the computer where the Email
Router is running and the computer where Microsoft Exchange Server is running. For incoming
profiles, this option is available only for Exchange Server (not for Exchange Online or other POP3
compliant email servers).

User specified. This option is available only in the on-premises version of the product. This option is
available for all email server types, protocols, and authentication types.
This option requires that each user enter a user name and password in the Set Personal
Options dialog box (available in the Workplace section of the Microsoft Dynamics CRM web
client). This enables the Email Router to monitor mailboxes by using each user's access
credentials. When a user changes a domain password -- for example, when it expires -- the
user must update the password in Microsoft Dynamics CRM so that the Email Router can
continue to monitor the mailbox. This option is available for Exchange Server, Exchange
Online and other POP3 compliant email servers.

Other specified. Select this option if you want the Email Router to authenticate by using the
credentials of a specified user. This option is available for all email server types, protocols, and
authentication types. The specified user must have full access to all the mailboxes that the incoming
profile will serve. To specify multiple sets of access credentials, you must create a separate
configuration profile for each specified user.

Outgoing profiles support the following access credentials. For more information, see the Email
Router Configuration Manager Help.

Local System Account. Select this option if you select SMTP as the email server type and you want
140

to authenticate by using the local system account of the computer where the Email Router is running.
This option requires a machine trust between the computer where the Email Router is running and the
computer where the Exchange Server is running. For more information, see Securing Exchange
Server and Outlook in Operating system and software component security considerations in the
Planning Guide. If you select this option, either the Email Router must be installed on the same server
as the Microsoft Dynamics CRM Server 2013, or the Email Router computer name must have been
entered during Microsoft Dynamics CRM Server Setup. This option is available only when you select
SMTP as the email server type, and Windows Authentication or Anonymous as the authentication
type.

User Specified.
This option is available in the on-premises and Service Provider editions of Microsoft
Dynamics CRM, and when you are using Exchange Online as the Exchange Server Type.
Select this option if you want the Email Router to authenticate by using an individual user
account or a mailbox.

Other Specified. This option enables the administrator to configure the Email Router to send email
messages on each user's behalf by using the access credentials of a specified user account. The
specified user must have full access to all the mailboxes that the incoming profile will serve. To
specify multiple sets of access credentials, you must create a separate configuration profile for each
specified user. This option is not available if you select SMTP as the email server type and
Anonymous as the authentication type.

User Type. If you select Exchange Online as the email server type and Other Specified as the access
credentials, you must select either Administrator or User as the user type. Select Administrator if
you want to use a single set of credentials to process multiple mailboxes, or if you want to provide a
different set of email credentials to process individual mailboxes.

Access Type. If you select Exchange Online as the email server type, Other Specified as the access
credentials, and Administrator as the user type, you must select either Delegate Access or Send as as
the access type.

Delegate Access causes email to be sent as "Send on behalf of" messages.

Send as causes email to be sent as "Send As" messages.

Deployments
You can link a configuration profile of the Email Router to Microsoft Dynamics CRM Online. It is
not mandatory, but doing so provides the benefit of assigning the configuration profile to users for
whom no other profile is assigned.
You must select the type of Microsoft Dynamics CRM system that the Email Router will connect
to. The following options are available:

My company. Select this option if Microsoft Dynamics CRM is deployed at your company.

An online service provider. Select this option if the deployment that the Email Router will connect to
is an online service provider deployment of Microsoft Dynamics CRM.
141

Microsoft Dynamics CRM Online. Select this option to connect the Email Router to a Microsoft
Dynamics CRM Online organization.

Microsoft Dynamics CRM server


Type the URL of theMicrosoft Dynamics CRM Server 2013.

If you are connecting to an on-premises version at your company, the format is similar to
http://myCRMServer:5555/OrganizationUniqueName.

If you are connecting to a service provider deployment, contact your service provider to obtain the
correct URL. For more information, see the documentation for service providers that is available from
the Microsoft Download Center.

If you are connecting to Microsoft Dynamics CRM Online and your organization uses Microsoft
account, enter:

https://dev.crm.dynamics.com/<OrganizationName> where OrganizationName is a placeholder for


the actual ID of your organization.

If you are connecting to Microsoft Dynamics CRM Online and your organization uses Microsoft
Office 365, enter:

https://disco.crm.dynamics.com/<OrganizationName> where OrganizationName is a placeholder


for the actual ID of your organization.

Important
Make sure that the URL of the Microsoft Dynamics CRM deployment is spelled correctly.
The OrganizationUniqueName part of the URL must be spelled exactly as it appears in
the Microsoft Dynamics CRM server. To determine the OrganizationUniqueName, start
the Microsoft Dynamics CRM web application as a user who has the System Customizer
role. Click Settings, and then click Customizations. On the Customization page, click
Developer Resources. The OrganizationUniqueName is displayed below the
Organization Unique Name label.

One deployment type at a time


There are two types of deployments. One type includes deployments to Microsoft Dynamics
CRM Online only. The other type includes deployments to either My company or An online
service provider. If you define multiple deployments for the Email Router, they must all be of the
same type. That is, after you have created a deployment that uses one deployment type, any
other deployments that you create must be of the same type. (To create a deployment of the
other type, you must first delete all of the deployments that currently exist.)

Obtaining user email credentials from Microsoft Dynamics CRM


In certain circumstances, the Email Router must obtain user credentials from Microsoft Dynamics
CRM. However, Microsoft Dynamics CRM stores user names and passwords only when HTTPS
142

has been selected as the protocol that the Email Router will use to access Microsoft Dynamics
CRM. You can change this behavior so that Microsoft Dynamics CRM can store and distribute
user names and passwords to the Email Router over HTTP. For more information, see HTTP
Option in Keep user credentials secure later in this topic.

Access credentials
You must specify the access credentials that the Email Router will use to log on toMicrosoft
Dynamics CRM Server 2013.
To use the Local System Account (available only if you select My company as the deployment
type), either the Email Router must be installed on the same computer as the Microsoft Dynamics
CRM Server 2013, or the computer where the Email Router is installed must be a member of the
Active Directory PrivUserGroup security group.
Tip
For an on-premises deployment ofMicrosoft Dynamics CRM 2013, the computer will
already be added to the PrivUserGroup security group if you specified the Email Router
computer during Microsoft Dynamics CRM Server 2013 Setup.

Configuring email routing for multiple configurations and


deployments
You can add or edit an Email Router configuration, which contains a single incoming and outgoing
method that routes email to the email server. In the configuration, you must specify the following:

A name of the configuration profile, for display and reference.

The direction of the configuration profile: incoming or outgoing.

The email transport type, such as Exchange or POP3 for incoming, and SMTP for outgoing.

You can also add or edit Email Router deployments. An Email Router deployment contains a URL
to a Microsoft Dynamics CRM Server 2013computer, one incoming configuration, and one
outgoing configuration. In an Email Router deployment object, you specify the following
components:

A URL to the Microsoft Dynamics CRM Server 2013 computer (required).

A default incoming configuration (optional).

A default outgoing configuration (optional).

To specify additional operational settings for a new or existing configuration profile, click
Advanced on the Email Router Configuration Manager dialog box.
For more information, see the Email Router Configuration Manager Help.

143

Keep user credentials secure


If your organization uses the Email Router to send and receive messages on behalf of users or
queues, you should increase security. You can do this either by using the HTTPS protocol or by
enabling IPsec.
Note
This issue applies only to users of the on-premises deployment of Microsoft Dynamics
CRM 2013.

HTTPS option
In processing email for a user or queue, the Email Router requires credentials for the user or
queue. Those credentials can be entered in the Microsoft Dynamics CRM web application in the
Set Personal Options dialog box (for users) and in the Queues form (for queues). Microsoft
Dynamics CRM stores these credentials in encrypted form in the Microsoft Dynamics CRM
database. The Email Router uses a key stored in the Microsoft Dynamics CRM database to
decrypt these credentials. The call that the Email Router makes to obtain this key enforces
HTTPS. In Microsoft Dynamics CRM 2013, the Email Router functions this way by default, which
means that you need not take any action to retain this behavior. However, if you do not want to
use HTTPS, you must set a particular Windows registry key, as described in the following section.

HTTP option
If you do not want to use HTTPS, you must set a Windows registry key, as follows:
1.

On the Microsoft Dynamics CRM Server 2013, check the value of the registry key
DisableSecureDecryptionKey at the path HKLM\Software\Microsoft\MSCRM. If this registry key is
present, set its value to 1. (If the key is not present or set to 0, calls from the Email Router to the
Microsoft Dynamics CRM Server 2013 are made using HTTPS.) Setting the value of this key to 1
allows the Email Router to obtain information from the Microsoft Dynamics CRM database over the
HTTP protocol.

2.

If you changed the value of DisableSecureDecryptionKey, do the following on the Microsoft


Dynamics CRM Server 2013: Restart Internet Information Services (IIS). To do this, click Start, click
Run, type IISRESET, and then click OK.

3.

(Recommended) Enable IPsec for all communications between the Microsoft Dynamics CRM Server
2013 and the Email Router computer. For more information about enabling IPsec, see IPSec.

Managing certificates to use the email router with HTTPS


If you are running Microsoft Dynamics CRM on HTTPS and one or more certificates is not signed
by a certification authority, do the following on the computer on which the Email Router is
installed:
For the Microsoft Dynamics CRM certificate
144

1.

If the Email Router Service is configured to use the "LocalSystem" account, import the Microsoft
Dynamics CRM certificate into the trusted store of the local machine account of the computer on
which the Email Router is installed.

2.

If the Email Router Service is configured to use any other specific user account, import the Microsoft
Dynamics CRM certificate into the trusted store of that user's account on the computer on which the
Email Router is installed.

For any Exchange Server certificates:


1.

If the Email Router Service is configured to use the "LocalSystem" account, import the Exchange
Server certificate into the trusted store of the local machine account of the computer on which the
Email Router is installed.

2.

If the Email Router Service is configured to use any other specific user account, import the Exchange
Server certificate into the trusted store of that user's account on the computer on which the Email
Router is installed.

Set email access type


Before a user can send and receive email messages that will be tracked in Microsoft Dynamics
CRM, you must change the email access type that is set for that user, as described in the
following procedure.
To set the email access type
1.

Make sure you have the System Administrator security role or equivalent permissions in Microsoft
Dynamics CRM.
Check your security role
a. Follow the steps in View your user profile..
b. Dont have the correct permissions? Contact your system administrator.

2.

Follow the steps for the app youre using.


If using the CRM web application
a. Click or tap Settings > Administration > Users.

If using CRM for Outlook


a. Click or tap Settings > Administration > Users.
3.

Find the user whose settings you want to edit. You may need to navigate to a different page.

4.

Click the name of the user, or select the user and then click Edit. The User form opens. You can edit
145

the messaging options in the Email Access Configuration section.


Warning
By default, Microsoft Dynamics CRM sets both the incoming email access type and
the outgoing email access type to "CRM for Outlook."
5.

For each user of the Microsoft Dynamics CRM web application whose mail will be routed by the
Email Router, you must change the incoming type to Email Router or to Forward Mailbox, and the
outgoing type to Email Router.

Set the email router to work with Microsoft Dynamics CRM


Online

1.

Start the Email Router Configuration Manager.

2.

Click the Deployments tab.

3.

Click New to create a new deployment.

4.

Make sure that the Deployment option is set to Microsoft Dynamics CRM Online. If the Microsoft
Dynamics CRM Online option is not available, delete the existing deployments as explained in the
following note:
Note
There are two types of deployments. One type includes deployments to Microsoft
Dynamics CRM Online only. The other type includes deployments to either My
company or An online service provider. If you define multiple deployments for the
Email Router, they must all be of the same type. That is, after you have created a
deployment that uses one deployment type, any other deployments that you create
must be of the same type. (To create a deployment of the other type, you must first
delete all of the deployments that currently exist.)

5.

Enter the rest of the information required to define the deployment and then click OK to finish.

Deploy inbox rules


An important part of routing email messages to your Microsoft Dynamics CRM system is the
placement of an Microsoft Exchange Server inbox rule in the inbox of each Microsoft Dynamics
CRM user or queue. This rule sends a copy of each message that is received by a Microsoft
Dynamics CRM user to the Microsoft Dynamics CRM system mailbox. From the Microsoft
Dynamics CRM system mailbox, the Email Router retrieves the messages and creates an email
activity in Microsoft Dynamics CRM.
146

To deploy these Microsoft Dynamics CRM user inbox rules, use the Rule Deployment Wizard,
which can be run at any time to add or change the inbox rules for your Microsoft Dynamics CRM
users.
Important
The Rule Deployment Wizard can deploy rules only to Exchange Server mailboxes. You
cannot use the Rule Deployment Wizard to deploy rules to POP3 email servers.
Note
For information about installing the Rule Deployment Wizard, see Install Email Router
and Rule Deployment Wizard in this guide.
If you chose to install this wizard as part of the Email Router installation, you can access this
wizard by doing the following:
On the computer where you have installed the Rule Deployment Wizard, click Start, point to All
Programs, point to Microsoft Dynamics CRM Email Router, and then click Rule Deployment
Wizard.
The Rule Deployment Wizard does not have to be run on a computer with an instance of
Exchange Server. To run the Rule Deployment Wizard, you must:

Be logged on as a Microsoft Dynamics CRM user with a security role. (Users can be in restricted
access mode).

Be a local administrator on the computer where the wizard is running.

Have Exchange Server administrative permissions.

To deploy rules to the mailbox of a Microsoft Dynamics CRM user, the person running the Rule
Deployment Wizard must have Exchange Server administrative permissions for the mailbox. Use
the Exchange System Manager and the Exchange Server delegation wizard to designate
Exchange Server administrators. Or, make sure that the person running the Rule Deployment
Wizard has full permissions on the Exchange Server mailbox store or storage group in which the
users' mailboxes are located.

Create the rule manually in Outlook


For POP3 email servers that support email system rules where an email message can be
forwarded as an attachment, you can create the rule manually.
Note
Before you can specify a forward mailbox in a rule, you must create a mailbox and
designate it as a forward mailbox. For more information, see Specify a Forward Mailbox
in the Email Router Configuration Manager Help.

147

1. In Microsoft Office Outlook, click File > Manage Rules & Alerts.
2. In the Rules and Alerts dialog box, on the E-mail Rules tab, click New Rule
3. Under Step 1: Select a template select Apply rule on messages I receive and click Next.
4. Under Step 1: Select condition(s) select where my name is in the To or CC box and click
Next.
5. Under Step 1: Select action(s) select forward it to people or public group as an
attachment.
6. Under Step 2: Edit the rule description click people or public group, in the Rule Address
window, enter the forward mailbox, click Go, select it from the address book, click To, and
then click OK.
7. Click Finish.
8. Click the new rule to activate it and make sure it is running against the correct Inbox that is
displayed in Apply changes to this folder.
9. If you want to run this rule on messages that are already in the Inbox, click Run Rules Now
from the Rules and Alerts window.

Set up a forward mailbox


The forward mailbox is used as a collection box for email messages that are transferred from
each Microsoft Dynamics CRM users mailbox by a server-side rule. The forward mailbox must be
dedicated to the Email Router system, and should not be used as a working mailbox by an
individual user.
Before you specify a forward mailbox, you must create or use an existing Exchange Server or
POP3 mailbox that can be dedicated to processing email messages that are tracked by Microsoft
Dynamics CRM. After you specify the forward mailbox, you can run the Rule Deployment Wizard
to deploy the rules that will be used to forward email messages to the forward mailbox.
Note
If you specify a POP3 mailbox as the forward mailbox, you must manually deploy the
rules. The Rule Deployment Wizard cannot deploy rules to a POP3 email server. For
information about how to deploy rules manually, see Create the rule manually above.
Specify or modify a forward mailbox
1.

Make sure that you have a mailbox to dedicate as the forward mailbox. If you do not, see your
messaging server documentation for information about how to create a mailbox. If you select
Exchange Server as the incoming email server type, you must log on to the mailbox by using an email
client such as Microsoft Office Outlook or Outlook Web Access (OWA) at least once to complete the
creation of the mailbox.
148

2.

Click the Users, Queues, and Forward Mailboxes tab, and then click Load Data.

3.

When the list appears, click the Forward Mailboxes tab, and then click New. To change an existing
forward mailbox, click Modify.

4.

In the Forward Mailbox dialog box, complete the following boxes, and then click OK:

Name. Type a name for the forward mailbox. This will be used to display in the Email Router
Configuration Manager and the Rule Deployment Wizard.

Email Address. Type the email address for the forward mailbox, such as
forwardmailbox@contoso.com.

Incoming Configuration Profile. Select the incoming configuration profile to associate with the
forward mailbox. You can have multiple forward mailboxes that use different incoming
configuration profiles.
Note
To delete email messages in the forward mailbox after they have been processed by
the Email Router, select the Delete messages in forward mailbox after
processing option.

5.

Click Publish.

6.

Stop the Microsoft CRM Email Router service. To do this, on the Start menu, type services.msc, and
then press ENTER; or click Run, type services.msc, and then press ENTER. Right-click the
Microsoft CRM Email Router service, and then click Stop.

7.

Restart the Microsoft CRM Email Router service. To do this, in the services list, right-click Microsoft
CRM Email Router, and then click Start.

8.

Click OK, and then close the Services application.

Complete the forward mailbox


If you will use a forward mailbox to route email messages, in Active Directory directory service,
you must create the user and mailbox that will be used for the Email Router forward mailbox.
Important
You must log on to the forward mailbox at least one time before the Email Router can use
it to process email messages.

See Also
Install Email Router and Rule Deployment Wizard
Install Email Router on multiple computers

149

Install Email Router on multiple computers


You can deploy and run the Microsoft Dynamics CRM Email Router on multiple computers in a
Microsoft cluster to provide high availability and failover functionality. In Windows Server 2003
this kind of server cluster is known as server clustering and in Windows Server 2008 it is known
as failover clustering. Both of these server clustering technologies are supported with the Email
Router.
To implement the minimum configuration for a cluster with failover capabilities, you must have the
following hardware and configuration:

At least two nodes running Windows Server that support clustering.

A common storage I/O technology between the nodes in the cluster, such as Parallel SCSI or Fibre
Channel.

The cluster configured in an active/passive manner.

To install and run the Email Router in a failover cluster environment, follow these steps in the
order listed.

In This Topic
Step 1: Install and configure the cluster
Step 2: Install the E-mail Router to the active primary node in the cluster
Step 3: Install the E-mail Router to the passive node in the cluster
Step 4: Create the generic resource service for the cluster
Step 5: Verify and monitor the cluster

Step 1: Install and configure the cluster


1. Install the minimum configuration of a two-node cluster with a shared disk.
2. Configure the cluster as active/passive. The Email Router does not support an active/active
cluster deployment.
More information: Failover Clusters and Designing and Deploying Server Clusters.

150

Step 2: Install the E-mail Router to the active


primary node in the cluster
1.

Run Email Router Setup on the active primary node in the cluster.
Important
You do not have to install the Email Router on a computer that is running Microsoft
Exchange Server. We recommend that you install the Email Router as the only
application on Windows Server 2003 or Windows Server 2008 computers in the
cluster or in an existing cluster that is operating with a light load.
Installing the Email Router on nodes operating in an active/active cluster, such as an
Exchange Server active/active cluster, is not supported.

2.

Start the Email Router Configuration Manager on the first node and configure the Email Router. Verify
that the Email Router is routing messages correctly.

3.

Copy all Email Router application files to the common storage or shared hard disk. By default, the
Email Router files are located at <drive:>\Program Files\Microsoft CRM Email.
The following files must be located on the common storage or shared disk so that they can be
moved to the secondary node in the event of a failover:

Microsoft.Crm.Tools.EmailAgent.Configuration.bin

Microsoft.Crm.Tools.EmailAgent.SystemState.xml

Microsoft.Crm.Tools.EmailAgent.xml

Microsoft.Crm.Tools.Email.Management.config

EncryptionKey.xml
Important
The Email Router files should be manually secured on the common storage or
shared disk. We recommend that you grant full control only to the service account
running the Email Router service ("Microsoft CRM Email Router") and to those
administrators who might have to update configuration files manually.

4.

Update the following Windows registry subkey so that the Email Router will use the shared disk to
load the Email Router settings:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MSCRMEmail
To do this, change the ImagePath value to point to the common storage or shared disk drive
where the Email Router files were copied.

5.

Restart the "Microsoft CRM Email Router" service. To do this, on the Start menu, type services.msc,
and then press ENTER; or click Run, type services.msc, and then press ENTER. In the services list,
151

right-click the "Microsoft CRM Email Router" service, and then click Start. Close the Services
application.

Step 3: Install the E-mail Router to the passive


node in the cluster
Install and configure the Email Router on the passive secondary node in the cluster
1.

Run Email Router Setup on the second node in the cluster.


Important
Do not run the Email Router Configuration Manager and do not copy the files to the
common storage or shared hard disk as described in "Step 2: Install the E-mail
Router to the active primary node in the cluster".

2.

Update the Windows registry subkey as in the previously performed steps on the primary node. Repeat
these steps for each additional node in the cluster.

3.

Restart the "Microsoft CRM Email Router" service. To do this, on the Start menu, type services.msc,
and then press ENTER; or click Run, type services.msc, and then press ENTER. In the services list,
right-click the "Microsoft CRM Email Router" service, and then click Start. Close the Services
application.

Step 4: Create the generic resource service for the


cluster
1.

On each node in the cluster, start the Services MMC snap-in. In the list of services, right-click
"Microsoft CRM Email Router," click Properties, and then set Startup type to Manual. Close the
Services MMC snap-in.

2.

Start Active Directory Users and Computers. Locate the PrivUserGroup {GUID} security group for the
deployment. Add the computer accounts for each node in the cluster. Close Active Directory Users and
Computers.

3.

If you are using Windows Server 2003, start Cluster Administrator or, if you are using Windows Server
2008, start Failover Cluster Manager, and create a generic service resource. Use the following
parameters:

Name: Create a descriptive name for the generic service resource, such as MSCRM E-mail
Router.

Resource type: Generic Service


152

Group: Cluster Group

Possible owners: Add all nodes in the cluster.

Dependencies: If you are using Microsoft Exchange Server and you have installed the Email
Router on the Exchange Server (not recommended), add Exchange Server Information Store.

Service Name: Microsoft CRM Email Router

Start Parameters: Leave blank.

Use Network Name for Computer Name: Leave unchecked.

Do not checkpoint any Registry keys.

4.

Bring the resource online. If necessary, configure the resource properties, such as the failover policies.

5.

Close Cluster Administrator or Failover Cluster Manager.

For more information about how to create a generic service resource, see Checklist: Installing a
Generic Service resource.

Step 5: Verify and monitor the cluster


During a failover of node 1 (the primary node), node 2 (the secondary node) will become the
primary node and the common storage or shared disk resources described in Step 2: Install the
Email Router to the active primary node in the cluster" will move from node 1 to node 2. To test
for failover, start Cluster Administrator or Failover Cluster Manager and force a failover.

See Also
Install Email Router and Rule Deployment Wizard
Configure the Email Router
Troubleshooting Email Router issues

Upgrade CRM 2011 Email Router to CRM


2013 Email Router
To upgrade your installation of the Email Router from Microsoft Dynamics CRM 2011 to Microsoft
Dynamics CRM 2013, you first back up the files that contain information about the state of the
Email Router, such as configuration settings, and then install the Microsoft Dynamics CRM 2013
Email Router. Follow the steps in the following tasks:
Upgrade Task 1: Back up and use Email Router state files and Smart Matching settings. For
more information, see Back up and use Email Router state files in this topic.
153

Upgrade Task 2: Install the Microsoft Dynamics CRM 2013 Email Router. For more information,
see Upgrade the Email Router to Microsoft Dynamics CRM 2013 in this topic.
Note
Both Exchange 2003 and Exchange 2007 (WebDAV protocol) arent supported with
Microsoft Dynamics CRM 2013 Email Router. Youll get an error on configuring Microsoft
Dynamics CRM 2011 E-mail Router with Exchange 2003 or Exchange 2007 (WebDAV
protocol).

In This Topic
Upgrade both the Email Router and Microsoft Dynamics CRM
Back up and use Email Router state files and Smart Matching settings
Upgrade the Email Router to Microsoft Dynamics CRM 2013

Upgrade both the Email Router and Microsoft


Dynamics CRM
If you plan to upgrade both the Email Router and Microsoft Dynamics CRM, perform the upgrade
tasks in the following order:

1.

Stop the Microsoft Dynamics CRM Email Router service. To do this, on the Start menu, type
services.msc, and then press ENTER; or click Run, type services.msc, and then press ENTER.
Right-click the Microsoft Dynamics CRM Email Router service, and then click Stop.

2.

Upgrade Microsoft Dynamics CRM Server 2011 to Microsoft Dynamics CRM Server 2013. For more
information, see Upgrade from Microsoft Dynamics CRM 2011 in the Microsoft Dynamics CRM 2013
Installing Guide.

3.

Install the Microsoft Dynamics CRM 2013 Email Router:

4.

If you already have the Microsoft Dynamics CRM 2011 E-mail Router installed, upgrade to the
Microsoft Dynamics CRM 2013 Email Router, as described below.

If you dont have the Microsoft Dynamics CRM 2011 E-mail Router installed, install the
Microsoft Dynamics CRM 2013 Email Router, as described in Install Email Router and Rule
Deployment Wizard in the Microsoft Dynamics CRM 2011 Installing Guide.

You might need to restart the Microsoft Dynamics CRM Email Router service after the upgrade to the
Microsoft Dynamics CRM 2013 Email Router finishes. To do this, in the services list, right-click
Microsoft Dynamics CRM Email Router, and then click Start.

154

Back up and use Email Router state files and


Smart Matching settings
We recommend that you back up the files that store the state of your Email Router before you
upgrade to the Microsoft Dynamics CRM 2013 Email Router. The following steps describe how to
back up and use these files to recover from a failed upgrade to the next version of the Email
Router.
To back up and use Email Router state files
1.

Locate the following files in the folder <drive:>\Program Files\Microsoft CRM Email\Service\:

Microsoft.Crm.Tools.EmailAgent.Configuration.bin

Microsoft.Crm.Tools.EmailAgent.SystemState.xml

Microsoft.Crm.Tools.EmailAgent.xml

Microsoft.Crm.Tools.Email.Management.config

EncryptionKey.xml

2.

Copy these files to a safe location.

3.

Perform the upgrade to Microsoft Dynamics CRM 2013 Email Router. For more information, see the
following procedure, "Upgrade the Email Router to Microsoft Dynamics CRM 2013" later in this
topic.

4.

If the Email Router upgrade succeeds, you can discard the backup files. If the Email Router upgrade
fails, continue with the following procedure.

If the upgrade fails


1.

Uninstall the Email Router. For more information, see Uninstall, change, or repair Email Router in the
Microsoft Dynamics CRM 2013 Installing Guide.

2.

Reinstall the Microsoft Dynamics CRM 2011 E-mail Router.

3.

Reinstall all of the Microsoft Dynamics CRM update rollups that were installed before you attempted
this upgrade. For more information, see Microsoft Dynamics CRM 2011 updates and hotfixes.
Note
If you previously installed Microsoft Dynamics CRM 2011 Update Rollup 7 or later,
you need not reinstall any of the individual Microsoft Dynamics CRM update rollups
that preceded Microsoft Dynamics CRM 2011 Update Rollup 7. Instead, reinstall
Microsoft Dynamics CRM 2011 Update Rollup 7 and then reinstall the latest Microsoft
Dynamics CRM update rollup (such as Microsoft Dynamics CRM 2011 Update Rollup
9) that had been installed before you attempted to upgrade the Email Router.
155

4.

Stop the Email Router service. For more information, see "To stop a service," in Incoming e-mail
configuration issues in the Microsoft Dynamics CRM 2013 Installing Guide.

5.

Copy the backed-up files to the installation location of Microsoft Dynamics CRM 2011 E-mail Router.
(This might be the original installation location: <drive>:\Program Files\Microsoft CRM
Email\Service.)

6.

Start the Email Router service. For more information, see "To start a service," in Incoming e-mail
configuration issues in the Microsoft Dynamics CRM 2013 Installing Guide.

Upgrade the Email Router to Microsoft Dynamics


CRM 2013
1.

Meet the Email Router requirements specified in Microsoft Dynamics CRM Email Router hardware
requirements and in Microsoft Dynamics CRM Email Router software requirements.

2.

Log on to the server as a Domain User with Local Administrator privileges.

3.

Obtain and run the appropriate installation files.

To install from a network or from a DVD: Open the appropriate installation folder
(EmailRouter\amd64 or EmailRouter\i386) and then run the SetupEmailRouter.exe file. (To
install on a 64-bit computer, use the Setup file in the EmailRouter\amd64 folder; to install on a 32bit computer, use the Setup file in the EmailRouter\i386 folder.)

To install from the web, open the download page (Microsoft Dynamics CRM 2013) and then
download and run the executable file.
Note
The download site may present you with a choice of executable files. If you are
installing on a 64-bit computer, choose a file with a name such as
DynamicsCRMEmail_1033_amd64.exe. For a 32-bit computer, the file name is
similar to DynamicsCRMEmail_1033_i386.exe.

4.

If a Security Warning dialog box appears, click Run.

5.

On the Welcome to Microsoft Dynamics CRM 2013 Email Router setup page, select whether you
want to update Email Router setup. We recommend that you click Get updates for Microsoft
Dynamics CRM. Then, click Next.

6.

On the License Agreement page, review the information and if you accept the license agreement, click
I accept this license agreement, and then click I Accept.

7.

On the Select Router Components page, click Next.

8.

The System Checks page appears. This page is a summary of all system requirements for a successful
156

Email Router installation. Verification errors must be corrected before the installation can continue. If
there is a problem that will take time to correct, cancel Setup at this point, fix the problem, and restart
Setup. When no verification errors remain, click Next.
9.

The Ready to Upgrade page appears. Review the installation selections that you have made. Click
Back to change your selections, or Upgrade to upgrade the Email Router now.

10. After Email Router Setup is finished, click Finish.


Your configuration settings from the previous installation have been retained. To change
configuration settings, run the Email Router Configuration Manager. For more information, see
Configure the Email Router in the Microsoft Dynamics CRM 2013 Installing Guide.

Merge email server profiles for migration


In Microsoft Dynamics CRM Email Router, incoming and outgoing Email Server profiles are
different and each user or queue is attached to both an incoming and an outgoing profile.
However, in server-side synchronization, both the incoming and outgoing profiles are present in a
single profile and a user is attached to a single Email Exchange Server profile. In this topic, you
will learn how the incoming and outgoing Email Server profiles are merged to create a new profile
in server-side synchronization.
For more information on how to migrate data and settings from Email Router to server-side
synchronization, see Migrate settings from the Email Router to server-side synchronization.

In This Topic
Email server profile migration
Field mapping when two profiles are merged
Incoming connection field mapping
Outgoing connection field mapping

Email server profile migration


The following table shows how the Email Server profiles are migrated:

Incoming Server Type

Outgoing Server Type

Email Server Type

Exchange 2003

Exchange Online

NA

Exchange 2003

SMTP

NA

Exchange 2007(EWS)

SMTP

Exchange

157

Exchange 2007(EWS)

Exchange Online

Exchange

Exchange 2007(WebDAV)

SMTP

NA

Exchange 2007(WebDAV)

Exchange Online

NA

Exchange 2010

SMTP

Exchange

Exchange 2010

Exchange Online

Exchange

Exchange Online

SMTP

Exchange

Exchange Online

Exchange Online

Exchange

POP3

SMTP

POP3/SMTP

POP3

Exchange Online

Exchange

Custom

Custom

NA

Note
Migration isnt supported for Exchange 2003, Exchange 2007 (WebDAV), and any
custom types.
When a new email server profile is created, all the user mailboxes using that server profile are
added to this profile. Any profile with custom protocol present in Email Router will not be detected
for migration and user will not see any custom protocol related messages on the UI. Timestamps
of all the mailboxes will be updated whether their corresponding email server profile is migrated
or not.

Field mapping when two profiles are merged


The following table shows field mapping when two Email Server Profiles are merged to create a
new profile in server-side synchronization.

Source
Profiles

Category

Field in

Field in Email Router Profile

Default values

Server-Side

in new Profile

Synchroniza

in absence of

tion Profile

direct mapping
from Email
Router to
Server-Side
Synchronizatio
n

Exchan

Profile

Not Available

Depend on
158

ge +
Exchan
ge

Name

Email Server
Type of
merged
profiles.
Following will
be the value of
names:

Merging of
Exchange
2007 (EWS)
and
Exchange
Online:
Exchange
2007 (EWS)
Exchange
Online.

Merging of
Exchange
2007 (EWS)
and
Exchange
Online:
Exchange
2010
Exchange
Online.

Merging of
Exchange
2007 (EWS)
and
Exchange
Online:
Exchange
Online
Exchange
Online.

Merging of
POP3 and
Exchange
Online:
POP3
Exchange
Online.

Merging of
Exchange
159

2007
(EWS)/2010
/Online and
SMTP:
Exchange
2007
(EWS)/2010
/Online
SMTP.
Email
Server Type

Incoming: Exchange
2007/10/Online

Outgoing: Exchange
Online

Auto
Discover
Server
Location

Auto Discover

Outgoing
Connection
(Exchange Online)

Email
Server
Location

Outgoing Profile: Email


Server Location

Incoming
Connection
(Exchange
2007(EWS)/2010/O
nline)

Email
Server
Location

Incoming Profile: Email


Server Location

Advanced

Outgoing
Email Port

Outgoing Profile: Network


Port

Incoming
Email Port

Incoming Profile: Network


Port

Use SSL for


Outgoing

Not present on UI but xml


node is present (UseSSL)

Use SSL for


Incoming

Not present on UI but xml


node is present (UseSSL)

Process
Email
received
after

Not present on UI but xml


node is present

Maximum
concurrent
connections

Not Available

Exchange

Default value:
10

160

POP3
+
SMTP

Name

Not Available

POP3-SMTP

Email
Server Type

Incoming: POP3

POP3-SMTP

Outgoing: SMTP

Auto
Discover
Server
Location

Not Available

Outgoing
Connection

Email
Server
Location

Outgoing: Email Server


Location

Incoming
Connection

Email
Server
Location

Incoming: Email Server


Location

Advanced

Outgoing
Email Port

Outgoing Profile: Network


Port

Incoming
Email Port

Incoming Profile: Network


Port

Use SSL for


Outgoing

Use SSL

Use SSL for


Incoming

Use SSL

Process
Email
received
after

MessageProcessingThresho
ldDays

Maximum
concurrent
connections

Not Available

Default value:
10

161

Incoming connection field mapping


For incoming connections, the following table show how the Email Router fields will map to
server-side synchronization.

Old Email

Value in the

Value in the

Value in the

Value in the

Value in the

Router

Email

Email

Email

Email

Email

(Authentic

server

server

server

server

server

ation type

profile of

profile of

profile of

profile of

profile of

+ Access

Server-Side

Server-Side

Server-Side

Server-Side

Server-Side

credentials

Synchroniz

Synchroniz

Synchroniz

Synchroniz

Synchroniz

ation

ation (User

ation (Use

ation (Use

ation (Use

(Connect

Name)

as

as Windows

Impersonati

Password)

Credentials)

on)

Not
Available

Default
value in the
email
server
profile of
Server-Side
Synchroniz
ation

Not
Available

Default
value in the
email
server
profile of
Server-Side

Using)

Exchang
e 2007
(EWS)/2
010

Windows
Authentica
tion +
Local
System
Account

Window
s
Integrat
ed
Authent
ication
(CRM
onpremise
s)

User
Name
disabled
(CRM
onpremise
s)
User
Name is
blank
(CRM
Online)

Credent
ials
specifie
d in
Email
Server
Profile
(CRM
Online)
Windows
Authentica
tion + User
specified

Credentials
specified
by a User
or a Queue

User Name
disabled

Passwor
d
disabled
(CRM
onpremise
s)

Passwor
d is
blank
(CRM
Online)

Password
disabled

162

Synchroniz
ation

Exchang
e Online

Windows
Authentica
tion +
Others
specified

Credentials
specified in
Email
Server
Profile

User Name
taken from
the profile

Password
taken from
the profile

Not
Available

Default
value in the
email
server
profile of
Server-Side
Synchroniz
ation

Clear text
+ Local
System
Account

Not
Available

Default
value in the
email
server
profile of
Server-Side
Synchroniz
ation

Default
value in the
email
server
profile of
Server-Side
Synchroniz
ation

Window
s
Integrat
ed
Authent
ication
(CRM
onpremise
s)

User
Name
disabled
(CRM
onpremise
s)
User
Name is
blank
(CRM
Online)

Credent
ials
specifie
d in
Email
Server
Profile
(CRM
Online)

Passwor
d
disabled
(CRM
onpremise
s)

Passwor
d is
blank
(CRM
Online)

Clear text
+ User
specified

Credential
specified
by a User
or a Queue

User Name
disabled

Password
disabled

Not
Available

Clear text
+ Others
specified

Credentials
specified in
Email

User Name
taken from

Password
taken from

Not
Available
163

POP3

Server
Profile

the profile

the profile

Clear text
+ User
specified

Credentials
specified
by a User
or a Queue

User Name
disabled

Password
disabled

No

Not
Available

Clear text
+ Others
specified

Credentials
specified
by a User
or a Queue

User Name
disabled.
User name
is same as
that of
Email
address of
the user
and will be
updated in
Mailbox of
the
correspondi
ng
User/Queu
e.

Password
disabled.
Password
will be
updated in
Mailbox of
correspondi
ng
User/Queu
e

No

Not
Available

NLTM +
User
specified

Credentials
specified
by a User
or a Queue

User Name
disabled

Password
disabled

Yes

Not
Available

NLTM +
Others
specified

Credentials
specified
by a User
or a Queue

User Name
disabled.
User Name
is same as
that of
Email
address of
the user,
but it will
not be
updated in
Mailbox of
the
correspondi
ng
User/Queu

Password
disabled.
Password
will not be
updated in
Mailbox of
correspondi
ng
User/Queu
e

Yes

Not
Available

164

e.

Outgoing connection field mapping


For outgoing connections, the following table show how the Email Router fields will map to
server-side synchronization.

Old Email

Value in the

Value in the

Value in the

Value in the

Value in the

Router

Email server

Email server

Email server

Email server

Email server

(Authentica

profile of

profile of

profile of

profile of

profile of

tion type +

Server-Side

Server-Side

Server-Side

Server-Side

Server-Side

access

Synchroniza

Synchroniza

Synchroniza

Synchroniza

Synchroniza

credentials

tion

tion (User

tion

tion (Use as

tion (Use

(Connect

Name)

(Password)

Windows

Impersonati

Credentials)

on)

Using)

Excha
nge
Online

Clear text
+ User
specified

Credentials
specified by
a User or a
Queue

User Name
disabled

Password
disabled

Not
Available

Use default
value

Clear text
+ Others
specified
(User type:
Administrat
or)

Credentials
specified in
Email
Server
Profile

User Name
taken from
the profile

Password
taken from
the profile

Not
Available

Clear text
+ Others
specified
(User type:
User)

Credentials
specified by
a User or
Queue

User Name
disabled.
Username
will be
same as
Email
address of
the user but
it will not be
updated in
Mailbox of
the
correspondi
ng

Delegate
: No

Password
disabled.
Password
will not be
updated in
Mailbox of
correspondi
ng
User/Queu
e

Not
Available

Send As
Permissi
on: Yes

Not
Available

165

User/Queu
e.
SMTP

Clear text
+ Others
specified

Credentials
specified in
Email
Server
Profile

User Name
taken from
the profile

Password
taken from
the profile

N.A.

N.A.

Anonymou
s + Local
System
Account

Disabled
(CRM
onpremise)

Disabled
(CRM
onpremise)

N.A.

N.A.

Blank
(CRM
Online)

Blank
(CRM
Online)

Without
Authenti
cation
(Anony
mous)
(CRM
onpremise)

Credenti
als
specifie
d in
Email
Server
Profile
(CRM
Online)
Windows
Authenticat
ion +
Others
Specified

Credentials
specified in
Email
Server
Profile

User Name
taken from
the Profile

Password
taken from
the profile

N.A.

N.A.

Windows
Authenticat
ion + Local
System
Account

Disabled
(CRM
onpremise)

Disabled
(CRM
onpremise)

N.A.

N.A.

Blank
(CRM
Online)

Blank
(CRM
Online)

Window
s
Integrate
d
Authenti
cation
(CRM
onpremise)

166

Credenti
als
specifie
d in
Email
Server
Profile
(CRM
Online)

See Also
Install Email Router for Microsoft Dynamics CRM 2013 and CRM Online
Troubleshooting Email Router issues
Migrate settings from the Email Router to server-side synchronization

Troubleshooting Email Router issues


This section provides guidelines for troubleshooting issues that you might encounter as you
deploy and configure the Email Router.

In This Section
Email Router installation issues
Incoming e-mail configuration issues
Outgoing e-mail configuration issues
Users do not receive Microsoft Dynamics CRM e-mail messages
Test the access for the Email Router

See Also
Install Email Router and Rule Deployment Wizard

Email Router installation issues


This section provides troubleshooting guidelines and reference information about how to resolve
issues that can occur during Microsoft Dynamics CRM 2013 Email Router installation.
Note
167

You can upgrade from the Microsoft Dynamics CRM 4.0 E-mail Router to the Microsoft
Dynamics CRM 2011 E-mail Router without first needing to uninstall. Upgrading without
uninstalling is supported only when moving from version 4.0 of the Email Router, but not
when upgrade from versions earlier than 4.0.
Keep your Microsoft Dynamics CRM deployment current by installing the latest updates
and hotfixes automatically from Microsoft Update. You can also search for updates on the
Microsoft Download Center. Choosing Microsoft Update lets you install recommended
updates automatically and without administrator permissions.

Troubleshoot an Email Router installation


1. Verify that your operating environment meets all hardware and software requirements. For
detailed requirements, see Microsoft Dynamics CRM E-mail Router hardware
requirements and Microsoft Dynamics CRM E-mail Router software requirements in the
Planning Guide.
2. Make sure that you follow the Email Router installation instructions in the Install Email Router
for Microsoft Dynamics CRM 2013 and CRM Online in this guide.
For more information about installation limitations and known issues, see the Email Router
Known Issues section in the Microsoft Dynamics CRM 2011 and Microsoft Dynamics CRM
Online Readme.
If a problem occurs during Email Router Setup, review the log file for information. By default, the
Email Router Setup log is named crm50emailroutersetup.log and is located in the C:\Documents
and Settings\<user>\Application Data\Microsoft\MSCRM\Logs folder on the computer where the
Email Router is installed.

See Also
Troubleshooting Email Router issues
Incoming e-mail configuration issues

Incoming e-mail configuration issues


This section provides troubleshooting guidelines and reference information about how to resolve
some commonly encountered issues that can occur during Email Router incoming profile
configuration.
To troubleshoot an Email Router incoming profile configuration
1. Make sure that you follow the incoming profile configuration procedures in the Email Router
168

Configuration Manager Help.


2. For more information about how to configure an incoming profile, see Configure the Email
Router in the Microsoft Dynamics CRM 2013 Installing Guide.
3. See the following sections for information about how to resolve some commonly encountered
issues with incoming configuration profiles.

In This Topic
Login timeout error
Unauthorized access to the mailbox
Mailbox not found (access test fails)
Mailbox not found (access test succeeds)
The E-mail Router service configuration parameter "EmailUser" is missing
SSL/TLS error from E-mail Router Configuration Manager test access
POP3 issues

Login timeout error


Symptom: When you click Test Access in the Email Router Configuration Manager, you receive
the following HTTP error message:
Incoming Status: Failure - The remote server returned an error: (440) Login Timeout
This is typically caused by trying to use forms-based authentication instead of Windows
authentication (the only supported authentication method).
Resolution: Change the authentication mode to Windows authentication on the mailbox server.
For more information, see the Microsoft Knowledge Base (KB) article 954047.
Note
Make sure that you point the incoming profile to the Exchange Server that has the
mailbox server where the Exadmin and Exchange virtual directories are located.

Unauthorized access to the mailbox


Symptom: When you click Test Access in the Email Router Configuration Manager, you receive
the following HTTP error message:
Incoming Status: Failure - The remote Microsoft Exchange e-mail server returned the error "(401)
Unauthorized". Verify that you have permission to connect to the mailbox.
Resolution: Verify the following:
1.

Before you click Test Access, make sure that the user has logged on to the mailbox so that the mailbox
is activated.
169

2.

Make sure that you can receive e-mail messages in the mailbox.

3.

In the Location section of the Email Router Configuration Profile dialog box, verify that the correct
URL of the Exchange Server is entered. For example:

https://myexchangeserver

https://www.myexchangeserver.local

https://myexchangeserver/EWS/Exchange.asmx
Important
Do not enter any additional characters at the end of the URL string, such as
/OWA or /Exchange or even a / character. If you are using Secure Sockets Layer
(SSL), be sure to use https in the URL instead of http.

4.

Verify the settings in the Access Credentials section of the Email Router Configuration Manager
incoming profile dialog box:

Make sure that the specified user has full access rights to the mailboxes that this incoming profile
will serve. To test this, log on to the computer that is running the Email Router by using the
specified access credentials, or in Windows Internet Explorer, try to access the Outlook Web
Access (OWA) URL of the user that you are testing (for example,
http://exchangeserver/Exchange/crmuser).
For instructions about how to grant this access in Exchange Server 2003, see the
Microsoft TechNet article How to Give a User Full Access to Another User's Mailbox.
For instructions about granting this access in Exchange Server 2007, see the Microsoft
TechNet article Add-MailboxPermission.

If you selected the User specified option in the Access Credentials drop-down list, make sure that
the users whose mailboxes this profile will serve have set their user name and password in the Set
Personal Options dialog box (available in the Workplace section of the Microsoft Dynamics
CRM web application). This enables the Email Router to access mailboxes by using each user's
access credentials.
Note
The User specified option is intended for use in scenarios where the Email
Router is configured to monitor user mailboxes, instead of a forward mailbox.
This option is available only in the on-premises version of the product.

Mailbox not found (access test fails)


Symptom: When you click Test Access in the Email Router Configuration Manager, you receive
the following HTTP error message:

170

Incoming Status: Failure - The remote Microsoft Exchange e-mail server returned an error "(404)
Not Found". The user or queue does not have a mailbox. Create a mailbox and try again.
Resolution: Depending on which version of Exchange Server you are using, perform one of the
following procedures.
For Exchange Server 2007
1. Connect to the Exchange Server where the mailbox is located.
2. Open Internet Information Services (IIS) Manager: Click Start, type inetmgr, and then press
ENTER.
3. Verify the presence of the virtual directory (Exadmin or Exchange) that you are using to
connect to the mailbox:
a. Expand the default Web site.
b. Verify that the Exadmin folder is present. If it is not, you will have to create it. For detailed
information, see the Microsoft KB article 947802.
Note
Another possible cause of this error is in the Microsoft Dynamics CRM user e-mail
address information. In the Web application, verify that the user's e-mail address is set
correctly.
For Exchange Server 2003
1.

In the Web application, verify that the e-mail address logon information is the same as the users
domain logon:

Example of correct configuration:


DomainName: DOMAIN\user1
E-mailAddress: user1@domain.com

Example of incorrect configuration:


DomainName: DOMAIN\user2
E-mailAddress: CRM.User@domain.com

2.

Make sure that the Microsoft Dynamics CRM user properties are set to use the correct e-mail address.

3.

Run the Email Router Configuration Manager to configure an incoming profile and then publish the
profile.

4.

Stop the Email Router service. For more information, see "To stop a service" below.

5.

Open the Microsoft.Tools.Crm.EmailAgent.Xml file in a text editor such as Notepad.


171

6.

At the top of the file, set ConfigUpdatePeriod = 0.

7.

Modify each users incoming profile as follows:


<EmailUser>DOMAIN\User2</EmailUser>
<EmailPassword>{2A48C4DBF2BFZ3g==@MkoEoFd1wvV8bY8UijX7VA==</EmailPassword>
<EmailAddress>CRM.User@domain.com</EmailAddress>
Change only CRM.User to User2, as follows:
<EmailAddress>User2@domain.com<EmailAddress>

8.

Save the Microsoft.Tools.Crm.EmailAgent.Xml file.

9.

Restart the Email Router service. For more information, see "To start a service" below.
Important
Clicking Test Access in the Email Router Configuration Manager will not result in a
successful test. This is because test access will get the information from the
Microsoft Dynamics CRM server directly and not from the
Microsoft.Tools.Crm.EmailAgent.Xml file. To verify that the Email Router is
functioning correctly, you can monitor the trace and errors and send test e-mail
messages.
Note
You may find the following procedures helpful when you work with services in the
preceding procedures.
To start a service

1. On the Start menu, type services.msc, or click Run, type services.msc, and then press
ENTER.
2. Right-click the service that you want to start, and then click Start.
3. Click OK and then close the Services application.

To stop a service
1. On the Start menu, type services.msc, or click Run, type services.msc, and then press
ENTER.
2. Right-click the service that you want to stop, and then click Stop.
3. Click OK and then close the Services application.

172

Mailbox not found (access test succeeds)


Symptom: When you click Test Access in the Email Router Configuration Manager, the test
succeeds. However, you receive HTTP 404 errors in the application event log when the Email
Router processes e-mail messages. Check the IIS logs for the following error:
Request Filtering: Denied because URL doubled escaping 404.11
Resolution: Run the following command on the Exchange Web site to allow double escaping:
%windir%\system32\inetsrv\appcmd set config "Default Web Site"
-section:system.webServer/security/requestfiltering -allowDoubleEscaping:true

More information:

IIS 7.0: Configure Request Filters in IIS 7.0

Use Request Filtering

The E-mail Router service configuration


parameter "EmailUser" is missing
Symptom: When you use the Email Router, you may experience one or more of the following
issues:

An error event is logged in the application log (Event Source: MSCRMEmail) with a description that
states EmailUser" is missing.

When you use the Test Access functionality in the Email Router Configuration Manager, you receive
an error message that states Emailuser is missing.

This issue occurs because Microsoft Dynamics CRM is not configured to use your credentials to
send and receive e-mail messages.
Resolution: For information about how to resolve this issue, see the KB article 947094.

SSL/TLS error from E-mail Router Configuration


Manager test access
Symptom: You run the Email Router to configure access to a mailbox. When you try to test
access to the mailbox, you receive the following error message:
Incoming Status: Failure - The underlying connection was closed: Could not establish trust
relationship for the SSL/TLS secure channel. The remote certificate is invalid according to the
validation procedure.
This issue occurs if you use self-signed certificates. The Email Router does not support selfsigned certificates.
Resolution: For information about how to resolve this issue, see the KB article 954584.

173

POP3 issues
Error connecting the Email Router a POP3 mailbox
Symptom: When you click Test Access in the Email Router Configuration Manager to test a
profile that uses a POP3 mailbox, you receive the following error:
Incoming Status: Failure An error occurred while executing POP3 command Command
removed for security reasons. The server response was: -ERR authorization first.
This error occurs because POP3 does not use NTLM authentication. Instead, POP3 uses Basic
authentication (clear text).
Resolution: For information about how to resolve this issue, see the KB article 954046.

Issues with using a POP3 e-mail account


Symptom: After you configure the Email Router to use a POP3 e-mail account, you may
experience one or more of the following symptoms:

After you read e-mail messages from the POP3 mailbox, the Email Router does not process these
messages.

When you try to open the POP3 mailbox by using an e-mail reader, or when the Email Router connects
to the POP3 mailbox, you receive one of the following error messages:

The application cannot connect or open the mailbox.

The mailbox is in use.

Resolution: For information about how to resolve this issue, see the KB article 947059.

See Also
Troubleshooting Email Router issues
Email Router installation issues
Outgoing e-mail configuration issues
Test the access for the Email Router
Users do not receive Microsoft Dynamics CRM e-mail messages

Outgoing e-mail configuration issues


This section provides troubleshooting guidelines and information about resolving issues that can
occur during Email Router outgoing profile configuration.
To troubleshoot an Email Router outgoing configuration profile

174

1. Make sure that you follow the outgoing configuration profile procedures in the Email Router
Configuration Manager Help.
2. For more information about how to configure an outgoing profile, see Configure the Email
Router in this guide.
3. See the following sections for information about how to resolve commonly encountered
issues with outgoing configuration profiles.

Test Access error


If there is a problem with your outgoing e-mail configuration, you may receive the following error
message when you click Test Access on the Email Router Configuration Manager:
"Outgoing status: Failure - An error occurred while checking the connection to e-mail server
EXSERVERNAME. The requested address is not valid in its context"
To troubleshoot test access
1.

Run a telnet command to verify that connectivity is functioning between the computer that is running
the Email Router and the Microsoft Exchange Server. For example, start the Telnet tool and type the
following command:
TELNET EXSERVERNAME PORT

2.

Make sure that you have no antivirus services running on the Exchange Server computer that prevent
connection through port 25.

Load Data error


When you click Load Data in the Email Router Configuration Manager, you receive the following
error:
The Email Router Configuration Manager was unable to retrieve user and queue information from
the Microsoft Dynamics CRM server. This may indicate that the Microsoft Dynamics CRM server
is busy. Verify that URL 'http://OrganizationName' is correct. Additionally, this problem can occur if
the specified access credentials are insufficient. To try again, click Load Data. (The request failed
with HTTP status 404: Not Found.)
To resolve this issue
1. Make sure the user account that is running the Email Router service is a member of the
Active Directory directory service PrivUserGroup security group.
2. Make sure the account that is specified in the Access Credentials field on the General tab
of the Email Router Configuration Profile dialog box is a Microsoft Dynamics CRM
administrative user. If the access credentials are set to Local System Account, the
175

computer account must be a member of the Active Directory PrivUserGroup security group.
3. Make sure that the URL of the Microsoft Dynamics CRM deployment is spelled correctly. The
OrganizationUniqueName part of the URL must be spelled exactly as it appears in the
Microsoft Dynamics CRM server. To determine the OrganizationUniqueName, start the
Microsoft Dynamics CRM web application as a user who has the System Customizer role.
Click Settings, and then click Customizations. On the Customization page, click
Developer Resources. The OrganizationUniqueName is displayed below the Organization
Unique Name label. For more information, see Configure the Email Router.

See Also
Troubleshooting Email Router issues
Email Router installation issues
Incoming e-mail configuration issues
Test the access for the Email Router
Users do not receive Microsoft Dynamics CRM e-mail messages

Users do not receive Microsoft Dynamics


CRM e-mail messages
This issue can occur because the service account that the Email Router is running under hasnt
been added to the PrivUserGroup security group.
Note
Perform the following steps on a computer that is a domain controller in the domain
where you installed Microsoft Dynamics CRM Server 2013.
Add the service account to the PrivUserGroup security group
1. Click Start, point to Administrative Tools, and then click Active Directory Users and
Computers.
2. Expand the organizational unit (OU) that you selected during Microsoft Dynamics CRM
Server Setup. By default, this is the Domain Controllers OU.
3. Right-click PrivUserGroup, and then click Properties.
4. On the Members tab, click Add, and then select the computer where the Email Router
service is installed and running.
5. Click OK two times.
176

See Also
Troubleshooting Email Router issues
Outgoing e-mail configuration issues
Test the access for the Email Router

Test the access for the Email Router


The Email Router Configuration Manager can test access for Microsoft Dynamics CRM users,
queues, and forward mailboxes. By using the test-access feature, you can troubleshoot issues
that can prevent the Email Router from functioning correctly.

Test access error


If theres a problem with your outgoing email configuration, you may receive the following error
message when you click Test Access on the Email Router Configuration Manager:
"Outgoing status: Failure - An error occurred while checking the connection to e-mail server
EXSERVERNAME. The requested address is not valid in its context."
Troubleshoot test access
1.

To verify that connectivity is functioning between the computer that is running the Email Router and
the Microsoft Exchange Server, start the Telnet tool and type the following command:
TELNET EXSERVERNAME PORT

2.

Make sure that there are no antivirus services or firewall services running on the server that is running
Exchange Server that prevent connection through port 25.

Error message when you send an email message


by using the CRM web application
In addition, when you send an email message by using the Microsoft Dynamics CRM web
application, you may receive an error message that resembles one of the following:

This message has not yet been submitted for delivery. 1 attempts have been made so far.

The message delivery failed. It must be resubmitted for any further processing.

For more information about the test access feature, see "Test Access for Users, Queues, and
Forward Mailboxes" in the Email Router Configuration Manager Help, as well as the following
topics in this guide:

Access credentials in Configure the Email Router in the Microsoft Dynamics CRM 2013 Installing
Guide
177

Incoming e-mail configuration issues in the Microsoft Dynamics CRM 2013 Installing Guide

Outgoing e-mail configuration issues in the Microsoft Dynamics CRM 2013 Installing Guide

See Also
Troubleshooting Email Router issues
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online

Install CRM for Outlook for Microsoft


Dynamics CRM 2013 and Dynamics CRM
Online
This section applies to Microsoft Dynamics CRM Online and Microsoft Dynamics CRM 2013 (onpremises). Microsoft Dynamics CRM for Microsoft Office Outlook enables access to the same
data through Microsoft Outlook as the Microsoft Dynamics CRM Web client. CRM for Outlook is
for Microsoft Dynamics CRM users who need access to CRM data while they are using the
familiar Outlook application.
Note
For information about how to plan CRM for Outlook deployments, see Planning
Deployment in the Planning Guide.
For information about using Microsoft Group Policy to deploy CRM for Outlook, see
Deploy Microsoft Dynamics CRM for Outlook by using Group Policy in the Planning
Guide.
After you install and configure CRM for Outlook, an individual user can use it to access Microsoft
Dynamics CRM data. If a computer is shared by several users (that is, each user has a separate
logon account and is a valid Microsoft Dynamics CRM user), you must configure CRM for Outlook
by running CRM for Outlook configuration for each user.
Note
To install or upgrade CRM for Outlook, you must have administrator permissions on the
computer where you perform the installation or upgrade steps. The exception to this is
when you install an update from Microsoft Update, in which case administrator privileges
are not required. You can install CRM for Outlook with offline capability. A user who has
this capability installed can access Microsoft Dynamics CRM data when they are not
connected to the LAN. You can add offline capability at either of the following times:

During installation of CRM for Outlook.

After installation has completed. In this case, a user can add offline capability by clicking Go Offline
in Microsoft Outlook. This starts the installation of additional required components and stores a copy
178

of the users Microsoft Dynamics CRM data locally. Subsequent offline sessions require no additional
installations, but may require updating the local copy of the users data.
Note
Although multiple users can share a computer that uses CRM for Outlook, go offline
capability is not supported in a shared computer environment, such as when you use
remote desktop services (formerly Terminal Services).
Folder Redirection with offline files is not supported for CRM for Outlook. If the CRM
data is stored with redirected offline files, users may be unable to use CRM for
Outlook.
Warning
Any users who log on locally to a computer that has Microsoft Dynamics CRM for Outlook
installed can potentially access Microsoft Dynamics CRM data that is stored in the offline
database. Shared use of a computer running CRM for Outlook is not supported.

In This Section

Install CRM for Outlook

Upgrade Microsoft Dynamics CRM 2011 for Outlook to Microsoft Dynamics CRM 2013 for Outlook

Troubleshooting Microsoft Dynamics CRM for Outlook installation, configuration, and upgrade

Install Microsoft Dynamics CRM 2013 for Outlook for desktop virtualization

Install CRM for Outlook


The main application interface of Microsoft Dynamics CRM for Microsoft Office Outlook resides in
Outlook. You can access it by using the Outlook shortcut bars, ribbon, and folder navigation.
Installing CRM for Outlook also creates a toolbar in Outlook and a folder in the structure of the
user's mailbox.
To set up CRM for Outlook on a users computer, perform the following installation and
configuration tasks:
1.

Install CRM for Outlook. To complete this task, run the SetupClient.exe file in the appropriate folder
on the installation media. For more information, see Task 1: Install Microsoft Dynamics CRM for
Outlook later in this topic.

2.

Configure CRM for Outlook. To complete this task, run the CRM for Outlook Configuration Wizard.
For more information, see Task 2: Configure Microsoft Dynamics CRM for Outlook. You can run the
Configuration Wizard either right after the installation finishes or at a later time.

179

Note
The Configuration Wizard starts automatically the first time you run Outlook after you
install CRM for Outlook.
For information about how to install CRM for Outlook at a command prompt (silent installation),
see Install Microsoft Dynamics CRM for Outlook using a command prompt.
Important
Running CRM for Outlook on a computer that is running Microsoft Exchange Server isnt
supported.

In This Topic
Task 1: Install Microsoft Dynamics CRM for Outlook
Task 2: Configure Microsoft Dynamics CRM for Outlook

Task 1: Install Microsoft Dynamics CRM for


Outlook
Use this procedure to install CRM for Outlook. You can add offline capability for the user either
during this installation or at a later time.

1.

Meet the CRM for Outlook requirements specified in Microsoft Dynamics CRM for Outlook
hardware requirements and Microsoft Dynamics CRM for Outlook software requirements in the
Planning Guide.

2.

Log on to the computer as Local Administrator.

3.

Best practice: Make sure that the latest Microsoft Office updates are installed including all security
updates. To verify, visit Microsoft Update.

4.

Locate and run the appropriate installation file:

To install from a DVD, double-click SetupClient.exe in the installation folder for the architecture
(32-bit or 64-bit) of Microsoft Office that youve installed:

... \Client\amd64 for 64-bit

... \Client\i386 for 32-bit

To install from the web, go to Microsoft Dynamics CRM 2013 for Microsoft Office Outlook
(Outlook Client) and then download and run the executable file that matches the architecture of
Microsoft Office that youve installed.

To install from the Microsoft Dynamics CRM web application, click or tap Get CRM for
180

Outlook on the message bar. If you see any dialog boxes titled Security Warning, click or tap
Run in each.
The Microsoft Dynamics CRM 2013 for Microsoft Office Outlook Setup wizard starts.
5.

On the License Agreement page, review the information. If you accept the license agreement, select I
accept the license agreement, and then click or tap Next.

6.

If the Get Recommended Updates page appears, indicate whether you want to obtain updates through
the Microsoft Update program, and then click or tap Next.
Note
Microsoft releases improvements to CRM for Outlook as software updates. If you
choose Get Recommended Updates, those updates will be installed automatically.
The exact level of automation, for example, whether any user interaction is required
during the installation, is determined by the group policy of your organization.

7.

Click or tap either Install Now or Options.

To install CRM for Outlook with offline capability, click or tap Options, select Offline
Capability on the Customize Installation page, and then click or tap Install Now. Although
offline capability lets you run Microsoft Dynamics CRM without a network or Internet
connection, it does require the installation of additional technologies and places more demand on
your computers processor and memory. For more information about the minimum recommended
requirements, see Microsoft Dynamics CRM 2013 for Outlook hardware requirements.

To install CRM for Outlook without offline capability, click or tap Install Now.
Important
If you dont install offline capability at this point, the user will initially have no offline
capability. If you choose Install Now, the Outlook user can add offline capability later
by clicking Go Offline in Outlook.

The program features are installed and a progress indicator is displayed. You may be asked
to restart your computer to complete the installation.
8.

On the completion page of the Microsoft Dynamics CRM 2013 for Microsoft Office Outlook Setup
wizard, click or tap Close.

Task 2: Configure Microsoft Dynamics CRM for


Outlook
After CRM for Outlook is installed, it must be configured. When you restart Outlook after youve
installed CRM for Outlook, the Configuration Wizard starts automatically.
Note
If you dont want to configure CRM for Outlook immediately after you install it, click or tap
Cancel on the Configure Organization page of the wizard. A Configure Microsoft
181

Dynamics CRM for Outlook button then appears on the Outlook toolbar and will remain
there until you configure CRM for Outlook.
If the Configuration Wizard doesnt start automatically, you can start it as described in the first
procedure that follows. The second procedure gives information about how to use a script to
configure multiple client computers.

1.

Start the Configuration Wizard: On the Start screen, click or tap Configuration Wizard or on earlier
versions of Windows click Start > All Programs > Microsoft Dynamics CRM, and then click
Configuration Wizard. Alternatively, click or tap Configure Microsoft Dynamics CRM for
Outlook on the CRM tab in Outlook.

2.

For Server URL, choose the option appropriate for you.

To connect to a Microsoft Dynamics CRM Online organization, in the Server URL list, click or tap the
down arrow , and then click or tap CRM Online.

To connect to Microsoft Dynamics CRM (on-premises), there are two types of URLs.

Note
For internal deployments, type the Microsoft Dynamics CRM server or discovery service URL for
Microsoft Dynamics CRM in the format http://crmserver or http://crmserver:5555.

To connect to Microsoft Dynamics CRM (on-premises) over the Internet, use the discovery service
URL with this format: https://dev.crmserver.contoso.com.
Check with your system administrator for the exact URL.

3.

Click or tap Test Connection. This populates the Organization Information list.
If youre prompted for credentials, select from the following options.

For a Microsoft Dynamics CRM Online organization

Connecting through Office 365, enter your Microsoft online services user name and
password, and then click or tap OK. This information should have been sent to you in
email when your account was added.

Connecting by using an earlier online services platform, enter your Microsoft account
(formerly Windows Live ID) and password, and then click or tap OK. This information
should have been sent to you in email when your account was added.

For Microsoft Dynamics CRM (on-premises), you may not be prompted because Microsoft
Dynamics CRM will use your Active Directory domain credentials.

Click or tap OK.


4.

For Organization, verify the Microsoft Dynamics CRM organization in the Organization list that you
want to connect to, and then click or tap OK.
The organization is initialized.
182

Click or tap Close.


5.

If youre a member of more than one organization, restart the Configuration Wizard to designate a
different organization as your current organization.
Note
To configure CRM for Outlook automatically from the command line, in quiet mode, or
using a script, see Step 2: Configure Microsoft Dynamics CRM for Outlook by using an
XML configuration file.

See Also
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online
Upgrade Microsoft Dynamics CRM 2011 for Outlook to Microsoft Dynamics CRM 2013 for
Outlook

Upgrade Microsoft Dynamics CRM 2011 for


Outlook to Microsoft Dynamics CRM 2013 for
Outlook
Before you upgrade from Microsoft Dynamics CRM 2011 for Outlook to Microsoft Dynamics CRM
2013 for Microsoft Office Outlook, consider the following:

CRM 2013 for Outlook is incompatible with earlier versions of Microsoft Dynamics CRM
Server, such as Microsoft Dynamics CRM Server 2011 (on-premises). However, Microsoft Dynamics
CRM 2011 for Outlook is compatible with Microsoft Dynamics CRM Server 2013. More information:
Microsoft Dynamics CRM 2011 for Outlook compatibility with Microsoft Dynamics CRM 2013
Server

Verify that your computer and software supports running CRM 2013 for Outlook. More
information: Microsoft Dynamics CRM 2013 for Outlook hardware requirements, Microsoft
Dynamics CRM 2013 for Outlook software requirements

Keep your Microsoft Dynamics CRM deployment current by installing the latest updates and
hotfixes. You can automatically apply the latest update by using Microsoft Update. You can also search
for updates on the Microsoft Download Center. Choosing Microsoft Update lets you install
recommended updates automatically and without administrator permissions.

Base languages must match. To upgrade CRM for Outlook, the base language of the version of CRM
2013 for Outlook you want to install must match the base language of Microsoft Dynamics CRM 2011
for Outlook.

Verify Microsoft Dynamics CRM 2011 for Outlook is in online mode. If you have an earlier version
of CRM for Outlook, you cannot upgrade that version of CRM for Outlook when it is in Go offline
183

mode. You must bring CRM for Outlook online before you can upgrade to CRM 2013 for Outlook.

Upgrade is required to continue offline access after server upgrade. For an on-premises
deployment of Microsoft Dynamics CRM, after the Microsoft Dynamics CRM Server 2011 has been
upgraded to Microsoft Dynamics CRM Server 2013, users running CRM 2013 for Outlook can
continue to connect and use Microsoft Dynamics CRM. However, the clients must upgrade to CRM
2013 for Outlook to be able to go offline.

Changing from 32-bit to 64-bit. If you want to change to a different processor architecture (move
from 32-bit to 64-bit) while upgrading, note the following:

In-place cross-architecture upgrade isnt supported. If youre running the 32-bit version of
Microsoft Dynamics CRM 2011 for Outlook you cant in-place upgrade to 64-bit CRM 2013 for
Outlook. This also applies to Microsoft Office: If youre running Microsoft Office and want to
retain 32-bit, you can upgrade only to the 32-bit version of CRM 2013 for Outlook.

Cross-architecture upgrade requires uninstalling and reinstalling. To change to a different


architecture, perform the following steps in the order listed:
i.

Uninstall Microsoft Dynamics CRM 2011 for Outlook 32-bit.

ii.

Make sure that you have a 64-bit edition of Microsoft Office installed. If not, install
one. To determine the version, in Outlook click or tap File, click or tap Help, and in
the right-pane next to Version the bit-version is displayed.

iii. Install the 64-bit edition of CRM 2013 for Outlook.

For more information about installing CRM 2013 for Outlook, see "Task
1: Install Microsoft Dynamics CRM for Outlook" in Install CRM for Outlook
in this guide.

In This Topic
Task 1: Upgrade CRM 2011 for Outlook to CRM 2013 for Outlook
Task 2: Configure CRM 2013 for Outlook
Silent installation and configuration

Task 1: Upgrade CRM 2011 for Outlook to CRM


2013 for Outlook
Follow this procedure to upgrade to CRM 2013 for Outlook on a computer that has Microsoft
Dynamics CRM 2011 for Outlook installed.

1.

Log on to the computer as a user who has local Administrators group permissions.

2.

Best practice: Make sure that all Microsoft Office security updates are installed. To verify, visit

184

Microsoft Update.
3.

Locate and run the appropriate installation file:

To install from a DVD, double-click the SetupClient.exe file in the ... \Client\i386 installation
folder.

To install from the web, open the Microsoft Dynamics CRM 2013 for Outlook (Outlook Client)
download page and then download and run the installation package.

To install from the Microsoft Dynamics CRM user interface, click or tap Get CRM for Outlook
on the message bar. If you see any dialog boxes titled Security Warning, click or tap Run in
each.

The Microsoft Dynamics CRM 2013 for Outlook Setup wizard starts.
4.

On the License Agreement page, review the information. If you accept the license agreement, select I
accept the license agreement, and then click or tap Next.

5.

On the Upgrade page, click or tap Upgrade Now.

6.

Setup stores your configuration information, installs the program features, and displays a progress
indicator. Your configuration information is reapplied in the new installation.

7.

On the completion page of the Microsoft Dynamics CRM 2013 for Outlook Setup wizard, click or
tap Close.

Task 2: Configure CRM 2013 for Outlook


After the upgrade from Microsoft Dynamics CRM 2011 for Outlook, CRM for Outlook attempts to
use the configuration information that was used by Microsoft Dynamics CRM 2011 for Outlook.
When your restart Outlook after the upgrade of CRM for Outlook, you will know that
reconfiguration is necessary if the Configuration Wizard automatically starts.
If you dont want to configure CRM for Outlook immediately after you install it, click or tap Cancel
on the Configure Organization page of the wizard. A Configure Microsoft Dynamics CRM for
Outlook button then appears on the Outlook toolbar and remains there until you configure CRM
for Outlook.
If the Configuration Wizard doesnt start automatically, you can start it as described in the
following procedure.
To configure Microsoft Dynamics CRM for Outlook
1.

Start the Configuration Wizard: On the Start screen, click or tap Configuration Wizard or on earlier
versions of Windows click Start > All Programs > Microsoft Dynamics CRM > Configuration
Wizard. Alternatively, click or tap Configure CRM for Outlook on the CRM tab in Outlook.

2.

For Server URL, choose the option appropriate for you.


185

3.

To connect to a Microsoft Dynamics CRM Online organization, in the Server URL list, click or
tap CRM Online.

To connect to an on-premises deployment of Microsoft Dynamics CRM 2013, type the discoveryservice URL for Microsoft Dynamics CRM in the format https://orgname.contoso.com for
Internet-facing deployments (IFD) or http://crmserver:5555 for internal deployments. Contact
your system administrator for the correct URL.

Click or tap Test Connection. This populates the Organization Information list.
If you are prompted for credentials, select from the following options.

For a Microsoft Dynamics CRM Online organization

Connecting through Office 365, enter your Microsoft online services user name and
password, and then click or tap OK. This information should have been sent to you in
email when your account was added.

Connecting by using an earlier online services platform, enter your Microsoft account
(formerly Windows Live ID) and password, and then click or tap OK. This information
should have been sent to you in email when your account was added.

For an on-premises deployment of Microsoft Dynamics CRM 2013, you may not be prompted
because Microsoft Dynamics CRM will use your Active Directory domain credentials.

Click or tap OK.


4.

For Organization, verify the Microsoft Dynamics CRM organization in the Organization list to
which you want to connect, and then click or tap OK.
The organization is initialized.
Click or tap Close.

5.

If you are a member of more than one organization, restart the Configuration Wizard to designate a
different organization as your current organization.

Silent installation and configuration


You use the command prompt to install and configure CRM 2013 for Outlook. More information:
Install Microsoft Dynamics CRM for Outlook using a command prompt

See Also
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online
Advanced deployment options for Microsoft Dynamics CRM for Outlook
Troubleshooting Microsoft Dynamics CRM for Outlook installation, configuration, and upgrade

186

Advanced deployment options for Microsoft


Dynamics CRM for Outlook
This section describes advanced deployment options that can be used for a large scale
deployment of Microsoft Dynamics CRM 2013 for Microsoft Office Outlook.

In This Section
Deploy Microsoft Dynamics CRM for Outlook by using Group Policy
Install Microsoft Dynamics CRM 2013 for Outlook for desktop virtualization

See Also
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online
Troubleshooting Microsoft Dynamics CRM for Outlook installation, configuration, and upgrade
Install Email Router for Microsoft Dynamics CRM 2013 and CRM Online
Install language packs for Microsoft Dynamics CRM 2013

Deploy Microsoft Dynamics CRM for Outlook


by using Group Policy
Group Policy provides an infrastructure for centralized configuration management of the operating
system and applications, such as Microsoft Dynamics CRM for Microsoft Office Outlook, that run
on the operating system. The Group Policy settings you create are contained in a Group Policy
object (GPO). To create and edit a GPO, use the Group Policy Management Console (GPMC).
By using the GPMC to link a GPO to selected Active Directory sites, domains, and organizational
units (OUs), you apply the policy settings in the GPO to the users and computers in those Active
Directory objects. More information: Group Policy Planning and Deployment Guide
Using Group Policy, you can deploy CRM for Outlook. This topic shows you how to perform a
Group Policy-based software deployment that publishes CRM for Outlook making it available for
users to install from Control Panel. When you publish software for users, you give them the
opportunity to decide if and when they want to install it.
Important
You must run the Microsoft Dynamics CRM for Outlook Setup program (SetupClient.exe)
by using the administrative installation option (/A) to create a Windows Installer package
(CRMClient_bitversion.msi) for Group Policy deployment. You cannot use the Windows
Installer package (Client.msi) that is included with the CRM for Outlook installation files to
deploy by using Group Policy. For more information about how to perform an
187

administrative installation, see Install Microsoft Dynamics CRM for Outlook using a
command prompt in the Installing Guide.
To complete this procedure, you must be a member of the Domain Administrators
security group, the Enterprise Administrators security group, or the Group Policy Creator
Owners security group.

In This Topic
Preparing CRM for Outlook for a Group Policy deployment
Publish versus Assign

Preparing CRM for Outlook for a Group Policy


deployment
Use this procedure to create the CRMClient_bitversion.msi file that is required for a CRM for
Outlook Group Policy deployment.
Create the CRMClient_bitversion.msi file
1.

Before you build the CRMClient_bitversion.msi file, you can edit the Default-Client_Config.xml file
that is included with the installation files. This file is used by the Microsoft Dynamics CRM for
Outlook Configuration Wizard to establish settings, such as the organization URL, after CRM for
Outlook is installed on the users computer. Although this step is optional, it can simplify CRM for
Outlook configuration for Microsoft Dynamics CRM users. More information: Step 2: Configure
Microsoft Dynamics CRM for Outlook by using an XML configuration file

2.

Determine the distribution share, and then run Microsoft Dynamics CRM for Outlook Setup to build
the administrative installation files.
Important
The CRMClient_bitversion.msi file is used as the package for Group Policy software
installation. After you follow this procedure, users can select CRM for Outlook in
Control Panel for on-demand installation. You cant use the CRMClient_bitversion.msi
file directly to install CRM for Outlook.
a.

Create a network share that all CRM for Outlook users will have access to. This share will be the
distribution location for the GPO.

b.

Run SetupClient.exe at the command prompt by using the /A and /targetdir parameters. The /A
parameter specifies an administrative installation, and /targetdir parameter specifies the
distribution share that you created in the previous step. For more information about Microsoft
Dynamics CRM for Outlook Setup command prompt parameters, see Step 1: Install files.
Example:
setupclient.exe /a /q /targetdir \\FileShare\CRMforOutlook
188

c.

3.

Consider using Microsoft Distributed File System (DFS) to help improve the security and
availability of your distribution points. For more information about DFS, see DFS Namespaces
and DFS Replication Overview. We recommend that you understand the DFS features before you
configure your distribution point servers.

Create the Group Policy object (GPO) and target the application to Microsoft Dynamics CRM users.
To do this, follow these steps:
a.

On a domain controller in the domain where Microsoft Dynamics CRM is installed, start Group
Policy Management.

b.

In Group Policy Management, expand Forest, Domains right-click the domain, and then click
Create a GPO in this domain, and Link it here.

c.

In the New GPO dialog, type a name for the GPO, such as MICROSOFT DYNAMICS CRM USERS,
and then click OK.
Creating a GPO at the domain level configures the GPO with domain-wide scope.

d.

In the group policy pane, right-click the GPO that you created in the previous step, and then click
Edit.
The Group Policy Management Editor opens.

e.

In Group Policy Management Editor, under User Configuration, expand Policies, and then
expand Software Settings.

f.

Right-click Software Installation, point to New, and then click Package.

g.

Type the full path or locate the CRM for Outlook Windows Installer package (CrmClient_64.msi
or CrmClient_32.msi) that was created by the administrative installation, and then click Open. For
more information about how to create an administrative install package for CRM for Outlook, see
the /A parameter in Install Microsoft Dynamics CRM for Outlook using a command prompt.
Important
The CRM for Outlook administrative installation folders must be on a network
share that can be read-accessed by Microsoft Dynamics CRM users in the
domain.
Tip
By default, the package name is MICROSOFT DYNAMICS CRM 6.0 FOR OUTLOOK for both
32-bit and 64-bit packages. Consider renaming the package to CRM 2013 for Outlook 64(bit) or CRM 2013 for Outlook (32-bit). This name appears in Control Panel in the list of
programs to install from the network.

h.

In the Deploy Software dialog, select Publish to publish the CRM for Outlook application, and
then click OK.

189

i.

By default, CRM for Outlook is available in Control Panel for all authenticated users the next time
that they log on to the domain. To limit the scope to a specific organizational unit (OU), group, or
individual user, in Group Policy Management, expand Group Policy Objects, and click the GPO
named MICROSOFT DYNAMICS CRM USERS, and then add or remove the security objects that you
want, such as a group, in the Security Filtering area of the publication on the Scope tab.

Publish versus Assign


When you publish an application by using GPO deployment, it is made available for users to
install by using Program and Features (or in previous versions of Windows, Add or Remove
Programs) in Control Panel. Assigned applications are installed when a user logs on to the
domain.
Note
CRM for Outlook doesnt support application assignment through GPO installation. For
more information about publishing versus assigning software, see the Group Policy
deployment documentation for your operating system.

See Also
Advanced deployment options for Microsoft Dynamics CRM for Outlook
Install Microsoft Dynamics CRM 2013 for Outlook for desktop virtualization
Install language packs for Microsoft Dynamics CRM 2013

Install Microsoft Dynamics CRM 2013 for


Outlook for desktop virtualization
This topic describes how to install CRM for Outlook with roaming user profiles by using Windows
Server Remote Desktop Services.

In This Topic
Roaming user profiles
Windows Server Remote Desktop Services
Support for Citrix XenApp 6.5 session virtualization for Microsoft Dynamics CRM for Outlook on a
single XenApp instance

Roaming user profiles


A roaming user profile is a copy of the local user profile that is copied to, and stored on, a server
share. The advantage of roaming user profiles is that users do not have to create a profile on
190

each computer that they use on a network. Their profile is downloaded to each computer that
they log on to on a network. Changes made to a roaming user profile are synchronized with the
server copy of the profile when the user logs off.
While the roaming user profile moves with the user, software applications such as CRM for
Outlook do not. Identical applications have to be installed on each computer that the user logs on
to.

Windows Server Remote Desktop Services


Remote Desktop Services is a centralized desktop and application platform solution that uses
presentation and desktop virtualization technologies.
CRM 2013 for Outlook is supported for running on Windows Server 2008, Windows Server 2008
R2, or Windows Server 2012 Remote Desktop Services. When users run an application on
Remote Desktop Services, the application execution occurs on the server. Only keyboard,
mouse, and display information are transmitted over the network. Users see only their own
individual sessions, which are managed transparently by the server operating system and remain
independent of any other client session.
More information: Remote Desktop Services

Deploy CRM for Outlook to use as a Remote Desktop Services


application
The following is the basic procedure required to deploy CRM for Outlook to use as a Remote
Desktop Services application.
1.

Provide at least one Microsoft Windows Server that is running the Remote Desktop Services server
role. More information: Remote Desktop Services

2.

Install CRM for Outlook using the /disableofflinecapability parameter on the Remote Desktop Services
server. Go offline mode is not supported when CRM for Outlook is installed for Remote Desktop
Services use. More information: Install Microsoft Dynamics CRM for Outlook using a command
prompt
Important
The CRM for Outlook offline database is not supported for roaming profile use.

3.

Run the Microsoft Dynamics CRM Configuration Wizard on the Remote Desktop Services server. For
instructions, see Task 2: Configure Microsoft Dynamics CRM for Outlook.

4.

Disable the Microsoft Dynamics CRM Configuration Wizard on all desktops that will be used to
connect to Remote Desktop Services and run CRM for Outlook. For details, see the section below.

191

Disable the CRM for Outlook Configuration Wizard


Note
The information in this topic applies to CRM for Outlook deployments that use Remote
Desktop Services. To remove only the Get CRM for Outlook button for CRM for Outlook
deployments that dont use Remote Desktop Services, see the Set whether users see
CRM for Outlook message setting in System Settings dialog box Outlook tab.
The CRM for Outlook Configuration Wizard starts every time a roaming user connects to a
Windows Server that is running Remote Desktop Services. In addition, users will see the option to
configure CRM for Outlook when they run Microsoft Office Outlook.
Tip
Instead of manually creating the registry key as described here, you can use Group
Policy or a logon script to create the registry key for the Remote Desktop Services users
who do not use CRM for Outlook.
Warning
Serious problems might occur if you modify the registry incorrectly by using Registry
Editor or by using another method. These problems might require you to reinstall the
operating system and Microsoft Dynamics CRM. We cant guarantee that these problems
can be resolved. Modify the registry at your own risk.
To disable the CRM for Outlook Configuration Wizard and the option to configure CRM for
Outlook in Microsoft Outlook 2010 and Microsoft Outlook 2013, follow these steps on the client
computer.
Disable the Configuration Wizard when you use Office 2010 and Office 2013
1. On the computer where Microsoft Office is installed, start Registry Editor (regedit.exe).
2. Locate the following registry subkey:
HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\Addins
3. Right-click Addins, point to New, and then click Key.
4. Type crmaddin.Addin, and then press ENTER.
5. Right-click crmaddin.Addin, point to New, and then click DWORD Value or DWORD (32-bit)
Value.
6. Type LoadBehavior and then press ENTER.
7. Right-click LoadBehavior, and then click Modify.
8. Type 8 in the Value Data box, click Decimal, and then click OK.
192

9. Exit Registry Editor.


To disable the CRM for Outlook Configuration Wizard and the option to configure CRM for
Outlook in Microsoft Office 2007, follow these steps on the client computer:
Disable the Configuration Wizard when you use Office 2007
1.

On the computer where Microsoft Office is installed, start Registry Editor (regedit.exe).

2.

Locate the following registry subkey:


HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Resiliency\DisabledItems

3.

Right-click DisabledItems, point to New, and then click Binary Value.

4.

Type CRMAddin and then press ENTER.

5.

Right-click CRMAddin and then click Modify.

6.

Enter the following in the Value Data box and then click OK:
Use this value for:

32-bit versions of Microsoft Office and CRM for Outlook running on 32-bit versions of Windows.

64-bit versions of Microsoft Office and CRM for Outlook running on 64-bit versions of Windows.
hex:01,00,00,00,80,00,00,00,2e,00,00,00,63,00,3a,00,5c,00,70,00,
72,\
00,6f,00,67,00,72,00,61,00,6d,00,20,00,66,00,69,00,6c,00,65,00,7
3,00,5c,00,\
6d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,00,74,00,20,00,64,0
0,79,00,6e,\
00,61,00,6d,00,69,00,63,00,73,00,20,00,63,00,72,00,6d,00,5c,00,6
3,00,6c,00,\
69,00,65,00,6e,00,74,00,5c,00,62,00,69,00,6e,00,5c,00,63,00,72,0
0,6d,00,61,\
00,64,00,64,00,69,00,6e,00,2e,00,64,00,6c,00,6c,00,00,00,6d,00,6
9,00,63,00,\
72,00,6f,00,73,00,6f,00,66,00,74,00,20,00,64,00,79,00,6e,00,61,0
0,6d,00,69,\
00,63,00,73,00,20,00,63,00,72,00,6d,00,00,00

Use this value for 32-bit versions of Microsoft Office and CRM for Outlook on 64-bit versions
of Windows.
hex:01,00,00,00,8c,00,00,00,2e,00,00,00,63,00,3a,00,5c,00,70,00,
72,\00,6f,00,67,00,72,00,61,00,6d,00,20,00,66,00,69,00,6c,00,65,
193

00,73,00,20,00,\28,00,78,00,38,00,36,00,29,00,5c,00,6d,00,69,00,
63,00,72,00,6f,00,73,00,6f,\00,66,00,74,00,20,00,64,00,79,00,6e,
00,61,00,6d,00,69,00,63,00,73,00,20,00,\63,00,72,00,6d,00,5c,00,
63,00,6c,00,69,00,65,00,6e,00,74,00,5c,00,62,00,69,\00,6e,00,5c,
00,63,00,72,00,6d,00,61,00,64,00,64,00,69,00,6e,00,2e,00,64,00,\
6c,00,6c,00,00,00,6d,00,69,00,63,00,72,00,6f,00,73,00,6f,00,66,0
0,74,00,20,\00,64,00,79,00,6e,00,61,00,6d,00,69,00,63,00,73,00,2
0,00,63,00,72,00,6d,00,\00,00
Important
This binary value is based on the default installation locations of the Crmaddin.dll file.
By default, the Crmaddin.dll file is installed in one of the following file system
locations:
C:\Program Files\Microsoft Dynamics CRM\Client\bin\crmaddin.dll
C:\Program Files (x86)\Microsoft Dynamics CRM bin\crmaddin.dll
If the Crmaddin.dll file is installed in a different location, the binary value in this step
will be different.
7.

Exit Registry Editor.

Support for Citrix XenApp 6.5 session


virtualization for Microsoft Dynamics CRM for
Outlook on a single XenApp instance
Microsoft will support a configuration that is Citrix XenApp 6.5 with session virtualization for
Microsoft Dynamics CRM for Outlook on a single XenApp instance. That support is only for
Microsoft Dynamics CRM 2013 Service Pack 1 for Microsoft Office Outlook.
Please note that Citrix deployment may include a complex configuration topology based on other
configurations, and these are not supported. For example, these configurations are not
supported:

Citrix products like XenApp (except for version 6.5), XenDesktop, and XenServer and versions of
these products

Application streaming modes

Modes of application deployment

Options for load balancing

Application virtualization layered on top of other virtualization technologies (such as Network and
storage virtualization technologies)

194

See Also
Advanced deployment options for Microsoft Dynamics CRM for Outlook
Install language packs for Microsoft Dynamics CRM 2013
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online

Install CRM 2013 for Outlook without an


Internet connection
This section applies to Microsoft Dynamics CRM for Microsoft Office Outlook when you use either
Microsoft Dynamics CRM 2013 (on-premises) or Microsoft Dynamics CRM Online.
There may be occasions when you have to install Microsoft Dynamics CRM 2013 for Microsoft
Office Outlook where there is no Internet connection available. Common occasions are when you
are creating virtual demonstration environments, such as when you use Hyper-V, and
environments that use firewalls or other security requirements that block Internet access.
Note
For more information about how to install other Microsoft Dynamics CRM 2013
applications without an Internet connection, such as Microsoft Dynamics CRM Server
2013, see How to install Microsoft Dynamics CRM 2013 without an Internet Connection.
To install CRM for Outlook without an Internet connection, you must first download all prerequisite
components. To do this, you will need a computer that has an Internet connection to download all
the prerequisites beforehand.
Notice that, when you download the Microsoft Dynamics CRM 2013 ISO from MSDN, or have a
physical DVD that you are installing from, you will already have the Redist folder and all the
prerequisites downloaded. However, if you download the CRM for Outlook installation media from
the Microsoft Download Center, you must manually build this Redist prerequisite folder structure.

In This Topic
Step 1: Create the Redist folder structure
Step 2: Create the subfolders under the Redist folder
Step 3: Download the prerequisite files
Step 4: Run CRM for Outlook Setup

Step 1: Create the Redist folder structure


First, create the Redist folder structure in the installation media at the same level as the Client
folder.
The installation media folder structure will appear similar to the following list.
195

Client

Redist

Depending on the installation media, there may be additional files such as autorun.inf, msvp100.dll,
and so on.
Important
You must put the Redist folder in the parent directory where the installation files are
initially extracted. For example, if the CRM for Outlook installation files are extracted to
C:\MSCRMINSTALLER, then the Redist folder must be located in C:\MSCRMINSTALLER\Redist.

Step 2: Create the subfolders under the Redist


folder
Create the following subfolders directly under the Redist folder.
1.

dotNETFX

2.

IDCRL

3.

MSI45

4.

MSOIDCRL

5.

ReportViewer

6.

SQLCE

7.

SQLExpr Required if you use the Go offline capability with CRM for Outlook

8.

VCRedist

9.

VCRedist9SP1

10. WindowsIdentityFoundation

Step 3: Download the prerequisite files


Download the prerequisite components and copy them into the Redist folder under the
appropriate subfolders, by using the following list.
1.

dotNETFX

196

Description

File name and direct download link

Microsoft .NET Framework 4 (stand-alone


Installer (64 and 32-bit)

dotNetFx40_Full_x86_x64.exe

Microsoft .NET Framework 4.0.3 Runtime


Update (64 and 32-bit)

NDP40-KB2600211-x86-x64.exe

2.

IDCRL

Description

File name and direct download link

Windows Live ID Sign-in Assistant 6.5 (64-bit)

wllogin_64.msi

Windows Live ID Sign-in Assistant 6.5 (32-bit)

wllogin_32.msi

3.

MSI45

Description

File name and direct download link

Windows Installer 4.5 Redistributable (64-bit)

Windows6.0-KB942288-v2-x64.msu

Windows Installer 4.5 Redistributable (32-bit)

Windows6.0-KB942288-v2-x86.msu

4.

MSOIDCRL

Description

File name and direct download link

Microsoft Online Services Sign-in Assistant


(64-bit)

msoidcli_64bit.msi

Microsoft Online Services Sign-in Assistant


(32-bit)

msoidcli_32bit.msi

5.

ReportViewer

197

Description

File name and direct download link

Microsoft Report Viewer 2010 Redistributable


Package

ReportViewer.exe

6.

SQLCE

Description

File name and direct download link

Microsoft SQL Server Compact 4.0 SP1 (64bit)

SSCERuntime_x64-ENU.exe

Microsoft SQL Server Compact 4.0 SP1 (32bit)

SSCERuntime_x86-ENU.exe

7.

SQLExpr

Description

File name and direct download link

Microsoft SQL Server 2008 Express SP1 (32bit but used by both 64 and 32-bit versions of
CRM for Outlook)

SQLEXPR_x86_ENU.exe

8.

VCRedist

Description

File name and direct download link

Microsoft Visual C++ Redistributable (64-bit)

vcredist_x64.exe

Microsoft Visual C++ Redistributable (32-bit)

vcredist_x86.exe

9.

VCRedist9SP1

198

Description

File name and direct download link

Microsoft Visual C++ Redistributable SP 1 (64bit)

vcredist_x64.exe

Microsoft Visual C++ Redistributable SP 1 (32bit)

vcredist_x86.exe

10. WindowsIdentityFoundation

Description

File name and direct download link

Windows Identity Foundation, Windows 7 (64bit)

Windows6.1-KB974405-x64.msu

Windows Identity Foundation, Windows 7 (32bit)

Windows6.1-KB974405-x86.msu

Windows Identity Foundation for Windows


Vista SP2 (64-bit)

Windows6.0-KB974405-x64.msu

Windows Identity Foundation for Windows


Vista SP2 (32-bit)

Windows6.0-KB974405-x86.msu

Note
By default, Windows Identity Framework is already included with Windows 8.

Step 4: Run CRM for Outlook Setup


Now that you have all the prerequisites downloaded and saved in the correct folders, you can run
CRM for Outlook Setup without an Internet connection.

See Also
Install CRM for Outlook
Upgrade Microsoft Dynamics CRM 2011 for Outlook to Microsoft Dynamics CRM 2013 for
Outlook
Install language packs for Microsoft Dynamics CRM 2013

199

Troubleshooting Microsoft Dynamics CRM


for Outlook installation, configuration, and
upgrade
This section describes how to troubleshoot CRM for Outlook installation and upgrade issues.

Troubleshooting installation and configuration


tips and known issues
In This Topic
Configuration troubleshooting wizard
Microsoft Dynamics CRM Online with Office 365
Log files
Event Viewer
Disable the CRM for Outlook notification bar on the Web application

Configuration troubleshooting wizard


The configuration troubleshooting wizard can help resolve issues that you may encounter when
you run the Microsoft Dynamics CRM Configuration Wizard. The Configuration Wizard connects
CRM for Outlook to your Microsoft Dynamics CRM Online instance or organization. Run the
configuration troubleshooting wizard.

Microsoft Dynamics CRM Online with Office 365


When you try to connect to an organization that is part of your Microsoft Office 365 subscription
by using the Configuration Wizard or Microsoft Dynamics CRM Online for Outlook, you cannot
connect. To resolve this issue, verify, and if necessary, correct the following:

Make sure that you can connect to the organization by using Internet Explorer. There may be
incomplete information with your Microsoft online services account that is preventing you from
authenticating with the service. The URL for the organization is provided in the invitation email
message you should have received from Microsoft online services, and is typically in the form of
https://ORGANIZATIONNAME.onmicrosoft.com or https://ORGANIZATIONNAME.crm.dynamics.com. If you
are not certain of the URL, contact your system administrator

Make sure that the Microsoft Online Services Sign-in Assistant is installed on your computer. This
component is required by Microsoft Dynamics CRM Online for Outlook to sign in to an Office 365
subscription. To verify, click Start, click Control Panel, and then in the Control Panel window click
Programs, and then click Programs and Features. In this list of installed programs, verify that
Microsoft Online Services Sign-in Assistant appears. If it is not installed, download and install the
component.
200

More information: Microsoft Online Services Sign-In Assistant for IT Professionals RTW

Log files
When you install and configure CRM for Outlook, the system creates log files that you can use for
troubleshooting.
By default, the location of the Setup log files (including crmsetup.log and crm60clientmsi.log files),
where User is the account of the user who ran Setup, is as follows:

Windows 8 and Windows 7: SystemDrive:\Users\<User>\AppData\Local\Microsoft\MSCRM\Logs

Windows Vista: SystemDrive:\Users\<User>\AppData\Roaming\Microsoft\MSCRM\Logs\

By default, the location of the configuration log files (including crm50clientconfig.log), where User
is the account of the user who ran Configuration Wizard, is as follows:

Windows 8 and Windows 7: SystemDrive:\Users\<User>\AppData\Local\Microsoft\MSCRM\Logs

Windows Vista: SystemDrive:\Users\<User>\AppData\Local\Microsoft\MSCRM\Logs


Important
By default, the AppData folder is hidden. To view the AppData folder, use Folder Options
in Control Panel to enable viewing for hidden files and folders.
Tip
You can use the shortcut path to access the AppData folder, %LocalAppData
%\Microsoft\MSCRM\Logs.

Event Viewer
To access event logging information for CRM for Outlook, open Event Viewer from the client
computer where CRM for Outlook is installed, and then view the entries in the Application log.
To view the Application log in Event Viewer on Windows Vista, Windows 7, or Windows 8:
1.

On the computer where CRM for Outlook is installed, start Event Viewer.

2.

In the navigation pane, expand Windows Logs and then click Application.

3.

To make it easier to locate events that apply to CRM for Outlook, use Create Custom View or Filter
Current Log and then select the following Event sources:

Event sources that begin with MSCRM (such as MSCRMAddin and MSCRMAddressBook)

MSSQL$CRM

201

Disable the CRM for Outlook notification bar on


the Web application
By default, if a user does not have CRM for Outlook installed and configured, the Microsoft
Dynamics CRM web application displays a Get CRM for Outlook button on the notification bar.
This button provides a link for users to download and install software features that configure a
local Microsoft SQL Server Express data store. If you do not want users to have this capability,
you can remove the button.
Remove the Get CRM for Outlook button from the Microsoft Dynamics CRM web
application
1. With a security role that has read and write permissions (for example, the System
Administrator role), start the Microsoft Dynamics CRM web application.
2. Go to Settings > Administration > System Settings.
3. Click the Outlook tab.
4. Set the value for Users see Get CRM for Outlook option displayed in the message bar
to No.
5. Click OK to close System Settings.

See Also
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online
Upgrade Microsoft Dynamics CRM 2011 for Outlook to Microsoft Dynamics CRM 2013 for
Outlook
Install language packs for Microsoft Dynamics CRM 2013

Install language packs for Microsoft


Dynamics CRM 2013
The Microsoft Dynamics CRM Language Pack enables users to change the language of the user
interface or Help that is displayed in the application. For example, your multinational organization
might have standardized on an English user interface to simplify internal training and
troubleshooting, but if you prefer to read Help in your native language, you can specify that
Microsoft Dynamics CRM display Help in that language.

202

Overview -- Language Pack Installation


After installing and provisioning the Microsoft Dynamics CRM Language Pack, its capabilities and
corresponding options are available from Microsoft Dynamics CRM client applications. Users
dont start Microsoft Dynamics CRM Language Pack as a separate application.
Download a Microsoft Dynamics CRM 2013 Language Pack.
Note
The Microsoft Dynamics CRM Language Pack installation software is separate from the
Microsoft Dynamics CRM installation software, and is found in its own download or on its
own installation disk. The Language Pack changes only the Microsoft Dynamics CRM
user interface and Help.

In This Section
Install and deploy a language pack
Upgrade and deploy a Language Pack
Language pack installation issues

See Also
Install CRM for Outlook for Microsoft Dynamics CRM 2013 and Dynamics CRM Online

Install and deploy a language pack


Follow the procedures in this section to install and deploy a Microsoft Dynamics CRM Language
Pack.

In This Topic
Step1: Install the Language Pack
Step 2: Provision the Language Pack
Step 3: Select the language to display the user interface and help

Step1: Install the Language Pack


If you have users who are running Microsoft Dynamics CRM for Microsoft Office Outlook, in
addition to installing Language Pack on the computer running Microsoft Dynamics CRM Server
2013, you must also install the same Language Packs on the computer where CRM for Outlook is
installed.

203

1.

Log on to the computer where Microsoft Dynamics CRM Server 2013 or CRM for Outlook is
installed.

2.

Verify that you have Administrator privileges on the computer and either Full or System Administrator
privileges on Microsoft Dynamics CRM.

3.

Download a Microsoft Dynamics CRM 2013 Language Pack.

4.

Where the Language Pack files are located, double-click the file
MUISetup_<loc_code>_<proc_type>.msi file,
where:
<loc_ code> is the locale code for the Language Pack that youre installing. (For example,
"1031" for German or "1041" for Japanese.)
<proc_type> specifies the application processor version. (For example, amd64 for Microsoft
Dynamics CRM Server and 64-bit versions of CRM for Outlook or i386 for 32-bit versions of
CRM for Outlook.)

5.

On the License Agreement page, review the information and, if you accept the terms of the
agreement, click or tap I accept the terms in the License Agreement, and then click or tap Install.
Setup copies the Language Pack files to the correct locations in Microsoft Dynamics CRM. By
default, the Language Pack files are copied to drive:\Program Files\Microsoft
CRM\LangPacks\<loc_ code>, where <loc_ code> is the locale code for the Language Pack
that you are installing.

6.

To complete the installation, click or tap Finish.

Repeat the process for each Language Pack that you want to install.

Step 2: Provision the Language Pack


Before users can start using a Language Pack to display a language, the Language Pack must
be provisioned in your Microsoft Dynamics CRM deployment.

1.

Start the Microsoft Dynamics CRM web application.

2.

Verify that you have either Full or Administrator privileges on Microsoft Dynamics CRM.

3.

Start Microsoft Dynamics CRM, and go to Settings > Administration > Languages.
The Language Settings dialog box opens. In it, are listed each Language Pack installed in
your Microsoft Dynamics CRM deployment, with a check box to the left of each listed
Language Pack.

4.

For each Language Pack that you want to provision (enable), select the check box next to it. For each
Language Pack that you want to unprovision (disable), clear the check box.
204

5.

Click or tap Apply.

6.

Click or tap OK on any confirmation dialog boxes that open.


Note
It may take several minutes for Microsoft Dynamics CRM to provision or unprovision
the languages.

7.

To close the Language Settings dialog box, click or tap Close.

Step 3: Select the language to display the user


interface and help
Each user selects the language to display in both the Microsoft Dynamics CRM web client and
CRM for Outlook applications.

1.

Sign-in to Microsoft Dynamics CRM and open the Set Personal Options page, as follows:

If youre using the Microsoft Dynamics CRM web client, click or tap the Settings jewel, and then
click or tap Options.

If you are using CRM for Outlook, on the top menu bar, click or tap CRM, and then click or tap
Options.

2.

Click or tap the Languages tab.

3.

In the User Interface Language list, select the language in which you want to display Microsoft
Dynamics CRM.

4.

In the Help Language list, select the language in which you want to display Microsoft Dynamics
CRM Help.

5.

To save your changes and close the dialog box, click or tap OK.
Note
In CRM for Outlook, the user language settings only apply to CRM for Outlook features,
such as the user interface display of the CRM menu, and dont affect other areas of
Microsoft Office Outlook. To be able to display all the CRM for Outlook user interface or
Help in multiple languages, you must install one or more Office Language Packs. For
more information about Office Language Packs, see the CRM for Outlook Help.

See Also
Install language packs for Microsoft Dynamics CRM 2013
205

Upgrade and deploy a Language Pack

Upgrade and deploy a Language Pack


After you upgrade Microsoft Dynamics CRM Server 2011 to Microsoft Dynamics CRM Server
2013, if you had Microsoft Dynamics CRM Server 2011 Language Packs installed you should
install Microsoft Dynamics CRM 2013 Language Packs. Then, enable them to become available
to users after the upgrade to Microsoft Dynamics CRM Server 2013.
Upgrade and enable a Language Pack
1.

On each computer that was upgraded to Microsoft Dynamics CRM Server 2013, download the
Microsoft Dynamics CRM 2013 Language Packs that you want to upgrade. More information:
Download a Microsoft Dynamics CRM 2013 Language Pack

2.

Follow the steps to install each Microsoft Dynamics CRM 2013 language pack. More information:
Install and deploy a language pack
Important
After you install a new language pack, enable it to load the new language pack files
into Microsoft Dynamics CRM 2013.

3.

After you install all the Microsoft Dynamics CRM 2013 Language Packs, you can uninstall the
Microsoft Dynamics CRM 2011 Language Packs. More information: Uninstall or repair a Microsoft
Dynamics CRM 2011 Language Pack.

See Also
Install and deploy a language pack
Language pack installation issues

Language pack installation issues


This section describes how to troubleshoot Language Pack installation issues.

You receive a "Setup could not install Language


Pack Name" error message
This issue can occur when the Microsoft Dynamics CRM Server 2013 or CRM for Outlook
applications are not installed on the computer before you run
MUISetup_<loc_code>_<proc_type>.msi to install a Language Pack. To resolve this issue, you
must perform the following procedures:
206

If you are installing the Language Pack for the Microsoft Dynamics CRM deployment, you must
install the Language Pack on the computer where Microsoft Dynamics CRM Server 2013 is installed.

If you are installing the Language Pack for CRM for Outlook, you must install the Language Pack on
the computer where CRM for Outlook is installed.

See Also
Install language packs for Microsoft Dynamics CRM 2013
Uninstall, repair, and change Microsoft Dynamics CRM

Install the Microsoft Dynamics CRM List


component or enable server-based
SharePoint integration
The documents for your Microsoft Dynamics CRM records can be stored on Microsoft SharePoint
in folders. You can either create the folders manually or you can let CRM automatically create the
folders using the document management feature.
To let CRM automatically create folders, install the Microsoft Dynamics CRM List Component, a
SharePoint solution, on a site collection in SharePoint or if you are using Microsoft Dynamics
CRM Online with Microsoft SharePoint Online, Enable server-based SharePoint integration.

In This Topic
Install the Microsoft Dynamics CRM List Component
Allow HTC files in SharePoint 2013
Enable server-based SharePoint integration

Install the Microsoft Dynamics CRM List


Component
1.

Make sure that you meet the requirements to use the Microsoft Dynamics CRM documentation
management feature with SharePoint. For more information, see SharePoint Document Management
software requirements for Microsoft Dynamics CRM 2013.

2.

Make sure you have the System Administrator security role or equivalent permissions in Microsoft
Dynamics CRM.
Check your security role
207

a. Follow the steps in View your user profile.


b. Dont have the correct permissions? Contact your system administrator.

3.

Install the Microsoft Dynamics CRM List Component on the SharePoint server.
Important
The Microsoft Dynamics CRM List Component is not required when you use the
Microsoft Dynamics CRM Online document management feature with Microsoft
SharePoint Online. For more information, see Enable server-based SharePoint
integration.
Click or tap Settings > Document Management. On the command bar, click or tap Install
List Component and follow the instructions here.
a.

Locate the folder where you downloaded CRM2013-SharePointList2013-ENU-amd64.exe or


CRM2013-SharePointList2010-ENU-amd64.exe, and double-click it.

b.

Select Click here to accept the license agreement.

c.

Select a folder to store the extracted files, and then click OK.

d.

If you downloaded CRM2013-SharePointList2013-ENU-amd64.exe, the AllowHtcExtn.ps1 and


crmlistcomponent.wsp files are extracted.
If you downloaded CRM2013-SharePointList2010-ENU-amd64.exe, the
crmlistcomponent.wsp file is extracted.

e.

Open your browser, and then in the address bar, type the URL of the site collection where you
want to install the Microsoft Dynamics CRM List Component, and press Enter.

f.

Locate Solution Gallery in SharePoint:

If youre using Microsoft SharePoint 2010: Click Site Actions, then Site Settings,
and then under Galleries, click Solutions.

If youre using Microsoft SharePoint 2013 or SharePoint Online: Click the Settings
icon in the top-right corner, then Site Settings, and then under Web Designer
Galleries, click Solutions.
Note
If you dont see the Solutions link, check the custom script setting. In the Office
365 admin center, click Admin > Settings. Under Custom Script, click Allow
users to run custom script on self-service created sites. Click Ok. Changes
may take up to 24 hours to take effect.

g.

On the Solutions tab, in the New group, click Upload Solution.

h.

Click Browse, locate the crmlistcomponent.wsp file, and then click Open, and then click OK.

208

i.

After the solution is added, click Activate and then click Close.
Note
if you cant activate this solution, see Allow HTC files in SharePoint 2013.

4.

To complete the document management configuration, see Integration Guide: Microsoft Dynamics
CRM Online and Office 365.

Allow HTC files in SharePoint 2013


By default, HTML component (.htc) files arent enabled on SharePoint 2013. To enable HTC,
follow these steps.

1.

Open PowerShell and navigate to the location that you downloaded and extracted the Microsoft
Dynamics CRM List Component.

2.

Type the following command, where HTTPS://MYSHAREPOINTSERVER/CRM is the URL where the list
component solution is installed, and then press ENTER.
./AllowHtcExtn.ps1 https://mysharepointserver/CRM

Enable server-based SharePoint integration


Earlier versions of Microsoft Dynamics CRM document management use a client-to-server
strategy to authenticate and transmit data from Microsoft Dynamics CRM to SharePoint. For the
Microsoft Dynamics CRM Online Spring 14 release, administrators can enable server-based
(using server-to-server authentication) SharePoint integration.
Important
After you enable server-based SharePoint integration, you cant revert to the previous
client-based authentication method.
To enable server-based SharePoint integration, in Microsoft Dynamics CRM, go to Settings >
Document Management > Enable Server-based SharePoint Integration.

Information transmitted between CRM Online and SharePoint


when you use server-based SharePoint integration
When you use the document management feature in Microsoft Dynamics CRM by using serverbased SharePoint integration, the following information is transmitted between Microsoft
Dynamics CRM Online and SharePoint.

Entity name for the entity that is used to create folders in SharePoint, such as Account, Article, or
Lead. To configure the entities that are integrated, go to Settings > Document Management >
Document Management Settings.
209

See Also
Download: Microsoft Dynamics CRM 2013 List Component for Microsoft SharePoint
Manage your documents
Permissions required for document management tasks
Validate and fix SharePoint site URLs
Enable Document Management on Entities
Create or edit site records

Uninstall, repair, and change Microsoft


Dynamics CRM
This section describes how to uninstall, repair, or change Microsoft Dynamics CRM. Uninstalling
Microsoft Dynamics CRM, purging the computer system of CRM data, and making system
changes involves a series of automated and manual procedures. These procedures involve
working in the following areas:

Microsoft Dynamics CRM

Internet Information Services (IIS)

Microsoft SQL Server

Microsoft SQL Server Reporting Services

Active Directory

In This Section

Uninstall, change, or repair Microsoft Dynamics CRM Server 2013

Uninstall or repair Microsoft Dynamics CRM 2013 Reporting Extensions

Uninstall or repair Microsoft Dynamics CRM Report Authoring Extension

Uninstall, change, or repair Email Router

Uninstall or repair Microsoft Dynamics CRM for Outlook

Uninstall or repair a Microsoft Dynamics CRM Language Pack

See Also
Install language packs for Microsoft Dynamics CRM 2013

210

Uninstall, change, or repair Microsoft


Dynamics CRM Server 2013
To perform Microsoft Dynamics CRM Server 2013 maintenance, select from the following options
that are available. Before selecting an option, you must start Programs and Features in Control
Panel.

Log on to the computer where the Microsoft Dynamics CRM application is installed. Then, start
Programs and Features in Control Panel.

Uninstall. Selecting this option will remove Microsoft Dynamics CRM Server 2013 from the
computer. To do this, right-click Microsoft Dynamics CRM Server 2013, click Uninstall/Change,
select Uninstall to remove Microsoft Dynamics CRM Server 2013, and then click Uninstall. Follow
the instructions that are on the screen.
Important
The Microsoft Dynamics CRM uninstall process does not remove some components,
such as the SQL Server databases, Active Directory groups, or the Microsoft
Dynamics CRM website (when the website is not created by Microsoft Dynamics
CRM Server Setup). Those components must be removed manually.

Configure. To add or remove one or more Microsoft Dynamics CRM server roles, right-click
Microsoft Dynamics CRM Server 2013, click Uninstall/Change, select Configure, and then click
Next. Follow the instructions that are on the screen to select or clear one or more server roles. More
information: Microsoft Dynamics CRM 2011 Server roles

Repair. To repair a Microsoft Dynamics CRM Server 2013 installation, right-click Microsoft
Dynamics CRM Server 2013, click Uninstall/Change, select Repair, and then click Next. Follow
the instructions that are on the screen.
Note
Repairing a Microsoft Dynamics CRM Server 2013 installation reinstalls the program
files. It has no effect on the databases. To recover from Microsoft Dynamics CRM
database problems, you must restore the MSCRM_CONFIG and
ORGANIZATIONNAME_MSCRM databases. For information about database backup and
failure recovery, see Backing up SQL Server, including Reporting Services.

Components not removed during a Microsoft Dynamics CRM


Server 2013 uninstall
The following system components, although installed during Microsoft Dynamics CRM Server
Setup, are not removed when you uninstall Microsoft Dynamics CRM Server 2013.
Windows role services:

Web Server Role Services


211

Static Content

Default Document

Directory Browsing

HTTP Errors

ASP.NET

Microsoft .NET Framework Extensibility

ISAPI Extensions

ISAPI Filters

HTTP Logging

Request Monitor

Windows Authentication

Request Filtering

Static Content Compression

Dynamic Content Compression

IIS Management Console

IIS 6 Metabase Compatibility

File services role services:

Indexing Service (named Windows Search in Windows Server 2012)

Windows features:

Microsoft .NET Framework

HTTP Activation

Windows PowerShell

Windows Process Activation

See Also
Uninstall, repair, and change Microsoft Dynamics CRM
Uninstall or repair Microsoft Dynamics CRM 2013 Reporting Extensions

212

Uninstall or repair Microsoft Dynamics CRM


2013 Reporting Extensions
To perform Microsoft Dynamics CRM Reporting Extensions maintenance, log on to the computer
where Microsoft Dynamics CRM Reporting Extensions are installed. Then, start Programs and
Features in Control Panel and select from the following options.

Uninstall. To remove (uninstall) the Microsoft Dynamics CRM Reporting Extensions, right-click
Microsoft Dynamics CRM 2013 Reporting Extensions, click Uninstall/Change, select Uninstall,
and then click Uninstall. Follow the instructions on the screen.

Repair. To repair the Microsoft Dynamics CRM Reporting Extensions, right-click Microsoft
Dynamics CRM 2013 Reporting Extensions, click Uninstall/Change, select Repair, and then click
Next. Follow the instructions on the screen.

See Also
Uninstall, repair, and change Microsoft Dynamics CRM
Uninstall or repair Microsoft Dynamics CRM Report Authoring Extension

Uninstall or repair Microsoft Dynamics CRM


Report Authoring Extension
To perform Microsoft Dynamics CRM Report Authoring Extension maintenance, select from the
following options. Before you select an option, you must start Programs and Features in Control
Panel.
Log on to the computer where Microsoft Dynamics CRM Report Authoring Extension is installed.

Uninstall. To remove (uninstall) Microsoft Dynamics CRM Report Authoring Extension, right-click
Microsoft Dynamics CRM Report Authoring Extension, click Uninstall/Change, select Uninstall,
and then click Uninstall. Follow the instructions on the screen.

Repair. To repair Microsoft Dynamics CRM Report Authoring Extension, right-click Microsoft
Dynamics CRM Report Authoring Extension, click Uninstall/Change, select Repair, and then
click Next. Follow the instructions on the screen.

See Also
Uninstall, repair, and change Microsoft Dynamics CRM
Uninstall, change, or repair Email Router

213

Uninstall, change, or repair Email Router


To uninstall, change, or repair Microsoft Dynamics CRM Email Router components, select from
the following options. Before selecting an option, you must start Programs and Features in
Control Panel.
Uninstall. To remove the Email Router follow these steps.
1.

On the Uninstall or change a program page, click Microsoft Dynamics CRM E-mail Router and
then click Uninstall/Change. The Microsoft Dynamics CRM E-mail Router Maintenance wizard
starts.

2.

Select Uninstall, and then click Uninstall.

3.

After the Email Router components have been uninstalled, click Finish on the Microsoft Dynamics
CRM E-mail Router setup completed page.

Change. To add or remove Email Router or Rule Deployment Wizard, follow these steps.
1.

On the Uninstall or change a program page, right-click Microsoft Dynamics CRM E-mail Router
and then click Uninstall/Change. The Microsoft Dynamics CRM E-mail Router Maintenance
wizard starts.

2.

Select Add/Remove Features and click Next.

3.

On the Select Router Components page, select Microsoft Dynamics CRM E-mail Router Service
or Rule Deployment Wizard, or you can select both items.
Note
Clearing the Microsoft Dynamics CRM E-mail Router Service or Rule
Deployment Wizard check box does not cause the application to be uninstalled.

4.

Click Next. Follow the instructions on the screen.

Repair. To reinstall Email Router program files and reconstruct settings, follow these steps.
1.

On the Uninstall or change a program page, click Microsoft Dynamics CRM E-mail Router, and
then click Uninstall/Change. The Microsoft Dynamics CRM E-mail Router Maintenance wizard
starts.

2.

Select Repair and click Next. Follow the instructions on the screen.
Caution
For on-premises deployment of Microsoft Dynamics CRM, during Microsoft Dynamics
CRM Server Setup, the computer where the Email Router is installed is added to the
Active Directory PrivUserGroup security group. However, if the Email Router is
uninstalled, the computer is not removed from the security group, and therefore has an
unnecessary permission. If you uninstall the Email Router and decide not to reinstall it on
214

the same computer, we recommend that you manually remove the computer from the
PrivUserGroup security group.

See Also
Uninstall, repair, and change Microsoft Dynamics CRM
Uninstall or repair Microsoft Dynamics CRM for Outlook

Uninstall or repair Microsoft Dynamics CRM


for Outlook
Note
If an uninstallation is not completed while you are logged on to the client computer as the
user who originally installed the application, the offline database will remain attached to
the instance of Microsoft SQL Server Express. After the uninstall is complete, you can
manually detach the offline database.
When you uninstall CRM for Outlook, the program files are removed and the application
is no longer available. Instead of uninstall, you can disable CRM for Outlook. To disable,
start Microsoft Dynamics CRM 2013 Diagnostics. On the Advanced Troubleshooting
tab, click Disable, and then click Save. Later, you can enable CRM for Outlook by
following the same procedure.
Uninstall or Repair
To uninstall or repair CRM for Outlook, select from the following available options. Before you
select an option, you must start Programs and Features in Control Panel.
Uninstall Microsoft Dynamics CRM for Outlook
1. On the Uninstall or change a program page, click Microsoft Dynamics CRM 2013 for
Microsoft Office Outlook, and then click Uninstall/Change. The Microsoft Dynamics CRM
2013 for Outlook Setup wizard starts.
2. On the Choose the installation you want page, click Uninstall.
3. When the wizard finishes, click Close.
Note
Uninstalling
CRMDynamics
for OutlookCRM
mightfor
require
that you restart the computer.
Repair
Microsoft
Outlook
1. On the Uninstall or change a program page, click Microsoft Dynamics CRM 2013 for
Microsoft Office Outlook, and then click Uninstall/Change. The Microsoft Dynamics CRM
2013 for Outlook Setup wizard starts.
215

2. On the Choose the installation you want page, click Repair.


3. When the wizard finishes, click Close.

Files not removed during a Microsoft Dynamics


CRM for Outlook uninstall
The following files, although installed during Microsoft Dynamics CRM 2013 for Outlook Setup,
are not removed when you uninstall CRM for Outlook.

*Program Files\Microsoft Dynamics CRM\Client\ConfigWizard\CrmForOutlookInstaller.exe

Windows\CrmClient.mif

*The default folder name is Program Files or Program Files (x86).

See Also
Uninstall, repair, and change Microsoft Dynamics CRM
Uninstall or repair a Microsoft Dynamics CRM Language Pack

Uninstall or repair a Microsoft Dynamics


CRM Language Pack
To perform Language Pack maintenance, select from the following options that are available.
Before you select an option, you must start Programs and Features in Control Panel.
Important
Rather than uninstall a Language Pack that is installed on the Microsoft Dynamics CRM
server, you can disable a Language Pack in the organization. After you do this, users will
no longer be able to see the Microsoft Dynamics CRM user interface and Help in the
language that you disabled. Later, you can enable the Language Pack by clicking the
language in the Language Settings list.
When a Language Pack is removed or disabled, users who have that Language Pack language
selected on the Personal Preferences form will have to use the base language. For example,
consider the following scenario. A Microsoft Dynamics CRM deployment has English as the base
language, but the Spanish Language Pack was used in the organization. Then, when the system
administrator disables (or uninstalls) the Spanish Language Pack, users who selected the user
interface to be in Spanish will see it in English.
To disable a Language Pack, see the Microsoft Dynamics CRM Help.

216

Uninstall. Selecting this option will remove the selected Language Pack from the computer. If
you uninstall a Language Pack, you must reinstall and then enable it before it is available to users
again.
Uninstall a Language Pack
1. Right-click the Language Pack, such as Microsoft Dynamics CRM 2013 German Language
Pack, and then click Uninstall.
2. If other users are logged on to the computer, you will receive a warning message. Click
Continue if you want to continue and remove the Language Pack.
3. To confirm that you want to remove the Language Pack, click Yes, and then follow the
instructions that are on your screen.
Repair. To repair a damaged Language Pack installation, right-click the Language Pack, click
Repair, and then follow the instructions that are on your screen.

See Also
Uninstall, repair, and change Microsoft Dynamics CRM
Use the command prompt to install Microsoft Dynamics CRM 2013

Use the command prompt to install Microsoft


Dynamics CRM 2013
You can install Microsoft Dynamics CRM Server, Microsoft Dynamics CRM Reporting Extensions,
and Microsoft Dynamics CRM for Microsoft Office Outlook from their respective installation disks
or file download location by using the command prompt. The required setup information is
provided to the Setup program both as command-line parameters and as an XML configuration
file that the Setup program references.
One advantage of using the command prompt to install Microsoft Dynamics CRM is that you dont
have to attend to the installation. Attended installation requires you to make decisions and provide
information so that installation can run successfully. Unattended installation, by using the
command prompt, requires you to provide the installation information as command-line
parameters and an XML configuration file. No other action is required until the Setup program is
finished. Warnings and installation progress can be logged to a file that you can view and analyze
later.
Tip
To help troubleshoot invalid XML error messages, open the XML configuration file by
using Internet Explorer to help indicate where the problem occurs in the file.
217

General procedures
The procedures for accessing the Setup program on the individual installation disk or file
download location are basically the same. The prerequisites for each of the Microsoft Dynamics
CRM system features as discussed in previous sections also apply.
To access the Setup program, follow these steps:
1.

Log on to the computer as a member of the Domain Users Active Directory directory service group
and Administrators group on the local computer. If youre installing Microsoft Dynamics CRM Server
2013 using a Full Server role, the user running Setup must be a member of the local administrators
group on the computer that has Microsoft SQL Server installed, and permissions on the organizational
unit to create or modify Active Directory groups in the domain where Microsoft Dynamics CRM
Server 2013 is installed. If youre using pre-created groups, you must have read and write permission
to each group.

2.

If youre installing from an installation disk, insert the Microsoft Dynamics CRM Server 2013 or the
Microsoft Dynamics CRM for Microsoft Office Outlook installation disk into the CD/DVD drive. The
Autorun screen appears. Close the Autorun screen.

3.

Open a Command Prompt window.

4.

At the command prompt, change to the CD/DVD drive or change to the location where the Microsoft
Dynamics CRM installation files are located:

SetupServer.exe for Microsoft Dynamics CRM Server 2013 is located in the Server folder of the
Microsoft Dynamics CRM Server 2013 installation disk or file download location.

SetupSrsDataConnector.exe for the Microsoft Dynamics CRM Reporting Extensions is located


in the \SrsDataConnector folder on the Microsoft Dynamics CRM Server 2013 installation disk or
file download location.

Setupclient.exe for CRM for Outlook is located in the Client folder of the CRM for Outlook
installation disk or file download location.

In This Section
Install Microsoft Dynamics CRM Server 2013 by using a command prompt
Microsoft Dynamics CRM 2013 Server XML configuration file
Install Microsoft Dynamics CRM Server 2013 roles using the command prompt
Install Microsoft Dynamics CRM Reporting Extensions using a command prompt
Install Microsoft Dynamics CRM for Outlook using a command prompt
Install Microsoft Dynamics CRM E-mail Router using a command prompt
Microsoft Dynamics CRM Server 2011 installation troubleshooting

218

See Also
Installing Guide for Microsoft Dynamics CRM 2013 and Microsoft Dynamics CRM Online
Post-installation and configuration guidelines for Microsoft Dynamics CRM 2013
Post-installation and configuration guidelines for Microsoft Dynamics CRM 2013

Install Microsoft Dynamics CRM Server 2013


by using a command prompt
The following command will install Microsoft Dynamics CRM Server 2013:
SetupServer.exe [/Q] [/InstallAlways] [/L [drive:][[path] logfilename.log]] [/config [drive:] [[path]
configfilename.xml]]

Parameters
None
Used without parameters, Setup will run with all display screens.
/Q
Quiet mode installation. This parameter requires a configuration file in XML format. The /config
parameter contains the name of the XML configuration file. No dialog boxes or error
messages will appear on the display screen.
/InstallAlways
This parameter forces Setup to ignore the installation state and operate in install mode. When
you use this parameter, Setup will try to install on a server where Microsoft Dynamics CRM is
already installed.
/QR
Requires a configuration file in XML format specified by the /config parameter. Similar to the /Q
parameter, but displays installation progress bars and all error messages.
/L [drive:][[path] logfilename.log]]
Specifies the location and name of the log file to record installation activity. Additional log files
may be created during prerequisites installation and will be located in the path specified. The
path value cannot be a relative path, such as ..\..\crmlog.txt. If you do not specify a name or
location, a log file will be created in the drive:\Documents and Settings\USERNAME\Application
Data\Microsoft\MSCRM\Logs folder, where USERNAME is the account name of the user
running Setup.
/config [drive:] [[path] configfilename.xml]]
The /config parameter uses the specified XML configuration file to provide Setup with the
additional information to complete installation successfully. An example XML configuration file
is discussed in the following section. Notice that when you specify a configuration file without
219

the /Q or /QR parameter, Setup screens appear filled with the information from the
configuration file.

See Also
Use the command prompt to install Microsoft Dynamics CRM 2013
Microsoft Dynamics CRM 2013 Server XML configuration file

Microsoft Dynamics CRM 2013 Server XML


configuration file
The /config [drive:] [[path] configfilename.xml]] command-line parameter provides Microsoft
Dynamics CRM Server Setup with required information. The information supplied by the XML
configuration file is required by each installation screen.
Important
The XML elements must be in English (US). An XML configuration file that has localized
XML elements wont work correctly. For example, if you have a German version of
Microsoft Dynamics CRM Server 2013, the XML file elements must still be English (US).
By default, Setup will use UTF-8 encoding for the Setup XML configuration file. Setup
cant load an XML configuration file when there are extended characters in the file. Youll
receive an error message from Setup that the XML file is invalid. If the XML configuration
file contains extended characters, you can work around this issue by saving the XML
configuration file by using Unicode encoding. To do this, open the XML configuration file
in Notepad, click Save As, in the Encoding list select Unicode, and then click Save.
An explanation of each XML element and a sample XML file for a Full Server installation follows.
For information about how to install separate server roles by using the command prompt, see
Install Microsoft Dynamics CRM Server 2013 roles using the command prompt in this guide.

In this topic
Configuration file reference

Configuration file reference


<CRMSetup> </CRMSetup>

The configuration file must be a valid XML file that uses <CRMSetup> as the root
element.

220

<Server> </Server>

Specifies a Microsoft Dynamics CRM Server 2013 installation. All the Microsoft
Dynamics CRM Server 2013 entries that follow must be inside the <Server>
elements.

<InstallType>Uninstall/Repair/Configure</InstallType>

Specifies the type of installation that Setup will perform. The following options are available:
Uninstall. Uninstalls Microsoft Dynamics CRM Server 2013.
Repair. Starts Setup in repair mode.
Configure. Starts Setup in configuration mode.

<Patch update="true"/"false">\\ServerName\ShareName\Patch_Location</Patch>

Determines the behavior of the update Microsoft Dynamics CRM Server Setup
technology. This feature lets Setup perform a one-time search for, and if
applicable, download and apply the latest installation files for Microsoft Dynamics
CRM.
By default, this element doesnt specify a location, which configures Setup to
search for available updates by using Microsoft Update. If you want Setup to
install updates from another location, such as a share on your network, add the
file paths to the .msp file in the element, as shown in the following topic.

update
Specifies whether Setup will look for, download, and apply updates for Microsoft
Dynamics CRM Server Setup. We recommend that you let Setup download the
latest version by specifying true. By default, this value is set to false. If the value
is set to false, Setup ignores this step and continues with the installation.
However, if you run Setup by using the /Q or /QR parameter, you must specify
this element.
More information: How to obtain the setup updates for Microsoft Dynamics CRM
2013

<SqlServer>SQLServername\InstanceName</SqlServer>

Specifies the name of the instance of Microsoft SQL Server that will manage the
Microsoft Dynamics CRM Server 2013 database files. If you use the default
221

instance, you can provide the name of the computer where SQL Server is
installed. If SQL Server is running on the computer where youre installing
Microsoft Dynamics CRM Server 2013, you can specify ". " or "localhost".

<Database create="true"/"false" update="true"/"false"/>

create
Values for this parameter are either true or false. True causes Setup to create a
new Microsoft Dynamics CRM configuration database. False causes Setup to
connect to an existing Microsoft Dynamics CRM configuration database.
update
Values for this parameter are either true or false. When you select true, Setup
writes the appropriate server deployment information to the configuration
database (MSCRM_CONFIG). Select false only when you are using a preexisting configuration database and you dont want Setup to update the server
deployment information. When you select false, the appropriate server
deployment information for the computer where Microsoft Dynamics CRM Server
2013 is being installed must already exist in the configuration database for Setup
to complete successfully. The default value is true.

<Organization>Organization friendly or long name</Organization>

Specifies the long name of your organization. The name can be up to 250
characters long and extended characters are supported.

<OrganizationUniqueName>Unique name</OrganizationUniqueName>

UniqueName
Specifies the name of your organization in the URL that users will use to access the deployment.
There is a 30 character limit. Extended characters or spaces are not allowed. If you dont specify
this element or leave the value blank, Setup will generate a short name based on the
<Organization> element value.
Important
The unique organization name will be used to construct the URL for users to sign-in to
the application. Therefore, we recommend that you limit the length of the unique
organization name to reduce the overall length of the URL.

222

<muoptin optin="true/false" />

Specifies whether to use Microsoft Update to download and install updates to Microsoft Dynamics
CRM Server 2013 and other installed applications. After the installation is completed, this feature
helps keep your computer up-to-date on an ongoing basis.

True. When you specify this option, Setup will opt in to Microsoft Update as the update service and
use the Windows automatic updating settings on the computer. Windows automatic update settings can
be viewed in Windows Update in Control Panel. Microsoft Update helps make sure that your computer
has the latest technology, which can help reduce the risk of vulnerabilities and security issues.

False. When you specify this option, Setup wont change the existing Windows automatic update
settings. If the computer isnt already configured to use Microsoft Update as the update service, we
recommend that you have another method to install updates on the computer, such as by using
Windows Update Services. If left blank, a value of false will be selected.

<OU> OU=value,DC=value,DC=value,DC=value,DC=value</OU>

The <OU> element specifies the Active Directory organizational unit (OU) where the security
groups will be created, for example, <OU> OU=CRM, DC=MySubDomain, DC=MyDomain,
DC=com</OU>.
Important
You cant use the <Groups> element with the <OU> element. Setup wont continue if you
specify both elements together.

<PreferredDC>servername.domain.com</PreferredDC>

Specifies the domain controller to contact when performing operations that


require Active Directory. If not specified, Setup will use the first domain controller
available. This setting is only available when you use a configuration file.

<LicenseKey>KeyValue</LicenseKey>

Specifies the product key for this deployment. The configuration file can contain only one
Microsoft Dynamics CRM product key. For example:
<licenseKey>XXXXX-XXXXX-XXXXX-XXXXX-XXXXX</licenseKey>
Note
If you purchase Microsoft Dynamics CRM through a Microsoft Volume Licensing
program, the license key is provided in the license.txt file. The license.txt file is included in
the Microsoft Dynamics CRM installation files.

223

<WebsiteUrl Create="true"/"false" port="TCPportnumber">path</WebsiteUrl>

Specifies the website to be used for Microsoft Dynamics CRM Server 2013. Use Create="true"
to create a new Microsoft Dynamics CRM website and leave the value between the element tags
blank. Use port="TCPPORTNUMBER", where TCPPORTNUMBER is a valid and available TCP port
number, to specify the port for connecting to the Microsoft Dynamics CRM Server 2013
application. If left blank, the port number that will be used is 5555.
Specify Create="false" to use an existing website and then you must type the website path in the
element tags by using one of the following formats. When you use the Create="false" attribute,
the port attribute is ignored.
For example:

http://SERVER:PORT/ or http:// SERVER.CONTOSO.COM

/LM/W3SVC/N, where N is the website ID. 1 is the default website.

<Help anonymous="true"/"false">http://host/Help</Help>

Optional element to specify a different URL where Microsoft Dynamics CRM Help
is located. This setting is typically used in a multiserver deployment or to replace
the default URL such as when using a host header. If you select false to disable
anonymous access, it may produce repeated logon prompts for users who
access Microsoft Dynamics CRM Help. This setting is only available when you
use a configuration file.

<InstallDir>c:\program files\Microsoft Dynamics CRM</InstallDir>

Specifies the folder in which application files will be installed. By default, Setup
will use the folder C:\Program Files\Microsoft Dynamics CRM.

<basecurrency isocurrencycode="CurrencyCode" currencyname="CurrencyName"


currencysymbol="CurrencySymbol" currencyprecision=2"/"3"/"4/>

isocurrencycode
Specifies the ISO three-letter currency-code, display name, and symbol to use for the base
currency. For example, if you want to use U.S. dollars as the base currency, use
isocurrencycode="USD". You must use a valid ISO currency description for the
isocurrencycode attribute.
currencyname and currencysymbol
224

You must also specify the currency-name and currency-symbol display names for the ISO base
currency. For example, if the ISO currency code is USD, the currency name should be "US
Dollar" and the currency symbol should be "$". However, you can use any string that you want for
these attributes.
Important
After Setup is complete, you cannot change the base ISO currency code. However, you
can change the base-currency name, base-currency symbol, and base-currency
precision.
A list of currently supported ISO currency codes is available in Microsoft Dynamics CRM 2011
currency support. The currency codes are provided from Microsoft .NET Framework and may
change.
currencyprecision
You must specify the precision for the base currency that you specified in the currencycode
attribute. Valid values depend on the type of currency that you specify. For example, USD valid
values are 1 9 and the default value is 2.

<OrganizationCollation>CollationName</OrganizationCollation>

This optional element specifies the SQL Server database collation name to use
for the organization database. The default collation depends on the language of
Microsoft Dynamics CRM Server 2013 that youre installing, for example,
Latin1_General_Cl_Al, which is the default collation for English (US) language
deployments. For more information about database collation, see the Microsoft
MSDN Library website Using SQL Server Collations.

<CrmServiceAccount type="DomainUser"/"NetworkService">
<ServiceAccountLogin>Domain\User</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</CrmServiceAccount>

Specifies the service account used to run the Microsoft Dynamics CRM Unzip Service and
ASP.NET AppPool application pool identity.
Accepted values are DomainUser, which will use the specified domain user provided in the
<PREFIXSERVICEACCOUNT> element or NetworkService, which uses the Network Service system
account. However, using the Network Service system account isnt recommended because it may
limit some database operations such as organization create, import, upgrade, or update. By
default, Setup will use the DomainUser option. If DomainUser or no type is specified,
<ServiceAccountLogin> and <ServiceAccountPassword> are required. When you run Setup
by using the /Q or /QR parameter, if this element isnt specified, the Network Service account will
225

be used.
Warning
Maintaining the configuration file that has <ServiceAccountLogin> and
<ServiceAccountPassword> values specified is a security risk because youre storing a
password in plain text. Delete these elements as soon as the configuration file is used to
install Microsoft Dynamics CRM Server 2013.
We strongly recommend that you select a low-privilege domain account that is dedicated
to running these services and isnt used for any other purpose. Additionally, the user
account that is used to run a Microsoft Dynamics CRM service cant be a Microsoft
Dynamics CRM user. This domain account must be a member of the Domain Users
group. Additionally, if the Asynchronous Service and Sandbox Processing Service roles
are installed, such as in a Full Server or a Back End Server installation, the domain
account must a member of the Performance Log Users security group.

<SandboxServiceAccount type="DomainUser"/"NetworkService">
<ServiceAccountLogin>Domain\User</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword></SandboxServic
eAccount>

Specifies the service account to use for the Sandbox Processing Service.
Accepted values are DomainUser, which will use the specified domain user provided in the
<PREFIXSERVICEACCOUNT> element or NetworkService, which uses the Network Service system
account. By default, Setup will use the DomainUser option. If DomainUser or no type is specified,
<ServiceAccountLogin> and <ServiceAccountPassword> are required. When you run Setup
by using the /Q or /QR parameter, if this element isnt specified, the Network Service account will
be used.
Warning
Maintaining the configuration file that has <ServiceAccountLogin> and
<ServiceAccountPassword> values specified is a security risk because youre storing a
password in plain text. Delete these elements as soon as the configuration file is used to
install Microsoft Dynamics CRM Server 2013.
If you dont specify this element, Setup will use the account specified in the
<CrmServiceAccount> element to run this service. Therefore, we recommend that you
specify a different low-privilege user account for each of the Microsoft Dynamics CRM
service accounts.

226

<DeploymentServiceAccount
type="DomainUser"/"NetworkService"><ServiceAccountLogin>Domain\User</Servi
ceAccountLogin><ServiceAccountPassword>password</ServiceAccountPassword
><DeploymentServiceAccount>

Specifies the service account to use for the Deployment Web Service.
Accepted values are DomainUser, which will use the specified domain user provided in the
<PREFIXSERVICEACCOUNT> element or NetworkService, which uses the Network Service system
account. However, using the Network Service system account isnt recommended because it may
limit some database operations such as organization create, import, upgrade, or update. By
default, Setup will use the DomainUser option. If DomainUser or no type is specified,
<ServiceAccountLogin> and <ServiceAccountPassword> are required. When you run Setup
by using the /Q or /QR parameter, if this element is not specified the Network Service account will
be used.
Caution
Maintaining the configuration file that has <ServiceAccountLogin> and
<ServiceAccountPassword> values specified is a security risk because youre storing a
password in plain text. Delete these elements as soon as the configuration file is used to
install Microsoft Dynamics CRM Server 2013. If you dont specify this element, Setup will
use the account specified in the <CrmServiceAccount> element to run this service.
Therefore, we recommend that you specify a different low-privilege user account for each
of the Microsoft Dynamics CRM service accounts. In addition to the permissions required
by the other Microsoft Dynamics CRM service accounts, the Deployment Web Service
account requires system administrator permission on the SQL Server, and must be a
member of the local administrator group where SQL Server is running to be able to create
or import organizations.
Important
To perform organization operations through the Deployment Web Service or Windows
PowerShell, the Deployment Service account must have system administrator
permissions on the computer that is running SQL Server and must be a member of the
local administrators group where SQL Server is installed. Additionally, the user that is
performing the organization operations should be a Deployment Administrator.
The Deployment Administrator role in Microsoft Dynamics CRM is set in Deployment
Manager.

<AsyncServiceAccount
type="DomainUser"/"NetworkService"><ServiceAccountLogin>Domain\User</Servi
ceAccountLogin><ServiceAccountPassword>password</ServiceAccountPassword
><AsyncServiceAccount>

Specifies the service account to use for the asynchronous processing services.
227

Accepted values are DomainUser, which will use the specified domain user provided in the
<PREFIXSERVICEACCOUNT> element or NetworkService, which uses the Network Service system
account. However, using the Network Service system account isnt recommended because it may
limit some database operations such as organization create, import, upgrade, or update. By
default, Setup will use the DomainUser option. If DomainUser or no type is specified,
<ServiceAccountLogin> and <ServiceAccountPassword> are required.
Warning
Maintaining the configuration file that has <ServiceAccountLogin> and
<ServiceAccountPassword> values specified is a security risk because youre storing a
password in plain text. Delete these elements as soon as the configuration file is used to
install Microsoft Dynamics CRM Server 2013.
If you dont specify this element, Setup will use the account specified in the
<CrmServiceAccount> element to run this service. Therefore, we recommend that you
specify a different low-privilege user account for each of the Microsoft Dynamics CRM
service accounts.

<VSSWriterServiceAccount type="DomainUser"/"NetworkService">
<ServiceAccountLogin>="DomainUser"/"NetworkService"</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</VSSWriterServiceAccount>

Specifies the service account to use for the Microsoft Dynamics CRM VSS Writer service.
Accepted values are DomainUser, which will use the specified domain user provided in the
<PREFIXSERVICEACCOUNT> element or NetworkService, which uses the Network Service system
account. By default, Setup will use the DomainUser option. If DomainUser or no type is specified,
<ServiceAccountLogin> and <ServiceAccountPassword> are required.
Warning
Maintaining the configuration file that has <ServiceAccountLogin> and
<ServiceAccountPassword> values specified is a security risk because youre storing a
password in plain text. Delete these elements as soon as the configuration file is used to
install Microsoft Dynamics CRM Server 2013.
We recommend that you specify a different low-privilege user account for each of the
Microsoft Dynamics CRM service accounts.

228

<MonitoringServiceAccount type="DomainUser"/"NetworkService">
<ServiceAccountLogin>="DomainUser"/"NetworkService"</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</MonitoringServiceAccount>

Specifies the service account to use for the Microsoft Dynamics CRM Monitoring service.
Accepted values are DomainUser, which will use the specified domain user provided in the
<PREFIXSERVICEACCOUNT> element or NetworkService, which uses the Network Service system
account. By default, Setup will use the DomainUser option. If DomainUser or no type is specified,
<ServiceAccountLogin> and <ServiceAccountPassword> are required.
Warning
Maintaining the configuration file that has <ServiceAccountLogin> and
<ServiceAccountPassword> values specified is a security risk because youre storing a
password in plain text. Delete these elements as soon as the configuration file is used to
install Microsoft Dynamics CRM Server 2013.
We recommend that you specify a different low-privilege user account for each of the
Microsoft Dynamics CRM service accounts.
For information about Microsoft Dynamics CRM services, see Microsoft Dynamics CRM 2013
server roles. For information about the permissions required for Microsoft Dynamics CRM
services and what type of account to use, see Security considerations for Microsoft
Dynamics CRM 2013.

<SQM optin=" true / false"/>

Specifies whether you will participate in the Customer Experience Improvement Program. If you
specify true, youll participate in the program.
Note
For more information, see Microsoft Customer Experience Improvement Program.

<Reporting URL="http://srsserver1/ReportServer"/>

URL
Specifies the URL of the Report Server.

229

<Groups
autogroupmanagementoff="true/false"><PrivUserGroup>CN=value,OU=value,DC=v
alue,DC=value,DC=value</PrivUserGroup><SQLAccessGroup>CN=value,OU=value,
DC=value,DC=value,DC=value</SQLAccessGroup><ReportingGroup>CN=value,OU
=value,DC=value,DC=value,DC=value</ReportingGroup>
<PrivReportingGroup>CN=value,OU=value,DC=value,DC=value,DC=value</PrivRep
ortingGroup></Groups>

When specified, Setup will use the existing groups in Active Directory instead of creating them
during installation. If <automanagegroupsoff> is true, Setup will not add or remove any
members to those groups. If you specify <automanagegroupsoff> as true, you must manually
create and add the appropriate membership to these groups for users to be able to run the
application, and you must continue to do so as new members are added or removed from
Microsoft Dynamics CRM.
Important

You cant use the <Groups> element with the <OU> element. Setup wont continue if you specify
both elements together.

Direct user account membership in the Microsoft Dynamics CRM privusergroup security group is
required and group membership nesting under privusergroup currently is not supported. Granting
membership to privusergroup through another security group can cause system-wide failures in the
CRM web application and reporting features. For example, if you add a security group named
mycrmprivgroupusers to privusergroup, members of mycrmprivgroupusers will not resolve as
privusergroup members. This includes the CRMAppPool or the SQL Server Reporting Services service
identities.

This setting is only available when you use a configuration file.

<Reboot>"true" / "false"</Reboot>

If this option is not specified, the default is false. This means that the server wont automatically
restart at the end of Setup. Also, this option applies only to a final install restart, and not previous
restarts that may be required for other components.
Note
The installation of Microsoft .NET Framework may require you to restart your computer
before you can continue to run Microsoft Dynamics CRM Setup.

<Email><IncomingExchangeServer name="ServerName"/>

This optional element specifies the Microsoft Exchange Server computer or


POP3 that will be used by the Email Router to route incoming email messages. If
not specified and later the Email Router is used in the deployment, the computer
must be added to the PrivUserGroup security group.
230

</Email>

Specifies the email server that will be used for email routing.

<configdb>

This is the parent for the following encryption key elements:


Warning
By default, encryption keys arent stored in the configuration database in an encrypted
format. We strongly recommend that you specify encryption when you run Setup by using
the following entries.

<encryptionkeys certificate="CrmEncryptionCertificate" generate="true"/"False"


password="SCpassword" keysource="uniqueID">

The <encryptionkeys> element specifies how, and whether, to encrypt the keys that are stored
in the Microsoft Dynamics CRM system. Use generate="true" to enable the system-generated
keys that are encrypted. The keysource may be any value, but must be different from other
keysource values. SCpassword is the password that will be used to create the symmetric
certificate. This setting is only available when you use a configuration file.
Warning
Maintaining a configuration file that has password and keysource values specified is a
security risk because you are storing a password and key information in plain text. We
recommend that you save the password in a secure location from where it can be
retrieved later for recovery. For more information about best practices for password
storage, see the MSDN article Passwords Best practices. Then, delete these elements as
soon as the configuration file is used to install Microsoft Dynamics CRM.

<encryptionkey physicalname="CrmSymmetricKey"
virtualname="CrmKeyEncryptionKey"/>

Each <encryptionkeys> element specifies a mapping between a symmetric key


store in the Microsoft SQL Server database to a virtual key name, hard-coded in
Microsoft Dynamics CRM for encrypting data in the configuration database. This
setting is only available when you use a configuration file.

231

</encryptionkeys></configdb>

<LaunchReportingExtensionsSetup>"false" /
"true"</LaunchReportingExtensionsSetup>

Optional element that specifies whether to start Microsoft Dynamics CRM Reporting Extensions
Setup immediately after Microsoft Dynamics CRM Server Setup completes. By default, the value
for this element is false and Microsoft Dynamics CRM Reporting Extensions Setup wont start
after Microsoft Dynamics CRM Server Setup completes. Additionally, Microsoft Dynamics CRM
Reporting Extensions Setup will only start when the following conditions are true:

Microsoft Dynamics CRM Server Setup will be creating or upgrading the first organization in the
deployment

The specified Report Server computer is the local computer where Setup is running

See Also
Use the command prompt to install Microsoft Dynamics CRM 2013
Sample server XML configuration file
Sample server XML configuration file for installing with pre-created groups

Sample server XML configuration file


The following configuration file installs an update file that is located on an internal share, installs a
Full Server with all Microsoft Dynamics CRM Server 2013 components, and creates new
databases on the default instance of a SQL Server that is named SQLServer:
<CRMSetup>
<Server>
<Patch update="true>\\ServerName\ShareName\patchfile.msp</Patch>
<LicenseKey>XXXXX-XXXXX-XXXXX-XXXXX-XXXXX</LicenseKey>
<SqlServer>SQLServer</SqlServer>
<Database create="true"/>
<Reporting URL="http://MyReportingServer/ReportServer"/>
<OrganizationCollation>Latin1_General_CI_AI</OrganizationCollation>
<basecurrency isocurrencycode="USD" currencyname="US Dollar" currencysymbol="$"
currencyprecision="2"/>
<Organization>Organization Display Name</Organization>

232

<OrganizationUniqueName>Organization_Name</OrganizationUniqueName>
<OU>OU=value,DC=subdomain,DC=subdomain,DC=subdomain,DC=com</OU>
<WebsiteUrl create="true" port="5555"> </WebsiteUrl>
<InstallDir>c:\Program Files\Microsoft Dynamics CRM</InstallDir>

<CrmServiceAccount type="DomainUser">
<ServiceAccountLogin>Contoso\CRMAppService</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</CrmServiceAccount>

<SandboxServiceAccount type="DomainUser">
<ServiceAccountLogin>Contoso\CRMSandboxService</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</SandboxServiceAccount>

<DeploymentServiceAccount type="DomainUser">
<ServiceAccountLogin>Contoso\CRMDeploymentService</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</DeploymentServiceAccount>

<AsyncServiceAccount type="DomainUser">
<ServiceAccountLogin>Contoso\CRMAsyncService</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</AsyncServiceAccount>

<VSSWriterServiceAccount type=DomainUser>
<ServiceAccountLogin>Contoso\CRMVSSWriterService</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</VSSWriterServiceAccount>

<MonitoringServiceAccount type=DomainUser>
<ServiceAccountLogin>Contoso\CRMMonitoringService</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</MonitoringServiceAccount>

233

<ConfigDB>
<!-- Override default Encryption key settings:

Normally these should be left as default

-->
<encryptionkeys certificate="CrmEncryptionCertificate">
<encryptionkey physicalname="CrmSymmetricKey" virtualname="CrmKeyEncryptionKey" />
</encryptionkeys>
<!-- Override default CRM key settings:

Normally these should be left as default -->

<crmkeysettings>
<crmkeysetting>
<keytype>CrmTicketKey</keytype>
<keylength>128</keylength>
<cryptotimetolive>24</cryptotimetolive>
<keygenerationinterval>8</keygenerationinterval>
<archivelength>7</archivelength>
<algorithm>HMACSHA256</algorithm>
<enabled>true</enabled>
</crmkeysetting>
<crmkeysetting>
<keytype>CrmWRPCTokenKey</keytype>
<keylength>128</keylength>
<cryptotimetolive>168</cryptotimetolive>
<keygenerationinterval>24</keygenerationinterval>
<archivelength>7</archivelength>
<algorithm>HMACSHA256</algorithm>
<enabled>true</enabled>
</crmkeysetting>
<crmkeysetting>
<keytype>CrmEmailCredentialsKey</keytype>
<keylength>32</keylength>
<cryptotimetolive>65535</cryptotimetolive>
<keygenerationinterval>65535</keygenerationinterval>
<archivelength>7</archivelength>
<algorithm>Rijndael</algorithm>

234

<enabled>true</enabled>
</crmkeysetting>
</crmkeysettings>
</ConfigDB>

<SQM optin="true"/>
<muoptin optin="true"/>

<!-- Settings for IFD installation.

May be skipped for intranet-only deployment.-->

<ifdsettings enabled="false">
<!-- Define what address considered internal, required only if enabled=true -->
<internalnetworkaddress>10.0.0.1-255.0.0.0</internalnetworkaddress>
<!-- Define URLs with IFD authentication, required only if enabled=true -->
<rootdomainscheme>http</rootdomainscheme>
<sdkrootdomain>api.contoso.com</sdkrootdomain>
<webapplicationrootdomain>app.contoso.com</webapplicationrootdomain>
<discoveryrootdomain>disc.contoso.com</discoveryrootdomain>
</ifdsettings>

<Email>
<IncomingExchangeServer name="ExchangeServerName"/>
</Email>

</Server>
</CRMSetup>

Caution
Maintaining the configuration file that has <ServiceAccountLogin> and
<ServiceAccountPassword> values specified is a security risk because you are storing a
password in plain text. Delete these elements as soon as the configuration file is used to
install Microsoft Dynamics CRM Server 2013.

See Also
Microsoft Dynamics CRM 2013 Server XML configuration file
235

Sample server XML configuration file for installing with pre-created groups

Sample server XML configuration file for


installing with pre-created groups
By default, Setup creates four Active Directory security groups that are used by Microsoft
Dynamics CRM. You can create these groups in advance and then provide the information for the
groups in the Setup configuration file.
To use the pre-created Active Directory directory service security groups, create an XML
configuration file that uses the LDAP distinguished name syntax that is similar to the following
example. Modify the variables as appropriate.
For example, the following sample would be used when the Organizational unit (OU) where the
pre-created groups (PrivUserGroup, SQLAccessGroup, ReportingGroup, and
PrivReportingGroup) are located is named CRM and the full domain name where the CRM OU is
located is SALES.CONTOSO.COM.
Important
The user who runs Microsoft Dynamics CRM Server Setup must have Add User or
Group permission to these Active Directory groups. For more information about how to
assign user rights to a group in Active Directory Domain Services (AD DS), see the Active
Directory Users and Computers Help.
Because the organizational unit will be specified when you use the Active Directory
groups <GROUPS> element, you cannot specify the organizational unit again using the
<OU> element.
The <Groups> element must be inside the <Server> and <CRMSetup> elements. For
syntax structure, see Microsoft Dynamics CRM 2013 Server XML configuration file.

<Groups AutoGroupManagementOff="false">
<PrivUserGroup>CN=PrivUserGroup,OU=CRM,DC=sales,DC=contoso,DC=com</PrivUserGroup>
<SQLAccessGroup>CN=SQLAccessGroup,OU=CRM,DC=sales,DC=contoso,DC=com</SQLAccessGroup>
<ReportingGroup>CN=ReportingGroup,OU=CRM,DC=sales,DC=contoso,DC=com</ReportingGroup>
<PrivReportingGroup>CN=PrivReportingGroup,OU=
CRM,DC=sales,DC=contoso,DC=com</PrivReportingGroup>
</Groups>

See Also
Microsoft Dynamics CRM 2013 Server XML configuration file
236

Install Microsoft Dynamics CRM Server 2013 roles using the command prompt

Install Microsoft Dynamics CRM Server 2013


roles using the command prompt
By default, Setup installs all Microsoft Dynamics CRM Server 2013 roles on the local computer.
However, if you are installing Microsoft Dynamics CRM Server, you can install one or more server
roles on a different computer, or have two or more computers running the same role, which can
provide load balancing benefits. To do this, you can either select the roles that you want by
running the Microsoft Dynamics CRM Server Setup Wizard or you can configure an XML
configuration file and then run Setup at a command prompt on the computer where you want the
role installed.
Note
You can run Setup at a command prompt or from Programs and Features in Control
Panel to add or remove server roles to a computer that already has one or more server
roles installed.
For more information about server roles, see Microsoft Dynamics CRM 2013 server roles.

Parameters
The supported command prompt parameters are the same as what was previously described
under Install Microsoft Dynamics CRM Server 2013 by using a command prompt in this guide.

Server role XML configuration file


The /config [DRIVE:] [[PATH] CONFIGFILENAME.XML]] command-line parameter provides Microsoft
Dynamics CRM Server Setup with required information. The information supplied by the XML
configuration file is what is required by each installation screen.
Important
The XML elements must be in English (US). An XML configuration file that has localized
XML elements will not work correctly.
An explanation of each XML element and a sample XML file follows:
<Roles><Role Name="RoleName1" Action="Add" / "Remove"/><Role
Name="RoleName2" Action="Add" / "Remove"/>

Name. The name of the Microsoft Dynamics CRM 2013 server role. For available
server role names, see Microsoft Dynamics CRM 2103 server role names used
in the XML configuration file.
Action. This attribute is only required when you reconfigure an existing
237

deployment by adding or removing server roles.

</Roles>

Microsoft Dynamics CRM 2103 server role names used in the


XML configuration file
WebApplicationServer

Installs the components that are needed to run the Web application server.

OrganizationWebService

Installs the Organization Web Service components that are needed to run
applications that use the methods described in the Microsoft
Dynamics CRM SDK.

DiscoveryWebService

Installs the Discovery Web Service component users need to find the
organization that they are a member of in a multi-tenant deployment.

HelpServer

Installs the components that are needed to make Microsoft Dynamics CRM Help
available to users.

AsynchronousProcessingService

Installs the Asynchronous Service. This service is used to process queued


asynchronous events, such as bulk e-mail or data import.

EmailConnector

Installs the service and related files that handle sending and receiving of email
messages by connecting to an external email server.

238

SandboxProcessingService

Installs the components that are needed to provide custom code execution
isolation.

DeploymentTools

Installs Deployment Manager and Windows PowerShell cmdlets that you can use
to automate deployment tasks. Deployment Manager is a Microsoft Management
Console (MMC) snap-in that system administrators can use to manage
organizations, servers, and licenses for deployments of Microsoft Dynamics
CRM.

DeploymentWebService

Installs the Deployment Web Service component that is required to manage the
deployment by using the methods described in the Microsoft
Dynamics CRM SDK, such as create an organization or remove a Deployment
Administrator role from a user.

VSSWriter

Installs the interface that can be used to backup and restore Microsoft Dynamics
CRM data by using the Windows Server Volume Shadow Copy Service (VSS)
infrastructure.

Important
Although you cannot specify a group of server roles (Front End Server, Back End Server
or Deployment Administration Server), you can specify all server roles in the server role
group. Such as the following XML sample snippet that installs all Front End Server roles.
<Roles>
<Role Name="WebApplicationServer" />
<Role Name="OrganizationWebService" />
<Role Name="DiscoveryWebService" />
<Role Name="HelpServer" />
</Roles>

239

See Also
Microsoft Dynamics CRM 2013 Server XML configuration file
Sample XML configuration file that installs only the WebApplicationServer and
OrganizationWebService roles

Sample XML configuration file that installs


only the WebApplicationServer and
OrganizationWebService roles
The following example installs only the Web Application Server and Organization Web Service
server roles on the local computer. In order to use this configuration file the configuration
database must already exist on the Microsoft SQL Server that is named SQLSERVER. The feature
will be installed in the default IIS website. To specify a different website, use the <WebsiteUrl>
element. For more information, see Microsoft Dynamics CRM 2013 Server XML configuration file.
Note
The Web Application Server requires the Organization Web Service. Therefore, even
when you specify only the WebApplicationServer role name, the Organization Web
Service (OrganizationWebService) will automatically be installed.
<CRMSetup>
<Server>
<Patch update="true">\\server\share\patchfile.msp</Patch>
<LicenseKey>XXXXX-XXXXX-XXXXX-XXXXX-XXXXX</LicenseKey>
<SqlServer>SQLServer</SqlServer>
<Database create="false" />
<InstallDir>c:\Program Files\Microsoft CRM</InstallDir>
<Roles>
<Role name="WebApplicationServer"/>
</Roles>
<SQM optin="true" />
<MUoptin optin="true" />
<CrmServiceAccount type="DomainUser">
<ServiceAccountLogin>contoso\user1</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</CrmServiceAccount>

240

</Server>
</CRMSetup>

Caution
Maintaining the configuration file that has <ServiceAccountLogin> and
<ServiceAccountPassword> values specified is a security risk because you are storing a
password in plain text. Delete these elements as soon as the configuration file is used to
install Microsoft Dynamics CRM Server 2011.

See Also
Install Microsoft Dynamics CRM Server 2013 roles using the command prompt
Sample XML configuration file that installs only the HelpServer role

Sample XML configuration file that installs


only the HelpServer role
The following example installs only the Help Server role on the local computer.

<CRMSetup>
<Server>
<Patch update="true"/>
<LicenseKey>XXXXX-XXXXX-XXXXX-XXXXX-XXXXX</LicenseKey>
<SqlServer>SQLServerName</SqlServer>
<Database create="false"/>
<WebsiteUrl create="true" port="5555">LM/W3SVC/1</WebsiteUrl>
<Help anonymous="true">http://LocalHost/Help</Help>
<InstallDir>c:\Program Files\Microsoft CRM</InstallDir>
<Roles>
<Role name="HelpServer"/>
</Roles>
<SQM optin="true"/>
<MUoptin optin="true"/>
<CrmServiceAccount type="DomainUser">
<ServiceAccountLogin>contoso\CRMHelpservice</ServiceAccountLogin>

241

<ServiceAccountPassword>password</ServiceAccountPassword>
</CrmServiceAccount>
</Server>
</CRMSetup>

Important
Unless you use <Help anonymous="true">, the Help Server contents in IIS will not be
configured for anonymous access. If the Help Server application is not configured for
anonymous access, users may be prompted repeatedly for authentication credentials
when they access Microsoft Dynamics CRM Help.
By default, the Help Server uses the Web Application Server web address that appears in
Deployment Manager. Additionally, Microsoft Dynamics CRM Server Setup does not
update the URL when you install the Help Server on a separate computer. You must
change the URL manually. To change the URL, run the following Windows PowerShell
commands in the following topic on the computer that is running the Deployment Tools
server role.

Change the Microsoft Dynamics CRM HelpServer URL


The following Windows PowerShell cmdlets change the Microsoft Dynamics CRM Help Server
URL to https://crmhelpserver.contoso.com, an Internet-facing Help Server configured for SSL.
Before you can run the Microsoft Dynamics CRM 2013 Help Server cmdlets, you must register
them first. For more information, see Configure the Microsoft Dynamics CRM PowerShell
cmdlets.
View existing web address settings. Notice that, if the Helpserverurl web address setting appears
blank when you run the following Windows PowerShell command, the Help Server is using the
same web address as the Web Application Server (WebAppRootDomain).
Get-CrmSetting WebAddressSettings

Set the Help Server url.


$websetting = Get-CrmSetting WebAddressSettings
$websetting.HelpServerUrl = https://crmhelpserver.contoso.com
Set-CrmSetting $websetting

Verify the new URL by viewing the web address settings again.
Get-CrmSetting WebAddressSettings

See Also
Sample XML configuration file that installs only the WebApplicationServer and
OrganizationWebService roles
Install Microsoft Dynamics CRM Server 2013 roles using the command prompt
242

Install Microsoft Dynamics CRM Reporting Extensions using a command prompt

Install Microsoft Dynamics CRM Reporting


Extensions using a command prompt
Microsoft Dynamics CRM Reporting Extensions are data processing extensions that are installed
on the Microsoft SQL Server Reporting Services server. Microsoft Dynamics CRM Reporting
Extensions accept the authentication information from Microsoft Dynamics CRM Server 2013 and
pass it to the Microsoft SQL Server Reporting Services server.
Installing Microsoft Dynamics CRM Reporting Extensions installs two data processing extensions:
Microsoft Dynamics CRM Fetch data processing extension and SQL data processing extension.
The Fetch data processing extension is required to create, run, and schedule Fetch-based
reports in Microsoft Dynamics CRM 2013. The SQL data processing extension is required to
schedule SQL-based reports in Microsoft Dynamics CRM 2013.

Microsoft Dynamics CRM Reporting Extensions


requirements
Microsoft Dynamics CRM Reporting Extensions has the following requirements:

You must have all Microsoft Dynamics CRM Server 2013 roles installed before you run Microsoft
Dynamics CRM Reporting Extensions Setup.

You must run Microsoft Dynamics CRM Reporting Extensions Setup on a computer that has Microsoft
SQL Server Reporting Services installed.

You can run Microsoft Dynamics CRM Reporting Extensions with Microsoft SQL Server 2008
Reporting Services, Microsoft SQL Server 2008 R2 Reporting Services, or Microsoft SQL Server 2012
Reporting Services. Earlier versions of SQL Server are not supported. For detailed information about
the versions of Microsoft SQL Server Reporting Services supported, see Microsoft Dynamics CRM
2013 Reporting Extensions requirements.

For smaller data sets and fewer users, it may be suitable to use a single-server deployment where SQL
Server database engine and Microsoft SQL Server Reporting Services run on the same server.
However, with larger datasets or more users, performance will decrease quickly when complex reports
are run, so we recommend that you use a multi-server deployment with one computer running SQL
Server for the Microsoft Dynamics CRM databases, and another server for Microsoft SQL Server
Reporting Services.

Command example
Microsoft Dynamics CRM Reporting Extensions accepts the same command-line parameters as
Microsoft Dynamics CRM Server 2013. To install Microsoft Dynamics CRM Reporting Extensions
in quiet mode, which uses an XML configuration file named install-config.xml, and creates a log
243

file named log.txt, run the Setup program that is located in the SrsDataConnector folder from
the Microsoft Dynamics CRM Server 2013 installation files as follows:
SetupSrsDataConnector /Q /CONFIG folderpath\install-config.xml /L c:\logfiles\crm\log.txt

See Also
Use the command prompt to install Microsoft Dynamics CRM 2013
Install Microsoft Dynamics CRM for Outlook using a command prompt
Microsoft Dynamics CRM Reporting Extensions XML configuration file

Microsoft Dynamics CRM Reporting


Extensions XML configuration file
Before you run Microsoft Dynamics CRM Reporting Extensions Setup at a command prompt, you
must modify the XML configuration file to include information, such as the name of the computer
where the configuration database is located. A sample Microsoft Dynamics CRM Reporting
Extensions configuration file named install-config.xml is located in the SrsDataConnector folder
on the installation media or download location of the Microsoft Dynamics CRM Server 2011
installation files.
The /config [drive:] [[path] configfilename.xml]] command-line parameter provides the Microsoft
Dynamics CRM Reporting Extensions Setup with required information. The information this
configuration file supplies is the same that each installation screen requires. The XML elements
must be in English (US); special or extended characters cannot be used. An XML configuration
file that has localized XML elements will not work correctly. An explanation of each XML element
and a sample XML file follows:
<CRMSetup> </CRMSetup>

The configuration file must be a valid XML file that uses <CRMSetup> as the root
element.

<srsdataconnector>

The configuration file must be a valid XML file that uses


<srsdataconnectorinstall> as the primary element. All the Microsoft Dynamics
CRM Reporting Extensions entries that follow must be within the
<srsdataconnectorinstall> tags.

<InstallType>Uninstall/Repair</InstallType>

Specifies the type of installation that Setup will perform. The following options are
244

available:
Uninstall. Uninstalls Microsoft Dynamics CRM Reporting Extensions.
Repair. Starts Setup in repair mode.

<Patch update="true"/"false">\\ServerName\ShareName\Patch_Location</Patch>

If you do not specify a location, by default Setup will go online to a location that is
managed by Microsoft to search for available updates. Or, you can point Setup to
install a Microsoft Dynamics CRM Reporting Extensions Setup update .msp file
from a different location, such as an internal share.
update
Specifies whether Setup will look for, download, and apply updates for Microsoft
Dynamics CRM Server Setup. We recommend that you let Setup download the
latest version by selecting true. By default, this value is set to false. If the value
is set to false, Setup will ignore this step and continue with the installation.

<configdbserver>SQLServerName\Instancename</configdbserver>

Specifies the instance of SQL Server that stores the configuration database. If
you specify the default instance, use SQLSERVERNAME, or if you use a named
instance use SQLSERVERNAME\INSTANCENAME.

<muoptin optin="true/false" />

Specifies whether to use Microsoft Update to download and install updates for Microsoft
Dynamics CRM Reporting Extensions. After the installation is completed, this feature helps keep
your computer up-to-date on an ongoing basis.

True. When you specify this option, Setup will opt in to Microsoft Update as the update service and
use the Windows automatic updating settings on the computer. Windows automatic update settings can
be viewed in Windows Update in Control Panel. Microsoft Update helps make sure that your computer
has the latest technology, which can help reduce the risk of vulnerabilities and security issues.

False. When you specify this option, Setup wont change the existing Windows automatic update
settings. If the computer isnt already configured to use Microsoft Update as the update service, we
recommend that you have another method to install updates on the computer, such as by using
Windows Update Services. If left blank, a value of false will be selected.

245

<InstallDir>c:\program files\Microsoft CRM</InstallDir>

Specifies the folder in which the Microsoft Dynamics CRM Reporting Extensions
files will be copied.

<autogroupmanagementoff>1/0</autogroupmanagementoff>

If <automanagegroupsoff> is 1 (true), Setup will not add or remove any


members to the security group in Active Directory directory service. Therefore,
you must manually add the Microsoft SQL Server Reporting Services service
account for the associated instance of SQL Server to the PrivReportingGroup
security group.

See Also
Install Microsoft Dynamics CRM Reporting Extensions using a command prompt
Sample Microsoft Dynamics CRM Reporting Extensions XML configuration file

Sample Microsoft Dynamics CRM Reporting


Extensions XML configuration file
The following XML configuration sample will search, and if found download and apply, updates to
Setup. It will optin to Microsoft Update, then look for the Microsoft Dynamics CRM configuration
database on a Microsoft SQL Server named SQLServer and install the Microsoft Dynamics CRM
Reporting Extensions on on the local SQL Server instance that is named
SQLReportServerInstance. Additionally, Setup will add or remove any members to the Microsoft
Dynamics CRM related security groups in Active Directory directory service as needed and install
the monitoring service configured for an existing domain user account named
CRMMONITORINGSERVICE.
<crmsetup>
<srsdataconnector>
<configdbserver>SQLServer</configdbserver>
<autogroupmanagementoff>0</autogroupmanagementoff>
<instancename>SQLReportServerInstance</instancename>
<patch update="true" />
<muoptin optin="true" />
<MonitoringServiceAccount type=DomainUser>

246

<ServiceAccountLogin>Contoso\CRMMonitoringService</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</MonitoringServiceAccount>
</srsdataconnector>
</crmsetup>

Logging
By default, Setup creates a file that is named SrsDataConnectorSetup.log in the %appdata
%\Microsoft\MSCRM\Logs folder on the computer where Setup is run.

See Also
Microsoft Dynamics CRM Reporting Extensions XML configuration file
Use command prompt to install the Microsoft Dynamics CRM Report Authoring Extension

Use command prompt to install the Microsoft


Dynamics CRM Report Authoring Extension
From a command prompt, you can use the following command to install Microsoft Dynamics CRM
Report Authoring Extension:
SetupBIDSExtensions.exe [/Q] [/config configfile.xml]

Microsoft Dynamics CRM Report Authoring Extension


command-line parameters
/Q

Quiet mode installation. This parameter requires an XML configuration file. The
/config parameter contains the name of the configuration file. No dialog boxes
or error messages will appear on the display screen.

/config [drive:] [[path] configfilename.xml]]

The /config parameter uses the specified XML configuration file to provide Setup
with the additional information to complete the installation. An example XML
configuration file is shown in Microsoft Dynamics CRM Report Authoring
Extension XML configuration file. Notice that if you specify a configuration file
without the /Q parameter, youll see Setup screens displayed with the information
from the configuration file.

247

/uninstall

Uninstalls Microsoft Dynamics CRM Reporting Extensions. This is a maintenance


mode option that is only available after the application is installed.

See Also
Install Microsoft Dynamics CRM Reporting Extensions using a command prompt
Microsoft Dynamics CRM Report Authoring Extension XML configuration file

Microsoft Dynamics CRM Report Authoring


Extension XML configuration file
The following is an explanation of each XML element and a sample XML file for installing
Microsoft Dynamics CRM Report Authoring Extension:
<CRMSetup> </CRMSetup>

The configuration file must be a valid XML file that uses <CRMSetup> as the root
element.

<bidsextensions> </bidsextensions>

The configuration file must be a valid XML file that uses <bidsextensions> as
the primary element. All the Report Authoring Extension entries that follow must
be within the <bidsextensions> tags

<patch update=true / false />

Determines the behavior of the update Setup technology. When you specify True
this feature lets Setup perform a one-time search for, and if applicable, download
to apply the latest installation files for Microsoft Dynamics CRM. If you specify
False, updates will not be applied to Setup.

<muoptin optin="true / false" />

Specifies whether to use Microsoft Update to download and install updates for Microsoft
Dynamics CRM Report Authoring Extension. After the installation is completed, this feature helps
248

keep your computer up-to-date on an ongoing basis.

True. When you specify this option, Setup will opt in to Microsoft Update as the update service and
use the Windows automatic updating settings on the computer. Windows automatic update settings can
be viewed in Windows Update in Control Panel. Microsoft Update helps make sure that your computer
has the latest technology, which can help reduce the risk of vulnerabilities and security issues.

False. When you specify this option, Setup will not change the existing Windows automatic update
settings. If the computer is not already configured to use Microsoft Update as the update service, we
recommend that you have another method to install updates on the computer, such as by using
Microsoft Windows Update Services (WSUS). If left blank, a value of false will be selected.

<InstallDir>c:\program files\Microsoft Dynamics CRM</InstallDir>

Specifies the folder in which application files will be installed. By default, Setup
uses the folder C:\Program Files (x86)\Microsoft Dynamics CRM.

<InstallType>uninstall</InstallType>

Uninstalls Microsoft Dynamics CRM Report Authoring Extension. This is a


maintenance mode option that is only available when the application is already
installed.

<InstanceName>InstanceName</InstanceName>

Specifies a named instance of Microsoft SQL Server where to install Microsoft


Dynamics CRM Report Authoring Extension. If left blank or not used, Setup uses
the default instance of SQL Server.

249

<MonitoringServiceAccount type="DomainUser"/"NetworkService">
<ServiceAccountLogin>="DomainUser"/"NetworkService"</ServiceAccountLogin>
<ServiceAccountPassword>password</ServiceAccountPassword>
</MonitoringServiceAccount>

Specifies the service account to use for the Microsoft Dynamics CRM Monitoring service.
Accepted values are DomainUser, which will use the specified domain user provided in the
<PREFIXSERVICEACCOUNT> element or NetworkService, which uses the Network Service system
account. By default, Setup will use the DomainUser option. If DomainUser or no type is specified,
<ServiceAccountLogin> and <ServiceAccountPassword> are required.
Warning
Maintaining the configuration file that has <ServiceAccountLogin> and
<ServiceAccountPassword> values specified is a security risk because youre storing a
password in plain text. Delete these elements as soon as the configuration file is used to
install Microsoft Dynamics CRM Server 2013.
We recommend that you specify a different low-privilege user account for each of the
Microsoft Dynamics CRM service accounts.
For information about Microsoft Dynamics CRM services, see Microsoft Dynamics CRM 2013
server roles. For information about the permissions required for Microsoft Dynamics CRM
services and what type of account to use, see Security considerations for Microsoft
Dynamics CRM 2013.

Note
Microsoft Dynamics CRM Report Authoring Extension is only available in 32-bit.
Microsoft Dynamics CRM Report Authoring Extension requires Business Intelligence
Development Studio. For more information about the system requirements, see
Microsoft Dynamics CRM Reporting Authoring Extension General Requirements.

See Also
Use command prompt to install the Microsoft Dynamics CRM Report Authoring Extension
Install Microsoft Dynamics CRM Reporting Extensions using a command prompt
Sample Microsoft Dynamics CRM Reporting Extensions XML configuration file

250

Sample Microsoft Dynamics CRM Report


Authoring Extension XML configuration file
The following XML configuration contents will install Microsoft Dynamics CRM Report Authoring
Extension that will opt-in to use Microsoft Update, search and apply existing updates, and install
Microsoft Dynamics CRM Report Authoring Extension in the C:\Program Files (x86)\Not default
CRM Report Authoring Extension folder. By default, Setup installs in the <drive>:\Program Files
(x86)\Microsoft Dynamics CRM Report Authoring Extension folder.
<crmsetup>
<bidsextensions>
<patch update="true" />
<muoptin optin="true" />
<installdir>C:\Program Files (x86)\Not default CRM Report Authoring
Extension</installdir>
</bidsextensions>
</crmsetup>

See Also
Microsoft Dynamics CRM Report Authoring Extension XML configuration file
Install Microsoft Dynamics CRM for Outlook using a command prompt

Install Microsoft Dynamics CRM for Outlook


using a command prompt
Installing CRM for Outlook is a two-step procedure. First, you must run Setup to install the files on
the computer. Next, you run the Microsoft Dynamics CRM Configuration Wizard to configure the
application and complete the installation.
Important
If there is a conflict between a value in the configuration file and a value in the commandline parameters, the command-line parameter takes precedence.

In This Topic
Step 1: Install files
Step 2: Configure Microsoft Dynamics CRM for Outlook by using an XML configuration file
Command examples for Microsoft Dynamics CRM for Outlook configuration
251

Microsoft Dynamics CRM for Outlook XML configuration file elements


User credentials are required when you run the Configuration Wizard
Sample Microsoft Dynamics CRM for Outlook XML configuration file for configuration

Step 1: Install files


The following command displays the available options to run Microsoft Dynamics CRM for
Outlook Setup at the command prompt:
Setupclient.exe [/A] [/Q] [/X] [/L or /LV "[drive:][[path] logfilename.log]"] [/targetdir "[drive:][path]"]
[/installofflinecapability] [/disableofflinecapability] [/ignoreofflinequeue]

Command examples for Microsoft Dynamics CRM for Outlook


installation
For users who travel or who are not always connected to the Microsoft Dynamics CRM Server,
Microsoft Dynamics CRM for Microsoft Office Outlook with Offline Access provides access to their
customer data. To install Microsoft Dynamics CRM for Microsoft Office Outlook with Offline
Access in quiet mode:
Setupclient /Q /l c:\clientinstalllog.txt /installofflinecapability /targetdir "c:\Program
Files\Microsoft Dynamics CRM Client"

To uninstall Microsoft Dynamics CRM for Microsoft Office Outlook with Offline Access in quiet
mode:
SetupClient /x /q

Parameters for Microsoft Dynamics CRM for Outlook installation


None

Used without parameters, Setupclient.exe will run with all display screens.

installofflinecapability

Determines whether offline capability will be installed. When you include this
parameter, offline capability and components will be installed. If you do not
specify this parameter, the online-only client will be installed.

/targetdir <"drive:\path">

Specifies the folder in which CRM for Outlook files will be installed.

252

/A

Creates an administrative installation of CRM for Outlook by creating a Windows Installer


package. This package lets users run Setup from a network share or lets nonadministrative users
run Setup that is driven from a group policy. This parameter must be used with the /targetdir
parameter described earlier. When using this parameter, the /targetdir value does not have to be
located on the local computer. A mapped drive or network share, such
as \\SHARE\MSCRM_CLIENT_ADMIN, can be used.
Important
If you do not specify a target folder by using the /targetdir parameter, Setup installs the
administrative installation to the default folder < DRIVE:>Program Files\Microsoft Dynamics
CRM.
For example, the command:
Setupclient /Q /A /targetdir "\\share\mscrm_client_admin"

/Q

Quiet mode installation. This parameter requires a configuration file in XML


format. The /i parameter contains the name of the XML configuration file. No
dialog boxes or error messages will appear on the display screen. To capture
error message information, include the log file parameter (/L or /LV).

/L [drive:][[path] logfilename.log]

Creates a log file of installation activity. You must specify the file name of the log
file and where to put it, but the path cannot be a relative path, such as %appdata
%\CRMLogs.

/LV [drive:][[path] logfilename.log]

Creates a verbose log file of installation activity. You must specify the file name of
the log file and where to put it, but the path cannot be a relative path, such as
%appdata%\CRMLogs.

disableofflinecapability

When you specify this parameter, CRM for Outlook is configured to hide the go
offline button in the application. This button lets users easily switch to CRM for
Outlook with offline capability.
253

ignoreofflinequeue

When you specify this parameter, Setup will not attempt to synchronize items that
may remain in the offline queue during upgrade.

/X

Uninstalls CRM for Outlook. This is a maintenance mode option that is only
available when the application is already installed.

Sample Microsoft Dynamics CRM for Outlook XML configuration


file for installation
The following configuration-file example installs CRM for Outlook without offline access capability
into the Program Files folder.
Note
You can use the same file that includes both the installation and configuration elements.
Setup and the Configuration Wizard will ignore the elements that are not relevant to the
operation.
<Deployments>
<TargetDir>c:\program files\Microsoft Dynamics CRM\Client</TargetDir>
<InstallOfflineCapability>false</InstallOfflineCapability>
</Deployments>

Step 2: Configure Microsoft Dynamics CRM for


Outlook by using an XML configuration file
After you install CRM for Outlook, you must configure it. You can do this by running the client
Configuration Wizard at the command prompt. The client Configuration Wizard file is named
Microsoft.Crm.Application.Outlook.ConfigWizard.exe and is located in the
Client\ConfigWizard folder where CRM for Outlook is installed. By default, the folder is
C:\Program Files\Microsoft Dynamics CRM.
Note
The credentials of the user who will run CRM for Outlook are used to authenticate to
Microsoft Dynamics CRM. Therefore, to perform a silent configuration of CRM for
254

Outlook, you must run the Configuration Wizard under the user's context, such as by
running a user-invoked batch file or as a one-time entry in a login script. For more
information, see User credentials are required when you run the Configuration Wizard.
For information about how to configure CRM for Outlook by using System Center
Configuration Manager, see Install Microsoft Dynamics CRM for Outlook by using
Microsoft System Center Configuration Manager 2007 in this guide. To deploy CRM
for Outlook by using Microsoft Group Policy, see Deploy Microsoft Dynamics CRM for
Outlook by using Group Policy.
If a path to the configuration file is not specified, the Configuration Wizard looks for the
default configuration file (default_client_config.xml) in the non-roaming profile folder
(%localappdata%\Microsoft\MSCRM\). If the file is not located in the non-roaming profile
folder, the Configuration Wizard looks for the folder where CRM for Outlook is installed.
By default, CRM for Outlook is installed in the C:\Program Files\Microsoft Dynamics CRM
folder.
If the configuration file is located in the roaming location used by other applications
(AppData\Roaming\Microsoft\MSCRM\), it will not be honored.

Command examples for Microsoft Dynamics CRM


for Outlook configuration
The following command configures Microsoft Dynamics CRM for Outlook with Offline Access by
using a file named config_client.xml in quiet mode, and outputs a log file named
clientinstall.log:
Microsoft.Crm.Application.Outlook.ConfigWizard.exe /Q /i c:\config_client.xml /xa /l
c:\clientinstall.log

The /Q quiet mode configuration parameter requires a configuration file in XML format. No dialog
boxes or error messages will appear on the display screen. To capture error message
information, include the log file parameter (/L) or verbose logging (/LV).
Important
Valid user credentials stored in the Windows Vault are required to run the Configuration
Wizard in quiet mode. For information, see User credentials are required when you run
the Configuration Wizard.
The /i [DRIVE:] [[PATH] CONFIGFILENAME.XML]] command-line parameter provides Microsoft
Dynamics CRM for Outlook Setup with required information. It is the same information that each
installation screen requires. The XML elements must be in English (US); special or extended
characters cannot be used. An XML configuration file that has localized XML elements will not
work correctly. An explanation of each XML element and a sample XML file follows:
The /xa parameter when used with the /q parameter removes all organizations that are configured
for CRM for Outlook.
The /R parameter may be used to suppress the Configuration Wizard user interface and only
display the progress dialog box. This parameter requires a valid XML Setup file that is named
255

Default_Client_Config.xml and must be located in either the local user AppData or Client
installation folder.

Microsoft Dynamics CRM for Outlook XML


configuration file elements
<Deployments> </Deployments>

The configuration file must be a valid XML file that uses <Deployment> as the
root element.

<InstallOfflineCapability>true/false</InstallOfflineCapability>

Specifies the type of CRM for Outlook installation. Specifying true, will install
Microsoft Dynamics CRM for Outlook with Offline Access capability.

<TargetDir>drive:\path</TargetDirectory>

Specifies the folder in which CRM for Outlook files will be installed.

<Deployment> </Deployment>

Parent element for all of the following elements.

<DiscoveryUrl>https://website:portnumber</DiscoveryUrl>

Specifies the URL for the Microsoft Dynamics CRM Discovery Web Service.
For an on-premises deployment of Microsoft Dynamics CRM 2013, the supported
binding can be HTTPS or HTTP. If the Discovery Web Service is using a port
other than the default ports 80 (HTTP) or 443 (HTTPS), you must specify the port
number. If this is a Full Server deployment of Microsoft Dynamics CRM Server
2013, the Discovery Web Service URL is the same as the URL for the web
application, such as http://CRMSERVER .
For Microsoft Dynamics CRM Online, use the full organization URL, such as
https://orgname.crm.dynamics.com, or depending on your online environment
and location, use the discovery service URL, in the form
https://disco.crm.dynamics.com. For a list of URLs, see Discovery Service.

256

<Organizations> </Organizations>

This is the parent element for the following <Organization> element.

<Organization FriendlyName="My Friendly Organization Name"


IsPrimary="true"/"false">OrganizationName</Organization>

Specifies the name of the organization that the client will connect to.
FriendlyName. Specifies a different display name other than the organization name in Outlook.
IsPrimary. Specifies the organization that will be configured as the synchronizing organization in
CRM for Outlook.
Note
ORGANIZATIONNAME is case-sensitive.

User credentials are required when you run the


Configuration Wizard
The Configuration Wizard requires user credentials. During a silent configuration, by using /Q with
Microsoft.Crm.Application.Outlook.ConfigWizard.exe, the Configuration Wizard will look for the
users credentials in the Windows Vault. If the Configuration Wizard cannot find the credentials, or
the credentials are not in the required format, the configuration will not finish and an error will be
recorded to the configuration log file. Notice that the Configuration Wizard does not support
adding the user UPN or password in the XML configuration file. For information about how to add
user credentials from a command script to the Windows Vault, see the Microsoft Dynamics CRM
2011 version of the Silent configuration of CRM for Outlook client in CRM 2011 claims enabled
environment blog post, which also applies to Microsoft Dynamics CRM 2013. For more
information about the Windows Vault and Credential Manager, see What is Credential Manager?

Sample Microsoft Dynamics CRM for Outlook XML


configuration file for configuration
The following configuration file example configures CRM for Outlook to connect to a primary
organization named CONTOSO and another organization named ADVENTUREWORKSCYCLE on the
Microsoft Dynamics CRM Server 2013 that is named CRMSERVER.

257

Note
You can use the same file that includes both the installation and configuration elements.
Setup and the Configuration Wizard will ignore the elements that are not relevant to the
operation.
Example Default_Client_Config.xml file
<Deployments>
<Deployment>
<DiscoveryUrl>http://crmserver</DiscoveryUrl>
<Organizations>
<Organization IsPrimary='true'>Constoso</Organization>
<Organization>AdventureWorksCycle</Organization>
</Organizations>
</Deployment>
</Deployments>

Note
The example above specifies two different organizations that the user has access. The
value in the Organization elements cannot contain special characters or spaces. You can
find the organization name in the Name column in the Organizations area of
Deployment Manager.
To configure Microsoft Dynamics CRM for Outlook using a script
1.

Write a script that automatically updates the configuration settings for users of CRM for Outlook. You
could use lines such as the following to perform the basic configuration actions, based on a new
configuration file that is stored on the computer indicated as <servername>.
In the following script, the default client configuration file is overwritten, previously configured
organizations are removed, user credentials are added to the Windows Vault, and the new
organization is installed:
copy /y \\<servername>\share\Default_Client_Config.xml
"c:\Program Files\Microsoft Dynamics
CRM\Default_Client_Config.xml""C:\Program Files\Microsoft
Dynamics
CRM\Client\ConfigWizard\Microsoft.Crm.Application.Outlook.Config
Wizard.exe" /q /xacmdkey
/generic:Microsoft_CRM_https://contoso.crm.dynamics.com/
/user:user@contoso.com /password"C:\Program Files\Microsoft
Dynamics
258

CRM\Client\ConfigWizard\Microsoft.Crm.Application.Outlook.Config
Wizard.exe" /q /i "C:\Program Files\Microsoft Dynamics
CRM\Default_Client_Config.xml"
Tip
Consider running your script as a logon script, or forcing the script to run at a specific
time, such as by using Microsoft System Center Configuration Manager 2007.
In the script, you might also want to include detection logic that determines whether
the client computer has already been configured. If it has, you can have the script exit
without taking action.
Example Default_Client_Config.xml file
<Deployment>
<DiscoveryUrl>http://CrmDiscoveryUrl</DiscoveryUrl>
<Organizations>
<Organization IsPrimary='true'>Organization1</Organization>
</Organizations>
</Deployment>
2.

Run the script on each client computer in the organization whose server has changed. You can run the
script in various ways, including through the Profile tab of the user properties dialog box in Active
Directory Users and Computers (ADUC), or through Group Policy Objects (GPO).

See Also
Use the command prompt to install Microsoft Dynamics CRM 2013
Install Microsoft Dynamics CRM Reporting Extensions using a command prompt
Install Microsoft Dynamics CRM E-mail Router using a command prompt

Install Microsoft Dynamics CRM E-mail


Router using a command prompt
The Email Router accepts the same command prompt parameters as Microsoft Dynamics CRM
Server 2013. To install the Email Router in quiet mode, run the SetupEmailRouter.exe command
in the EmailRouter folder on the installation media, or download location of the Microsoft
Dynamics CRM 2013 installation files as follows:
SetupEmailRouter /Q /CONFIG folderpath\install-config.xml /L c:\temp\log.txt

This installation uses an XML configuration file named install-config.xml and creates a log file
named log.txt.

259

In This Topic
E-mail Router XML configuration file
Sample Microsoft Dynamics CRM E-mail Router XML configuration file

E-mail Router XML configuration file


The /config [drive:] [[path] configfilename.xml]] command-line parameter provides Microsoft
Dynamics CRM Email Router Setup with required information. It is the same information that
each Microsoft Dynamics CRM Email Router Setup Wizard screen requires.
Important
To use the Email Router after it is installed, you must run the Email Router Configuration
Manager to configure it. You cannot configure the Email Router by using an XML
configuration file.
The XML elements must be in English (US). An XML configuration file that has localized
XML elements will not work correctly.
An explanation of each XML element and a sample XML file follows:
<CRMSetup> </CRMSetup>

The configuration file must be a valid XML file that uses <CRMSetup> as the root
element.

<EmailRouter> </ EmailRouter>

Specifies a Microsoft Dynamics CRM Email Router installation. The


<EmailRouter> tag must be within the <CRMSetup> open and end tags. All the
Email Router entries that follow must be within the <EmailRouter> tags.

<InstallType>Uninstall/Repair</InstallType>

Specifies the type of installation that Setup will perform. The following options are
available:
Uninstall
Uninstalls Microsoft Dynamics CRM Email Router.
Repair
Starts Setup in repair mode.

260

<Patch update="true"/"false">\\ServerName\ShareName\Patch_Location</Patch>

If you do not specify a location, by default Setup will go online to a location that is
managed by Microsoft to search for available updates. Or, you can point Setup to
install a Microsoft Dynamics CRM Email Router Setup update .msp file from a
different location, such as an internal share.
update
Specifies whether Setup will look for, download, and apply updates for Microsoft
Dynamics CRM Email Router Setup. We recommend that you let Setup
download the latest version by selecting true. By default, this value is set to
false. If the value is set to false, Setup will ignore this step and continue with the
installation.

<muoptin optin="true/false" />

Specifies whether to use Microsoft Update to download and install updates for the Microsoft
Dynamics CRM 2013 Email Router. After the installation is completed, this feature helps keep
your computer up-to-date on an ongoing basis.

True. When you specify this option, Setup will opt in to Microsoft Update as the update service and
use the Windows automatic updating settings on the computer. Windows automatic update settings can
be viewed in Windows Update in Control Panel. Microsoft Update helps make sure that your computer
has the latest technology, which can help reduce the risk of vulnerabilities and security issues.

False. When you specify this option, Setup wont change the existing Windows automatic update
settings. If the computer isnt already configured to use Microsoft Update as the update service, we
recommend that you have another method to install updates on the computer, such as by using
Windows Update Services. If left blank, a value of false will be selected.

<InstallDir>c:\Program Files\Microsoft CRM Email</InstallDir>

Specifies the folder where the Email Router will be installed. By default, the Email
Router is installed to C:\Program Files\Microsoft CRM Email.

<Features></Features>

If a value is not specified, Setup installs the Email Router service and the Email Router
Configuration Manager, but does not install the Rule Deployment Wizard.
The following features are available:
<SinkService />

Add this entry if you want to install the E-mail Router service and Email Router
261

Configuration Manager.

<RulesWizard />

Add this entry if you want to install the Rule Deployment Wizard.

Sample Microsoft Dynamics CRM E-mail Router


XML configuration file
The following configuration-file sample instructs Setup to check a Microsoft Web site for available
updates to Email Router Setup and if found, apply them. It opts-in to Microsoft Update and then
installs the Email Router service and Rule Deployment Wizard in the C:\PROGRAM
FILES\MICROSOFT DYNAMICS CRM EMAIL ROUTER folder:
<CRMSetup>
<EmailRouter>
<Features>
<SinkService />
<RulesWizard />
</Features>
<Patch update="true"></Patch>
<muoptin optin=true />
<InstallDir>c:\Program Files\Microsoft Dynamics CRM Email Router</InstallDir>
</EmailRouter>
</CRMSetup>

See Also
Use the command prompt to install Microsoft Dynamics CRM 2013
Install Microsoft Dynamics CRM for Outlook using a command prompt
Post-installation and configuration guidelines for Microsoft Dynamics CRM 2013

262

Post-installation and configuration


guidelines for Microsoft Dynamics CRM 2013
This section describes several of the tasks that the Microsoft Dynamics CRM administrator
should consider after the Microsoft Dynamics CRM Server application is installed. This section
isnt meant to be an exhaustive resource used to configure deployments. Instead, use this section
as a guideline to determine what best practices to implement and features to configure, based on
your organization's needs.

In This Topic
Copy your organization encryption key
Make CRM client-to-server network communications more secure
Configure a CRM Internet-facing deployment
Run the Best Practices Analyzer
Add or remove sample data
Complete the configuration tasks for new organizations
Install a solution from the Microsoft Dynamics Marketplace
How can I disable the Navigation Tour video? (on-premises versions only)
Configure Windows Server 2012 R2 for CRM mobile clients
User training and adoption

Copy your organization encryption key


All new and upgraded organizations use data encryption that uses an encryption key to secure
data such as user passwords for email mailboxes and Yammer accounts. This encryption key
may be required to use Microsoft Dynamics CRM after a redeployment or failure recovery. We
strongly recommend that you make a copy of the encryption key and save it to a secure location.
More information: Copy your organization data encryption key

Make CRM client-to-server network


communications more secure
With any network design, it is important to consider the security of your organization's client-toserver communications. When making necessary decisions that can help protect data, we
recommend that you understand the following information about Microsoft Dynamics CRM
network communication and about the technology options that are available that provide more
secure data transmissions.
If you installed Microsoft Dynamics CRM or upgraded to Microsoft Dynamics CRM 2013 to an
internally-facing website that isnt already configured for HTTPS, Microsoft Dynamics CRM client263

to-server communications are not encrypted. When using a website that supports only HTTP,
information from CRM clients is transmitted in clear text and, therefore, possibly vulnerable to
malicious intent, such as "man-in-the-middle" type attacks that could compromise content by
adding scripts to perform harmful actions.

Configuring CRM for HTTPS


Configuring a site for HTTPS will cause a disruption in the Microsoft Dynamics CRM application
so plan the configuration when there will be minimal disruption to users. The high-level steps for
configuring Microsoft Dynamics CRM for HTTPS are as follows:
1.

In Microsoft Dynamics CRM Deployment Manager, disable the server where the Web Application
Server, Organization Web Service, Discovery Web Service, and Deployment Web Service roles are
running. If this is a Full Server deployment, all server roles are running on the same computer. For
information about how to disable a server, see Microsoft Dynamics CRM Deployment Manager Help.

2.

Configure the website where the Web Application Server role is installed to use HTTPS. For more
information about how to do this, see Internet Information Services (IIS) Help.

3.

Set the binding in Deployment Manager. This is done on the Web Address tab of the Properties page
for the deployment. For more information about how change the bindings see the "Microsoft Dynamics
CRM deployment properties" topic in Deployment Manager Help.

4.

If you want to make other CRM services more secure and Microsoft Dynamics CRM is installed by
using separate server roles, repeat the previous steps for the additional server roles.

Configure a CRM Internet-facing deployment


After all Microsoft Dynamics CRM Server roles are installed, you can configure the deployment so
that remote users can connect to the application through the Internet. To do this, start Rule
Deployment Manager and complete the Configure Claims-Based Authentication Wizard followed
by the Internet-Facing Deployment Configuration Wizard. Alternatively, you can complete these
tasks using Windows PowerShell.
Important
For Microsoft Dynamics CRM for tablets to successfully connect to a new deployment of
Microsoft Dynamics CRM Server 2013, you must run a Repair of Microsoft Dynamics
CRM Server 2013 on the server running IIS where the Web Application Server role is
installed after the Internet-Facing Deployment Configuration Wizard is successfully
completed. More information: Uninstall, change, or repair Microsoft Dynamics CRM
Server 2013
For more information about configuring Microsoft Dynamics CRM for claims-based authentication,
see Configure IFD for Microsoft Dynamics CRM 2013.

264

Run the Best Practices Analyzer


The Microsoft Dynamics CRM 2013Best Practices Analyzer is a diagnostic tool that performs the
following functions:

Gathers information about the Microsoft Dynamics CRM 2013 server roles that are installed on that
server.

Determines if the configurations are set according to the recommended best practices.

Reports on all configurations, indicating settings that differ from recommendations.

Indicates potential problems in the Microsoft Dynamics CRM 2013 features installed.

Recommends solutions to potential problems.

Best Practices Analyzer requirements


The Microsoft Dynamics CRM 2013 Best Practices Analyzer has the following requierments:

At least one CRM 2013 Server role on the computer where Dynamics CRM 2013 BPA is running.

Microsoft Baseline Configuration Analyzer 2.0 installed where the Best Practices Analyzer is running.
Download Microsoft Baseline Configuration Analyzer 2.0.

The user who is running the Best Practices Analyzer must be a member of the administrators group on
the local computer that is scanned.
Note
This version of the Best Practices Analyzer doesnt support the following features:

Remote capability.

Best practices analytics for CRM for Outlook.

Installation instructions

Download the Microsoft Dynamics CRM 2013 Best Practices Analyzer from the Microsoft Download
Center.

Double-click MicrosoftDynamicsCRMBPA.msi.

On the Welcome screen, click Next.

If you accept the terms, click I accept the terms in the License Agreement, and then click Next.

If you allow Dynamics CRM BPA to modify the Windows PowerShell settings, click Select to
continue, or cancel to exit Setup, and then click Next.

Click Install.

265

Run a scan using the Best Practices Analyzer


1.

Click All Programs, right-click Microsoft Baseline Configuration Analyzer 2.0, and then click Run
as Administrator.

2.

In the Select a product list, click , click Dynamics CRM 2013 BPA, and then click Start Scan.

3.

If the Enter Parameters screen appears, enter the name of the computer where the CRM server roles are
installed. For the local computer, you can enter *.

View the scan results


On the Noncompliant tab, expand Error or Warnings to view any errors or warnings that may
have been detected. For detailed information, click each error. To view all results of the scan,
including Compliant results, click the All tab.

Add or remove sample data


Sample data is available to help you become familiar with how Microsoft Dynamics CRM works.
By using sample data, work with records and see how they relate to each other, how data
displays in charts, and see what information is in reports.
Sample data can be added or removed from within the CRM application. For more information
about sample data, see the "Manage Sample Data" topic in Microsoft Dynamics CRM Help.

Complete the configuration tasks for new


organizations
After you've completed installing Microsoft Dynamics CRM, but before the business users in your
organization start using it, there are some basic tasks that you, as the CRM administrator, should
complete. These tasks include defining business units and security roles, adding users, and
importing data.
More information: Set up a CRM organization

Install a solution from the Microsoft Dynamics


Marketplace
Use solutions to extend functionality and the user interface. Customizers and developers
distribute their work as solutions. Organizations use Microsoft Dynamics CRM to install and
uninstall the solution.
Important
Installing a solution or publishing customizations can interfere with normal system
operation. We recommend that you schedule solution imports when its least disruptive to
users.

266

For more information about how to install a solution, see Install, upgrade, or uninstall a solution
from the Microsoft Dynamics Marketplace.

How can I disable the Navigation Tour video? (onpremises versions only)
By default, the Navigation Tour video prompt appears the first time a user signs in to Microsoft
Dynamics CRM 2013 and Microsoft Dynamics CRM Online using a web browser. The video
prompt wont appear on subsequent sign-ins after the user clicks Dont show me this again.
Notice that, if the user clears the browser cache or signs in from a different computers web
browser, the video prompt will display again.
For the typical deployment the Navigation Tour video can be a valuable learning tool for users
new to Microsoft Dynamics CRM 2013. However, for some Microsoft Dynamics CRM (onpremises) deployments that use Remote Desktop Services or are highly customized, you may
want to disable the video. To disable the video prompt, follow these steps from the Microsoft
Dynamics CRM Server, where the Front End Server role is running.
1.

Start Registry Editor.

2.

Locate registry subkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSCRM.

3.

Right-click MSCRM, point to New, click DWORD (32-bit) Value, enter DisableNavTour, and then
press ENTER.

4.

Right-click DisableNavTour, click Modify.

5.

In the Value data box, type 1, and then press ENTER.

6.

Close the Registry Editor.


Note
You can run the Navigation Tour video at any time from a web browser running Microsoft
Dynamics CRM 2013. To do this click or tap Settings and then click or tap Open
Navigation Tour.

Configure Windows Server 2012 R2 for CRM


mobile clients
The following information describes how to configure Windows Server 2012 R2 with Active
Directory Federation Services (AD FS) 2.2 to support Microsoft Dynamics CRM for tablets.
Note
There are a few issues that were present when configuring AD FS 2.0 and 2.1 that are no
longer needed for AD FS 2.2. For example, with 2.0/2.1 you had to configure the MEX
267

endpoint using a script or obtain a hotfix. This isnt needed with AD FS 2.2. In addition,
AD FS 2.2 adds the rule Pass through all UPN Claims in the Active Directory claim
provider trust by default, so the extra step to add the rule is no longer required.

Enable forms authentication


By default, forms authentication is disabled in the intranet zone. You must enable forms
authentication by following these steps.

1. Log on to the AD FS server as an administrator.


2. Open the ADFS management wizard.
3. Click Authentication Policies > Primary Authentication > Global Settings >
Authentication Methods > Edit.
4. Click (check) Form Based Authentication on the Intranet tab.

Configure the
Follow these steps to configure the OAuth provider in Microsoft Dynamics CRM.

1.

Log on to the Microsoft Dynamics CRM server as an administrator.

2.

In a Windows PowerShell console window, run the following script.


$fedurl = Get-CrmSetting -SettingType ClaimsSettings
$fedurl.FederationProviderType = 1
Set-CrmSetting $fedurl

Register the client apps


The mobile client apps for the Apple iPad and Windows 8 tablets and phone must be registered
with AD FS.

1.

Log on to the AD FS server as administrator.

2.

In a PowerShell window, execute the following command.


Add-AdfsClient -ClientId ce9f9f18-dd0c-473e-b9b2-47812435e20d
-Name "Dynamics CRM Mobile Companion" -RedirectUri ms-app://s-1268

15-2-2572088110-3042588940-2540752943-3284303419-11538179652476348055-1136196650/, ms-app://s-1-15-2-1485522525-40077456831678507804-3543888355-3439506781-4236676907-2823480090/,
urn:ietf:wg:oauth:2.0:oob

User training and adoption


More information: Training and Adoption Kit for Microsoft Dynamics CRM.

See Also
Installing Guide for Microsoft Dynamics CRM 2013 and Microsoft Dynamics CRM Online
Operating and Maintaining Guide for Microsoft Dynamics CRM 2013

269

You might also like