Tuesday, March 31, 2015

MSExchange.org: Exchange Online Protection Quarantine (Part 4)

In the previous part of this article series, we looked at quarantined messages from the perspective of an end user. In this final part we will look at how to manage quarantined messages through PowerShell.



from Exchange News Full Article

Monday, March 30, 2015

Exchange Team Blog: Using RBAC to restrict Discovery Searches

Introduction


eDiscovery is a powerful feature available in Microsoft Exchange. It’s used by eDiscovery Managers for performing discovery searches across all mailboxes in the organization and is very important for the purpose of the Compliance and Legal issues.


By default, the Discovery Management role group is created when the first Microsoft Exchange Server is installed. As most of us know, this role group is responsible for allowing access to administrators to perform eDiscovery searches, and because it’s a Default role group, we can’t restrict the scope of the role group to specific mailboxes. Members of this role group can search all mailboxes across the organization.


So, what do you do when you get a request to restrict the eDiscovery search to a specific subset of mailboxes based on company or department? Is it even possible?


The answer to this is yes! We can utilize the power of Role Based Access Control (RBAC) to limit the search to a subset of mailboxes.


Note: The only RecipientRestrictionFilter in Microsoft Exchange Server 2013 and Exchange Online that is supported for a custom eDiscovery scope is the memberofGroup property for user mailboxes.


This blog post discusses such a scenario where the search is restricted to a specific department. For this to be supported in Microsoft Exchange 2013, we need to follow a common set of rules when creating custom scopes for eDiscovery.


Restricting eDiscovery to a specific department using a RecipientFilter


John works for a company named TailSpin Toys. John has been given a new task within the company. John will be working as eDiscovery Manager within the company and will perform eDiscovery searches for a specific set of mailboxes that reside in the Accounting department. The Microsoft Exchange administrator will need to assign necessary permissions to John BUT will have to ensure John can’t perform eDiscovery searches on mailboxes in any department other than Accounting. In this scenario, we will restrict the scope of the search to a specific department named Accounting.


To implement this scenario we will walk through the following steps.



  1. Create a distribution group for the Accounting department and add the required set of user mailboxes as members of the distribution group.

  2. Define a custom scope to include only the users who are members of the Accounting department distribution group created to limit the scope of the mailboxes that can be searched. This is achieved by using the RecipientRestrictionFilter and the DistributionListMembership as criteria for the new scope.

  3. Create a new role group, and assign the new custom scope, add the “Mailbox Search” and “Legal Hold” roles, and then add John as member of the role group so he will be the dedicated eDiscovery manager for the Accounting department

  4. Create a new dedicated discovery mailbox for the eDiscovery searches to be saved and assign full access permissions to John


1. Create and configure the distribution group for the Accounting department


As per the scenario, the Exchange administrator creates Distribution Group named eDiscovery Accounting Users by running the following command.


New-DistributionGroup -Name "eDiscovery Accounting Users" -Alias "ediscoveryaccounting" -MemberJoinRestriction closed -MemberDepartRestriction closed -ModerationEnabled $true


The administrator then adds the required set of user mailboxes to the new group.


To list all user mailboxes that are part of the Accounting department, the Exchange administrator runs the following command.


Get-Recipient -RecipientTypeDetails UserMailbox -ResultSize unlimited -Filter 'Department -eq "Accounting"'


The previous command can be used to create a variable that can be used with the Add-DistributionGroupMember cmdlet to add a group of users to a distribution group.


$members = Get-Recipient -RecipientTypeDetails UserMailbox -ResultSize unlimited -Filter 'Department -eq "Accounting"'


The previous command creates a variable that contains all user mailboxes that have the value Accounting for the Department property in their user account. The following command will add the users to the Accounting distribution group.


$members | ForEach {Add-DistributionGroupMember "eDiscovery Accounting Users" -Member $_.Name}


Points to remember:



  • The Distribution group has to be a Mail Enabled Universal Distribution Group and can be created using the Exchange Admin Center or the Exchange Management Shell.

  • The Distribution group created can have more than one Owner.

  • Ensure that the moderation is enabled and the distribution group is hidden from the global address list (GAL).

  • Also, members shouldn’t be automatically added to the distribution group and they shouldn’t be able to leave the group automatically. Check the properties of the distribution group to confirm these requirements by running the following command.


image


2. Create a Custom management scope using the RecipientRestrictionFilter


Custom scopes are needed when neither the implicit write scope nor the predefined relative scopes meet the needs of your business. Custom scopes enable you to define, at a granular level, the scope to which your management role will be applied.


For more information regarding the Custom scopes, please see Understanding management role scopes.


After the user mailboxes are added to the distribution group eDiscovery Accounting Users, the next step is to create a Custom Management Scope.


Create a custom management scope


Run the following command to save the properties of the eDiscovery Accounting Users group to a variable, which is used in the next command.


$DG = Get-DistributionGroup -Identity "eDiscovery Accounting Users"


The next step is to create a Custom scope where the RecipientRestrictionFilter is set to the distribution group created in Step1. After the Scope is created, it will be assigned to the Role Group that is created in a later step.


New-ManagementScope "Accounting Users eDiscovery Scope" -RecipientRestrictionFilter "MemberOfGroup -eq '$($DG.DistinguishedName)'"


After the Management Scope is created, you can verify the RecipientFilter by running the following command. This recipient filter will be used to define the scope of the eDiscovery search operation.


image


Note:



  • The only RecipientRestrictionFilter in Microsoft Exchange Server 2013 and Exchange Online that is supported for a custom eDiscovery scope is the memberofGroup property for the user mailboxes.

  • The above restriction only applies for custom scopes for eDiscovery.


3. Create a new role group


In this step, you will create a new management role group and assign it to the custom management scope named "Accounting Users eDiscovery Scope" that was created in previous step. To do this run the following command.


New-RoleGroup "Accounting Users eDiscovery Managers" -Roles "Mailbox Search","Legal Hold" -CustomRecipientWriteScope "Accounting Users eDiscovery Scope" -Members "John@tailspintoys.com"


The new role group will be created under Microsoft Exchange Security Groups container and will have the "Mailbox Search" and "Legal Hold" roles associated with it. The eDiscovery search scope will be restricted to the members of the eDiscovery Accounting Users distribution group, which is the RecipientFilter for the scope. John is added as member of the role group and will have the permissions to perform required administrative tasks.


If you want to add additional members to the role group, you can run the following command.


Add-RoleGroupMember "Accounting Users eDiscovery Managers" -Member "Jane@tailspintoys.com"


Note: It's important not to add unmonitored or unauthorized users to the Discovery Management role group as they will get access to discovery mailboxes, and they can search mailboxes across the entire organization.


To check the RoleAssignments associated with the "Accounting Users eDiscovery Managers" run the following command.


Get-RoleGroup "Accounting Users eDiscovery Managers" | FL


image


Run the following command to view the CustomRecipientWriteScope and the RecipientReadScope associated with the role.


Get-ManagementRoleAssignment "Mailbox Search-Accounting Users eDiscovery Managers" | FL


image


The previous command shows the roles being assigned to the “Accounting Users eDiscovery Managers” role group and also tells us that the RoleGroupType is set to Standard and the RecipientReadScope is set to Organization, which means all mailboxes across the Organization will be only visible to all the eDiscovery Managers. The Search will fail for mailboxes searched outside the scope when accessed by users who belong to Accounting Users eDiscovery Managers who belong to specific role group and have CustomRecipientWriteScope defined for certain subset of mailboxes.


Note: By default, all the mailboxes will be visible to eDiscovery Managers and the parameter RecipientReadScope cannot be overridden to restrict the same.


4. Create a dedicated discovery mailbox for the Accounting department


To create a discovery mailbox to store the search results of eDiscovery searches of mailboxes in the Accounting department, run the following command.


New-Mailbox –Name "Discovery mailbox-Accounting" –UserPrincipalName "eDSaccounting@tailspintoys.com" –Discovery


Note:



  • The discovery mailbox created will have the associated user account disabled.

  • If you want to copy the search results from a search that uses the custom scope, the discovery mailbox has to be a member of the "eDiscovery Accounting Users" distribution group, which was used to create the scope. Run the following command to add the discovery mailbox as a member of the distribution group.


Add-DistributionGroupMember -Identity "eDiscovery Accounting Users" -Member "Discovery mailbox-Accounting"


The next step is to assign John the FullAccess permission to the discovery mailbox so he can open the discovery mailbox and view search results.


Add-MailboxPermission –Identity "Discovery mailbox-Accounting" –User "Tailspintoys\John" –AccessRights "FullAccess"


After the permissions have replicated, John can access the discovery mailbox.


Points to remember



  • The reason for creating a discovery mailbox for the dedicated departments is to avoid copying search results to the default discovery mailbox, which can be accessed by other eDiscovery Managers.

  • Creating additional discovery mailboxes for a department to copy the search results reduces the risk of data leak. In our scenario, we only provide access to the required eDiscovery manager who will be performing the eDiscovery searches for the Accounting department.

  • Also for mailboxes such as the discovery mailbox, which may contain sensitive information, consider enabling mailbox audit logging for mailbox owner actions such as message deletion. It’s also a good idea to enable mailbox auditing for user mailboxes that will be searched.

  • The EAC will list the discovery mailbox only when the search results are to be copied to it. This is default behavior.

  • Remember that mailbox audit logging for discovery mailboxes can only be managed using the Exchange Management Shell.


For more information check below:



Test the eDiscovery operation for the Role Group


Perform eDiscovery using the Exchange admin center in Microsoft Exchange 2013


At this point, John performs a discovery search, choosing some of the mailboxes from Accounting and an appropriate date range and is able to get expected results. For more information on how to do a discovery search, please go here


Create an In-Place eDiscovery search


What happens when an eDiscovery manager searches mailboxes outside the custom scope


If John tries to perform a search on mailboxes outside the custom scope, the search will return the error shown below. This happens because the RecipientRestrictionFilter applied to the scope and in turn applied to the role group will check the MemberOfGroup property. When it finds the MemberOfGroup value of the user mailbox doesn’t match distinguished name of the eDiscovery Accounting Users distribution group, it confirms the user mailbox isn’t within the custom scope.


image


Even though you grant Mailbox Search role explicitly to the Role Group you won’t be able to search mailboxes outside the scope


Administrator Audit Logging and eDiscovery


By default the Administrator audit logging is enabled in the new installations of Microsoft Exchange 2013 and will capture the all the Cmdlets run directly in the Exchange Management Shell are audited. In addition, operations performed using the EAC are also logged because those operations run Cmdlets in the background. This will also include the eDiscovery Cmdlets run in the environment. The administrator needs to be member of Discovery Management Group in order to have access to MailboxSearch Cmdlets.


The Organization Management role group doesn't, by default, enable the discovery search feature for users or universal security groups (USGs) that are members of that role group. Members of the Organization Management role group must either be made members of this role group, or the Mailbox Search role listed later in this topic must be manually assigned to the Organization Management role group.


The audit log reports can be exported by the administrator using the EAC to track changes in your organization. Also, the administrator can run the In-Place eDiscovery & Hold report for specific date to check for the searches performed on that specific day. It will provide report for any modifications done to the search.


The administrator audit log will keep track of Cmdlets run in the environment and this way, any unauthorized access can be tracked down.


For more information check below links:



Conclusion


The scenario discussed in this blog post is always an available option for restricting the eDiscovery searches based on department or company. The only requirement is to use a distribution group for the subset of mailboxes on for you want to restrict eDiscovery. The only property on a user mailbox that you can use to create a recipient filter for a custom scope is distribution group membership (the actual property name is MemberOfGroup). If you use other properties, such as CustomAttribute, Department, or PostalCode, the search method will be considered unsupported.


Reference: http://ift.tt/1BtAFB1


So if you want to do a search for mailboxes across departments or separate companies you will have to manually add the users to the distribution group or use PowerShell to add users in bulk to a specific distribution group based on department or company.


Note:



  • Dynamic distribution groups won’t work for creating a custom scope for eDiscovery.

  • Nesting of the Distribution groups in the primary distribution group won’t work because the scope will only look at the MemberOfGroup. Nested groups will have user accounts added to it, but will have a different value for the property MemberOfGroup. To work around this, administrators can create single custom scope with multiple distribution groups.

  • You can still create a Role Group with the Organizational Unit Parameter to limit the role group and associate with roles to only specific OU, but this method won't be supported for custom eDiscovery.

  • eDiscovery searches performed by using a custom scope will be visible to other eDiscovery managers. The search can be deleted by unauthorized eDiscovery managers BUT that action will be captured in the administrator audit log.


In the above blog I have tried to discuss and walk you through the options related to the restricting the eDiscovery to discovery managers as per the business needs using Role Bases Access Control


I would like to thank Mark Johnson, Bharat Suneja, Nino Bilic, Jennifer Gagnon & Quentin Christensen for their help in validating the method described in the blog post!


Special Thanks to Ben Winzenz, Chris Pollitt, Matthew Byrd, Charlotte Raymundo for their contributions while this blog post was being written.


Siddhesh Dalvi







from Exchange News Full Article

Saturday, March 28, 2015

msexchange.org: Update for Microsoft Outlook Social Connector 2013 (KB2737996)

Microsoft has released an update for Microsoft Outlook Social Connector 2013. This update provides the latest fixes to Microsoft Outlook Social Connector 2013. Additionally, this update contains stability and performance improvements.



from Exchange News Full Article

msexchange.org: Update for Microsoft Outlook 2013 (KB2956170)

Microsoft has released an update for Microsoft Outlook 2013 32. This update provides the latest fixes to Microsoft Outlook 2013. Additionally, this update contains stability and performance improvements.



from Exchange News Full Article

msexchange.org: Microsoft Outlook for Mac for Office 365 v15.8

This update provides new functionality and various improvements and fixes for Outlook for Mac for Office 365. THIS RELEASE CONTINUES TO BE AVAILABLE TO ELIGIBLE OFFICE 365 SUBSCRIBERS ONLY.



from Exchange News Full Article

msexchange.org: Security Update For Exchange Server 2013 SP1 (KB3040856)

Download the March security update for Exchange 2013 SP1.



from Exchange News Full Article

msexchange.org: Security Update For Exchange Server 2013 CU7 (KB3040856)

Security Update For Exchange Server 2013 CU7 (KB3040856).



from Exchange News Full Article

Friday, March 27, 2015

Subject Exchange: Weekend reading






from Exchange News Full Article

Thursday, March 26, 2015

Exchange Team Blog: VSSTester script updated – troubleshoot Exchange 2013 and 2010 database backups

It’s been a while since we talked about VSSTester scipt!


Murali, who maintained the script before, asked me to take over it’s maintenance and thus I’m releasing this updated version. This script update is long overdue but better late than never! As before, you can grab a copy of the script from here.


What’s changed in v1.1:



  • Exchange 2013 support

  • Execution option #3 (custom) is removed

  • Better user input handling

  • Output formatting improvements

  • Execution speed optimization (in particular, gathering system and application events)

  • Various bugfixes (e.g. forcing log file overwrites so that you can run the script multiple times on the same machine)


For the nitty-gritty details on the script, please refer to the original blog post which announced it. The operation of the script is the same and should be fairly self-explanatory.


Here’s a screenshot preview of how the script starts now:


image


I hope this script helps you troubleshoot your database backups. Please give feedback in the comments or by emailing me directly (my email is in the script).


Best,


Matthew Huynh







from Exchange News Full Article

MSExchange.org: Deploying an Exchange 2013 Hybrid Lab Environment in Windows Azure (Part 24)

In this article we will take a look at the existing mail flow and talk about the mail flow options we have at our disposal in an Exchange hybrid deployment.



from Exchange News Full Article

Wednesday, March 25, 2015

msexchange.org: Meet GSX Solutions at MSPWorld this week in Orlando





from Exchange News Full Article

Exchangepedia : Issue with Symantec Enterprise Vault and Exchange 2013 fixed in Exchange 2013 CU8

Microsoft released Exchange Server 2013 Cumulative Update 8 (CU8) yesterday. See KB 3030080: Cumulative Update 8 for Exchange Server 2013 for more details, including a list of fixes included in CU8. Symantec has documented an issue with Symantec Enterprise Vault™, Symantec’s on-premises archiving solution, and Exchange 2013 CU6 and CU7. The corresponding Microsoft KBA Symantec […]



from Exchange News Full Article

Tuesday, March 24, 2015

MSExchange.org: Using the Hybrid Configuration Wizard in Exchange Server 2013 (Part 3)

In the first two parts of this series, pre-flight checks were performed and the Hybrid Configuration Wizard was executed. In this part of the series a number of essential post-configuration changes will be made.



from Exchange News Full Article

Monday, March 23, 2015

msexchange.org: Exchange ActiveSync on-boarding to Office 365

Exchange Server 2013 Cumulative Update 8 (CU8) and Exchange Server 2010 SP3 Rollup Update 9 (RU9) introduced a new feature to provide a more seamless experience for ActiveSync-enabled users who move from on-premises Exchange servers to Office 365.



from Exchange News Full Article

msexchange.org: Office 2013 modern authentication public preview announced

Later this month we will release an update to the Office 2013 Windows client applications that enables new authentication flows, including support for Multi-Factor Authentication (MFA). These new authentication flows are enabled by the Active Directory Authentication Library (ADAL). The update for ADAL based authentication will be disabled by default for all users of Office 2013 Windows clients, and the previous sign in authentication stack based on the Microsoft Online Sign-In Assistant will continue to be used by default. The updated authentication features will be available in private preview starting with the November 2014 update. This blog post talks about the new features that are enabled by the ADAL sign-in authentication stack and when you should consider enabling that stack.



from Exchange News Full Article

Exchange Team Blog: Exchange ActiveSync on-boarding to Office 365

Introduction


Exchange Server 2013 Cumulative Update 8 (CU8) and Exchange Server 2010 SP3 Rollup Update 9 (RU9) introduced a new feature to provide a more seamless experience for ActiveSync-enabled users who move from on-premises Exchange servers to Office 365.


This blog post explains the current situation with on-boarding Exchange ActiveSync (EAS) users as well as the new functionality offered.


EAS On-boarding


Today, when a user's mailbox moved from Exchange on-premises to Exchange Online (Office 365), Outlook and Outlook Web App (OWA) have a seamless method to redirect the user to the new mailbox location. Outlook uses Autodiscover to redirect the user, and OWA provides a link to Office 365 login.


But what about ActiveSync-enabled devices? Before the above updates are installed, after the mailbox is moved, the user’s mail stops syncing on their EAS device because the device can no longer find the current location of the mailbox. The user has to manually re-configure the device with the new URL, or delete and recreate the email account on the device.


The reason for this behavior is that when a mailbox is moved from on-premises to Office 365, the device tries to connect to the user’s mailbox’s last location before the migration, which is the on-premises server. On-premises Client Access servers did not redirect devices to new mailboxes. If the user’s mailbox was not found in the source forest, the Client Access server would return an error message.


In short, this is the pre-update mail synchronization flow for an EAS device after a mailbox is moved from on-premises to Office 365:


EAS OnBoarding



  1. The EAS device tries to sync using the currently configured URL and hits the on-premises Client Access server.

  2. The on-premises Client Access server checks if the user’s mailbox is present.

  3. The Client Access server gets a response that the user mailbox is not found.

  4. The Client Access server returns a “UserHasNoMailbox” error to the mobile device, which is displayed in the form of the following error message:


image


Solution


A solution has been built (and shipped in above mentioned updates) to make sure mailbox moves from on-premises to Office 365 are seamless for EAS users, as well. Once the updates are installed on your on-premises servers and a mailbox is moved to Office 365, an EAS device should be able to find the new location of the mailbox and sync without any user impact or intervention.


Let’s take a detailed look at how the solution works:


solution


Before the move, the EAS device configuration will show it is configured to sync with on-premises URL:


image


The flow after the mailbox is moved to Office 365:



  1. The EAS device tries to sync using the currently configured URL and connects to the on-premises Client Access server.

  2. The Client Access server checks if the user mailbox is present.

  3. The Client Access server gets a response that the user mailbox is not found.

  4. The Client Access server triggers a query to find the “TargetOWAURL” property present on the organization relationship object for the Office 365 tenant. The “RemoteRoutingAddress” property, present on the remote mailbox, is used to find the correct organization relationship.

  5. The Client Access server receives the TargetOWAURL configured on the Organization Relationship.

  6. The Client Access server sends the URL in an HTTP 451 response to the device.

  7. The EAS device tries to sync with the new URL, which should be successful.

  8. The EAS profile on the device is updated to the Office 365 URL.


image


From this point forward, the device will continue to sync with Office 365.


To make this work, certain prerequisites are required:



  • All on-premises Exchange 2010 Client Access servers handling EAS requests must be running at least Service Pack 3 RU9.

  • Exchange 2013 Mailbox roles handling EAS requests must be running CU8.

  • The EAS version on the device should be 14 or higher, and the device must be able to handle 451 redirect responses.

  • The Exchange on-premises organization has successfully set up hybrid with their Office 365 tenant.

  • The OrganizationRelationship object must exist in the on-premises Active Directory environment and the TargetOWAURL should be populated with the Office 365 URL.

  • The username and password for the user must remain the same after the move to Office 365. The user experience will not be seamless if the username or password is changed after the mailbox is moved to Office 365.


Supported and Unsupported Scenarios


Let’s take a look at what is supported and unsupported scenarios with respect to this solution.


Supported scenarios:



  • This feature covers mailbox migrations from Exchange 2010 or Exchange 2013 on-premises to Office 365 (Dedicated or Multi-Tenant).

  • This feature applies to devices that are EAS-compatible and that support HTTP 451 redirection.


Note: The implementation of HTTP 451 depends on each device manufacturer. The end user experience may vary based device functionality. Contact your device manufacturer to confirm if your device supports an HTTP 451 response.


Unsupported scenarios:



  • This feature does not support:

    • Mailboxes moved from Exchange Server 2007 to Office 365, since Exchange Server 2007 EAS version is 12.1.

    • Off-boarding a mailbox from Exchange Online to on-premises.

    • Cross forest mailbox move between two Exchange Server 2013 or Exchange Server 2010 orgs.



  • EAS devices or applications that do not process HTTP 451 redirects will continue to require manual intervention (the Outlook app for Android and iOS devices (previously known as Acompli) is an example of this).


For all unsupported scenarios, users will get the same experience as without the solution, as described earlier.


Organizationrelationship and TargetOwaURL


The feature depends on the presence of a “TargetOwaURL” configured on the OrganizationRelationship. The Hybrid Configuration Wizard (HCW) creates and configures the OrganizaitonRelationship object and the TargetOWAURL, as well.


Here’s an example of Organization Relationship and TargetOWAURL:


image


You can re-run the Hybrid Configuration Wizard (HCW), if the Organization Relationship or TargetOWAURL are missing.


Troubleshooting


The solution should work as expected. However, if you are experiencing problems, here are some troubleshooting tips:



  1. Confirm all the pre-requisites have been met.

  2. Make sure the device is actually hitting the on-premises CAS. Check the HTTP Proxy or IIS Log on the CAS to make sure the device is reaching it. You can also see the server’s response. The key is to search for the name of user that is not able to connect to the server.


Examples:


IIS Log entries


Here’s an example of an error entry from the IIS logs of an Exchange Server 2010 SP3 RU8 CAS showing the error returned to the device:


1/26/2015 23:07:39 192.168.1.53 POST /Microsoft-Server-ActiveSync/Proxy/default.eas Cmd=Sync&DeviceId=AC94832BCFD9DCD19D299AD36D2CA8C5&DeviceType=WP8&Log=PrxFrom:192.168.1.63_V141_HH:

mail.batre.msftonlinerepro.com_Cpo19000_Fet19034_ExStk:H4sIAAAAAAAEAL2RzWrDQAyE74G8wx5dCH4Hpz%2fYBLcmpeci76q22s2uo5XB7tN3Q1iSU1sf2tNIMJpvQDVp9sG%2fSX4%2f6R5ch3lB%2fDw7nbRBPoBDJ9GAg5B365VSCkTVP96%2bBOS8ciQElj4x2Romp2kAm90szPrGVl37OpTX%2f6VtRxNlh%2fOfUQp9HInxDFpMuXzhgf1hj%2f1sGARNZeJrSZbXzrV4zlLDW%2b8EJ1H6rL8IK8EZG3OSbrEj17DXGMIejyMGyUqRISX3l3mjinBigrUt6A8F19tGPbXvqEVFI8MdCMQy69Wpcwnh0ddAtvXTFzY61Nj5AgAA_S123_Error:

UserHasNoMailbox
_Dc:BonDC1.contoso.com_SBkOffD:L%2f-480_TmRcv23:07:20.2281657_TmCmpl23:07:39.2625704_ActivityContextData:ActivityID%3d14988279-6caf-4565-8363-4ed43211bc35%3bI32%3aATE.C%5bBonDC1.contoso.com%5d%3d2%3bF%3aATE.AL%5bBonDC1.contoso.com%5d%3d0%3bI32%3aADS.C%5bBonDC1%5d%3d2%3bF%3aADS.AL%5bBonDC1%5d%3d1.75745_ 444 CONTOSO\Mig8 192.168.1.63 - - 200 0 0 19050


Here’s an example of an error entry from the IIS logs of an Exchange Server 2013 CU8 Mailbox server, showing a successful HTTP redirect response sent to the EAS device:


2015-01-22 13:37:53 192.168.1.61 POST /Microsoft-Server-ActiveSync/default.eas User=user12@batre.msftonlinerepro.com&DeviceId=RSUA4U03JH48LAS6T7BD2TENV0&DeviceType=iPad&Cmd=Ping&Log=

RdirTo:TryToFigureOutEasEndpoint%3bhttps%3a%2f%2f outlook.Office 365.com%2fMicrosoft-Server-ActiveSync_V141_LdapC6_LdapL31_UserInfo:MailUser_Dc:BonDC1.contoso.com_Budget:(D)Conn%3a1%2cHangingConn%3a0%2cAD%3a%24null%2f%24null%2f0%25%2cCAS%3a%24null%2f%24null%2f0%25%2cAB%3a%24null%2f%24null%2f0%25%2cRPC%3a%24null%2f%24null%2f0%25%2cFC%3a1000%2f0%2cPolicy%3aDefaultThrottlingPolicy%5Fa53e58b3-edc1-4c36-be2c-0eec854b8637%2cNorm%5bResources%3a(DC)BonDC1.contoso.com(Health%3a-1%25%2cHistLoad%3a0)%2c%5d_ 443 user12@batre.msftonlinerepro.com 192.168.1.65 Apple-iPad2C2/1202.440 451 0 0 328



3. Verify the RemoteRoutingAddress



After user’s mailbox is moved from on-premises to Office365, the on-premises user object is converted into RemoteMailbox, and “RemoteRoutingAddress” is stamped on the user.


The RemoreRoutingAddress, stored in the “TargetAddress” Attribute, is used by on-premises Client Access servers to find out the correct Organization Relationship. On-premises Client Access servers try to find the Organization Relationship where the DomainName matches the SMTP domain of RemoteRoutingAddress.


Example:


RemoteRoutingAddress of the user is @Batre.mail.Onmicrosoft.com


image


Which is matching the following Organization Relationship:


image


In this case, the on-premises Client Access server will return TargetOWAURL from this Organization Relationship.


Conclusion


The EAS on-boarding solution will make it much easier for EAS users whose mailboxes are moved from Exchange on-premises to Office 365, because it provides a mechanism for the mobile device to be redirected to the Office 365 mailbox without user intervention.


Bhalchandra Atre







from Exchange News Full Article

Saturday, March 21, 2015

Subject Exchange: Weekend reading






from Exchange News Full Article

Subject Exchange: Update for Outlook Junk E-mail Filter – March 2015

Microsoft has recently released the March updates for the Outlook 2007/2010/2013 Junk E-mail Filter.


This update provides the Junk E-mail Filter in Microsoft Office Outlook with a more current definition of which e-mail messages should be considered junk e-mail.


The update is available for Outlook 2007, Outlook 2010 (32-bit, 64-bit) and Outlook 2013 (32-bit, 64-bit) or you can use Microsoft Update. As usual, the updates come with the corresponding Knowledge Base article:







from Exchange News Full Article

Subject Exchange: Cumulative Update and Update Rollups for Exchange 2013/2010/2007

The latest Cumulative Update for Exchange Server 2013 and Update Rollups for Exchange Server 2007 and 2010 were recently made available to download.


Cumulative Update 8 for Exchange Server 2013 (KB3030080)

Cumulative Update 8 for Exchange Server 2013 resolves issues that were found in Exchange Server 2013 SP1 since the software was released. This update rollup is highly recommended for all Exchange Server 2013 customers.

KB Articles: KB3030080


Update Rollup 9 For Exchange 2010 SP3 (KB3030085)

Update Rollup 9 for Exchange Server 2010 Service Pack 3 (SP3) resolves issues that were found in Exchange Server 2010 SP3 RU8 since the software was released. This update rollup is highly recommended for all Exchange Server 2010 SP3 customers.

For a list of changes that are included in this update rollup, see KB3030085.

This update rollup does not apply to Exchange Server 2010 Release To Manufacturing (RTM), Exchange Server 2010 Service Pack 1 (SP1) or Exchange Server 2010 Service Pack 2 (SP2).

For a list of update rollups applicable to Exchange Server 2010 RTM , Exchange Server 2010 Service Pack 1 (SP1) or Exchange Server 2010 Service Pack 2 (SP2), refer to the Knowledge Base article KB937052.


Update Rollup 16 for Exchange Server 2007 Service Pack 3 (KB3030086)

Update Rollup 16 for Exchange Server 2007 Service Pack 3 (SP3) resolves issues that were found in Exchange Server 2007 SP3 since the software was released. This update rollup is highly recommended for all Exchange Server 2007 SP3 customers.

For a list of changes that are included in this update rollup, see KB3030086.

This update rollup does not apply to Exchange Server 2007 Release To Manufacturing (RTM), Exchange Server 2007 Service Pack 1 (SP1) or Exchange Server 2007 Service Pack 2 (SP2).

For a list of update rollups applicable to Exchange Server 2007 RTM , Exchange Server 2007 Service Pack 1 (SP1) or Exchange Server 2007 Service Pack 2 (SP2), refer to the Knowledge Base article KB937052.


Related Links:







from Exchange News Full Article

Thursday, March 19, 2015

EighTwOne: Exchange 2010 SP3 Rollup 9

Exchange 2010 Logo Today the Exchange Team released Rollup 9 for Exchange Server 2010 Service Pack 3 (KB3030085). This update raises Exchange 2010 version number to 14.3.235.1.


In addition to DST changes, this Rollup contains the following fixes:



  • 3032153 Recurring events in Calendar over DST are not adjusted on all ActiveSync devices in all Exchange Server environments

  • 3029667 SMTP is not transported over TLS 1.1 or TLS 1.2 protocol in an Exchange Server 2010 environment

  • 3017297 Event ID 3091 is logged and public folder replication fails in an Exchange Server 2010 environment

  • 3011892 Exchange ActiveSync client displays an incorrect email address in an Exchange Server 2010 environment

  • 3004486 A default application pool becomes unresponsive in Exchange Server 2010 that has more than 64 multirole servers


Notes:



  • If you want to speed up the update process for systems without internet access, you can follow the procedure described here to disable publisher’s certificate revocation checking.

  • If you got a DAG and want to properly update the DAG members, check the instructions here.

  • Rollups are cumulative per service pack level, i.e. they contain fixes released in earlier update Rollups for the same product level (RTM, SP). This means you don’t need to install previous Rollups during a fresh installation but can start with the latest Rollup package.

  • Exchange 2010 is in extended support.


As with any Hotfix, Rollup or Service Pack, I’d recommend to thoroughly test this rollup in a test and acceptance environment first, prior to implementing it in production.

You can download Exchange 2010 SP3 Rollup 9 here.




Filed under: Exchange 2010 Tagged: Exchange2010, Rollup, SP3



from Exchange News Full Article

MSExchange.org: Exchange Server 2013 Backup and Restore 101 (Part 9)

This article takes a look at how an Exchange administrator can use the dial tone recovery process to help end-users use their mailbox during a major outage that cannot be easily restored.



from Exchange News Full Article

msexchange.org: The Final countdown before Microsoft Ignite!





from Exchange News Full Article

Wednesday, March 18, 2015

msexchange.org: ExpressRoute for Office 365





from Exchange News Full Article

msexchange.org: Announcing Update Rollup 9 for Exchange Server 2010 Service Pack 3





from Exchange News Full Article

msexchange.org: Troubleshooting Exchange Protection and Recovery Issues in Data Protection Manager





from Exchange News Full Article

msexchange.org: Announcing Cumulative Update 8 for Exchange Server 2013





from Exchange News Full Article

msexchange.org: Announcing Azure ExpressRoute connectivity to Office 365

We’re pleased to announce that starting later this year, Office 365 customers will be able to use Azure ExpressRoute to establish a private, managed connection to Office 365. This is something our customers have been asking for since ExpressRoute launched last year. Currently, ExpressRoute provides customers with dedicated network connectivity through a private connection from their network to Microsoft Azure, and we’re excited to extend the same option for connectivity to Office 365.



from Exchange News Full Article

Tony Redmond: Zombie health mailboxes and EAS probes

When I discussed how some corrupt health mailboxes came about following my flattening of an Exchange 2013 server, I called them “zombie mailboxes”, which might have seemed unkind to some. In fact, it’s an accurate reporting of the fact that the Exchange Health Manager service will faithfully recreate two health mailboxes per mailbox database if it finds them missing. A Managed Availability probe cannot be deprived of its mailbox, after all.


You could have hours of harmless fun dealing health mailboxes and waiting for the Health Manager service to notice and recreate them, but this is probably not a very good use of your time and is certainly not a productive activity. Unless, of course, you need to be busy when a manager looks for you to do something which you’d really prefer to avoid, in which case declining on the basis that you have to “recreate some health mailboxes to keep Managed Availability working” is just the sort of excuse that comes in handy.


By now you might be convinced that I am super-sharp to notice that health mailboxes were corrupt. Alas, this couldn’t be further from the truth as I was blissfully unaware that anything was amiss until I noticed some device quarantine notifications show up in my mailbox. These notifications are created by Exchange ActiveSync (EAS) after you establish a mobile device access rule (otherwise known as an ABQ rule for “allow, block, or quarantine”) that quarantines unknown devices when an attempt is made to connect them to a mailbox. Exchange 2010 and Exchange 2013 support ABQ rules.


Managed Availability uses the health mailboxes to create synthetic transactions. One message category verifies that EAS is working properly by connecting to the health mailboxes to emulate an EAS transaction from a mobile device type called “EASProbeDeviceType”. The quarantine message (shown below) also tells us what health mailbox was used.


Warning health message

EAS quarantine notification for a health mailbox



The health mailboxes were recreated a short period after I removed the corrupt mailboxes. Managed Availability then attempted to use the new mailboxes for the EAS synthetic transactions. The new mailboxes were unknown to EAS and were not covered by any existing ABQ rule so their attempts to connect were intercepted and the devices quarantined. Of course, these aren’t real EAS clients and are not as important to deal with as would be messages about quarantined devices that belong to humans. On the other hand, it is important to allow Managed Availability to work as designed, so some action is necessary.


The easiest solution is to create an ABQ rule that permits the probes to connect to the health mailboxes with EAS. This takes less than a minute of administrator time to fire up EAC, go to the mobile tab, and create the necessary rule (below). Afterwards EAS will recognize “EASProbeDeviceType” as a valid device type, much like it might recognize a Windows Phone 8 device or an iPhone.


Block

An EAS access policy for EASProbeDeviceType



The good news is that you might not have to create a rule at all. The default is to let any device connect to EAS and unless you made a decision to block selected devices you will probably discover that no ABQ rules are in place, which then means that the health mailboxes can connect as they wish. On the other hand, it’s entirely possible that you put some ABQ rules in place some time ago and have missed the quarantine messages about the EAS probes. But that would never happen, would it?


Follow Tony @12Knocksinna








from Exchange News Full Article

Tuesday, March 17, 2015

Anderson Patricio: Exchange Server 2013 Cumulative Update 8 is out

The Exchange team is announcing today the availability of Cumulative Update 8 for Exchange Server 2013. The Cumulative Update Package and UM Language Packs are now available on the Microsoft Download Center. Cumulative Update 8 represents the continuation of our Exchange Server 2013 servicing and builds upon Exchange Server 2013 Cumulative Update 7. The release includes fixes for customer reported issues, minor product enhancements and previously released security bulletins. A complete list of customer reported issues resolved can be found in Knowledge Base Article KB3030080 . Customers running any previous release of Exchange Server 2013 can move directly to Cumulative Update 8 today. Customers deploying Exchange Server 2013 for the first time may skip previous releases and start their deployment with Cumulative Update 8 directly.


We would like to call your attention to a few items in particular about the Cumulative Update 8 release:



  • Calendar and Contact Modern Public Folders favorites added in Outlook are now accessible in OWA

  • Batch Migration of Public Folders to 2013 improves migration throughput and PF migration experience

  • Smoother migration for EAS clients to O365 with automatic profile redirect upon successful Hybrid migration to O365 (EAS client must support HTTP 451 redirect)


Read more at source: http://ift.tt/1GYooJf


Download it from here: http://ift.tt/1DxVy1s


Please join our ITPROCentral.com community at http://ift.tt/1vM4SGL






from Exchange News Full Article

Exchange Team Blog: Announcing Cumulative Update 8 for Exchange Server 2013

The Exchange team is announcing today the availability of Cumulative Update 8 for Exchange Server 2013. The Cumulative Update Package and UM Language Packs are now available on the Microsoft Download Center. Cumulative Update 8 represents the continuation of our Exchange Server 2013 servicing and builds upon Exchange Server 2013 Cumulative Update 7. The release includes fixes for customer reported issues, minor product enhancements and previously released security bulletins. A complete list of customer reported issues resolved can be found in Knowledge Base Article KB3030080. Customers running any previous release of Exchange Server 2013 can move directly to Cumulative Update 8 today. Customers deploying Exchange Server 2013 for the first time may skip previous releases and start their deployment with Cumulative Update 8 directly.


We would like to call your attention to a few items in particular about the Cumulative Update 8 release:



  • Calendar and Contact Modern Public Folders favorites added in Outlook are now accessible in OWA

  • Batch Migration of Public Folders to 2013 improves migration throughput and PF migration experience

  • Smoother migration for EAS clients to O365 with automatic profile redirect upon successful Hybrid migration to O365 (EAS client must support HTTP 451 redirect)


For the latest information and product announcements please read What’s New in Exchange Server 2013, Release Notes and product documentation available on TechNet.


Cumulative Update 8 includes Exchange related updates to Active Directory schema and configuration. For information on extending schema and configuring the active directory please review the appropriate TechNet documentation. Also, to prevent installation issues you should ensure that the Windows PowerShell Script Execution Policy is set to “Unrestricted” on the server being upgraded or installed. To verify the policy settings, run the Get-ExecutionPolicy cmdlet from PowerShell on the machine being upgraded. If the policies are NOT set to Unrestricted you should use the resolution steps in KB981474 to adjust the settings.


Reminder: Customers in hybrid deployments where Exchange is deployed on-premises and in the cloud, or who are using Exchange Online Archiving (EOA) with their on-premises Exchange deployment are required to deploy the most current (e.g., CU8) or the prior (e.g., CU7) Cumulative Update release.


Note: Documentation may not be fully available at the time this post was published.


The Exchange Team







from Exchange News Full Article

Exchange Team Blog: Announcing Update Rollup 9 for Exchange Server 2010 Service Pack 3

The Exchange team is announcing today the availability of Update Rollup 9 for Exchange Server 2010 Service Pack 3. Update Rollup 9 is the latest rollup of customer fixes available for Exchange Server 2010 Service Pack 3. The release contains fixes for customer reported issues and previously released security bulletins. Update Rollup 9 is not considered a security release as it contains no new previously unreleased security bulletins. A complete list of issues resolved in Exchange Server 2010 Service Pack 3 Update Rollup 9 may be found in KB3030085. Customers running any Service Pack 3 Update Rollup for Exchange Server 2010 can move to Update Rollup 9 directly.


Update Rollup 9 is available now on the Microsoft Download Center and will be distributed via Microsoft Update in April.


We would also like to remind users of Exchange Server 2010 that the product is now officially in Extended Support. We plan to release one more scheduled Update Rollup for Exchange Server2010 after which we will move to on-demand releases. Lifecycle policy for Exchange Server and other Microsoft products can be found on the Microsoft Support Lifecycle web site.


Note: Documentation may not be fully available at the time this post was published.


The Exchange Team







from Exchange News Full Article

Exchange Team Blog: New Time Zone updates available for Exchange Server 2007 Service Pack 3

The Exchange team is announcing today the availability of Update Rollup 16 for Exchange Server 2007 Service Pack 3. This release adds support for Time Zone Updates released since Update Rollup 15. The release is a cumulative release and contains all fixes for customer reported issues previously reported as well as previously released security bulletins. Update Rollup 16 is not considered a security release as it contains no new previously unreleased security bulletins. More information about this release is available in KB3030086.


Update Rollup 16 is available now on the Microsoft Download Center and will be distributed via Microsoft Update in April.


Note: Documentation may not be fully available at the time this post was published.


The Exchange Team







from Exchange News Full Article

MSExchange.org: Exchange Online Protection Quarantine (Part 3)

So far in this article series we explored the Quarantine feature in Exchange Online Protection and how administrators can search and release quarantined messages. Now we will start looking at the quarantine from the perspective of an end user.



from Exchange News Full Article

msexchange.org: Product Tips #2: Build a unique reporting dashboard for IT executives





from Exchange News Full Article

msexchange.org: Get ready for Skype for Business





from Exchange News Full Article

msexchange.org: Announcing the Office 2016 IT Pro and Developer Preview





from Exchange News Full Article

msexchange.org: Office Delve—discover exactly what you need, when you need it

Today’s post about Delve was written by Julia White, general manager for the Office 365 team.



from Exchange News Full Article

msexchange.org: Get ready for Skype for Business

Today’s post was written by Giovanni Mezgec, general manager for the Skype for Business team.



from Exchange News Full Article

Monday, March 16, 2015

msexchange.org: Administer on the go with the updated Office 365 Admin app

Administer Office 365 on the go with the updated Office 365 admin app, which now enables you to complete common admin tasks when you are away from your computer. This could be resetting your CEO’s password, adding a new hire or deleting a user who suddenly has left the company. In addition, to help you stay in better touch with us, we added the Message Center—a central location for Office 365 service communications.



from Exchange News Full Article

msexchange.org: Office 365: How to block employee access to Office 365 data

New article on an important topic.



from Exchange News Full Article

Friday, March 13, 2015

Subject Exchange: Weekend reading






from Exchange News Full Article

msexchange.org: Conditional Access for Exchange Online using Microsoft Intune

In December, we released a service update for Microsoft Intune that enables admins to set up conditional access to Exchange Online for mobile devices, and we have just released a new Configuration Manager Extension for Microsoft Intune that enables this same functionality for customers using System Center Configuration Manager connected to Intune (hybrid). This blog post describes how this feature works in both deployment scenarios: Intune standalone and hybrid.



from Exchange News Full Article

Wednesday, March 11, 2015

msexchange.org: Network ports for clients and mail flow in Exchange 2013 Documentation Published

So as some of you may recall, we had quite detailed documentation on this for Exchange 2010, but nothing for Exchange 2013. Today this changed...



from Exchange News Full Article

Tuesday, March 10, 2015

MSExchange.org: Using the Hybrid Configuration Wizard in Exchange Server 2013 (Part 2)

In part two of this series we examine the changes the Hybrid Configuration Wizard will make to the Exchange on-premises and Office 365 environment, optionally pre-create Federation settings and then run through the wizard options step-by-step before application of settings.



from Exchange News Full Article

Wednesday, March 4, 2015

msexchange.org: Lepide Software announces the launch of LepideMigrator for Exchange!

Noida, 3 March 2015 Lepide Software announces the launch of LepideMigrator for Exchange. This one-stop solution migrates all user mailboxes, public folders and archive mailboxes along with their content and resources from an Exchange Server to another.



from Exchange News Full Article

msexchange.org: BES 12 Server Pooling now available on GSX v10.11





from Exchange News Full Article

Tuesday, March 3, 2015

Exchange Team Blog: Want more control over Sent Items when using shared mailboxes?

Whether a mailbox is used by multiple users as a collaborative tool or a communication gateway to customers, retaining a record of emails sent from a shared mailbox remains an important business requirement. In Exchange 2010, there was a way to configure this behavior, but we did not have this feature starting with Exchange 2013.


Our customers have told us that a shared mailbox should keep a copy of emails sent from the mailbox by all members of the mailbox in its own Sent Items folder. We have taken that feedback and decided to make some changes to how sent mails are handled for shared mailboxes.


We are excited to announce that once this feature is enabled for you (see below), by default all shared mailboxes will retain a copy of emails sent from the mailbox. You will no longer have to figure out which mailbox member sent an email as the shared mailbox or on behalf of it.


How does it work?


Emails can be sent as the shared mailbox itself or on behalf of it by member(s) of the mailbox, assuming proper permissions have been granted. This feature is designed to retain a copy of an email sent from the shared mailbox in the Sent Items folder of the shared mailbox. The same behavior can be expected for emails sent on behalf of the shared mailbox, when configured to do so.


A copy of the sent mail will also reside in the Sent Items folder of the member’s personal mailbox.


Note: If the user has used the Outlook 2013 feature to change the folder that Sent Items are saved to, the messages will be copied to that folder instead of the user’s Sent Items folder. Users can reconfigure this by clicking the “Save Sent Items To” button on the Email Options tab.


Administrators have control over this feature for either mails Sent As or Sent on Behalf of a shared mailbox. The table below summarizes where sent mails reside when members of a shared mailbox send mail from the shared mailbox.






























User MailboxShared MailboxSent Items
Exchange 2010Exchange 2010Controlled through settings in KB2632409
Exchange 2010Exchange 2013 (any version)Controlled through settings in KB2632409

Exchange 2013 CU9 (or newer)

Office 365


Exchange 2010The sent mail will be delivered to both the Inbox of the shared mailbox as an email attachment* and to the user mailbox' sent items

Exchange 2013 CU9 (or newer)

Office 365



Exchange 2013 CU9 (or newer)

Office 365


The sent mail will be delivered to the Sent Items folder of shared mailbox and to the user mailbox' sent items

* In a scenario where the user’s mailbox is on an Exchange 2013 CU9 server and the shared mailbox is on an Exchange 2010 server, the shared mailbox will get an email message that looks like the following:


image


This behavior will continue until the shared mailbox is moved to an Exchange 2013 CU9 server.


Who can use this feature?


The feature is available to all customers with shared mailboxes in Office 365 (starting now), as well as our on-premises customers (starting with Exchange 2013 CU9).


How do I enable/disable this feature?


Shared mailboxes will have this feature enabled by default. No action is required.


This feature can be disabled by setting feature enable flag to FALSE:



For emails Sent As the shared mailbox: set-mailbox <mailbox name> -MessageCopyForSentAsEnabled $False


For emails Sent On Behalf of the shared mailbox: set-mailbox <mailbox name> -MessageCopyForSendOnBehalfEnabled $False



If you then want to enable the feature again, you can do it as follows:



For emails Sent As the shared mailbox: set-mailbox <mailbox name> -MessageCopyForSentAsEnabled $True


For emails Sent On Behalf of the shared mailbox: set-mailbox <mailbox name> -MessageCopyForSendOnBehalfEnabled $True



What else do I need to know?



  • The administrator for your organization has to create the shared mailbox and add you to it as an user, before you can use it.

  • If you are an Office 365 Small Business administrator, see Create and use shared mailboxes. If you are an administrator for a different version of Office 365 or an on-premises Exchange administrator, see the TechNet article Create a Shared Mailbox.


Paul Lo







from Exchange News Full Article

msexchange.org: The KEMP Free LoadMaster

Free LoadMaster is a new free product from KEMP Technologies.



from Exchange News Full Article

MSExchange.org: Exchange Online Protection Quarantine (Part 2)

In the first part of this article series, we had a look at the Quarantine feature of Exchange Online Protection. We saw what it is, how to enable it and how administrators can search for and find quarantined emails. It is now time to see how administrators can release quarantined emails and report them as false positives if necessary.



from Exchange News Full Article

msexchange.org: Office 365: AADSync and multiple tenants

So I've seen this question pop up quite a few times lately.



from Exchange News Full Article

Tony Redmond: Announcing “Office 365 for Exchange Professionals”

office-365-for-exchange-pros-cover-350


The world of technical book publishing is going through a transformation. More information is available than ever before online; software and hardware products evolve faster; people demand up to date knowledge that is also insightful and in-depth. These factors create enormous difficulties for the way that technical books were written, edited, and published in the past. Simply put, it is no longer acceptable for an outdated technical book to appear.


I’ve been immersed in the traditional approach since 1991 and have written fifteen books in that time. The usual approach is:



  • Identify a need: “Let’s write a book about Product A”.

  • Create book proposal: Outline the structure of the book – how many chapters, what each chapter will cover, the overall length – and perhaps write the first chapter to demonstrate the kind of coverage you want to give to a subject.

  • Sign with a publisher: Agree a contract outlining when the book will be delivered and the commercial terms that apply, including the royalty rate paid for book sales, translations, and electronic copies.

  • Write the book: Depending on the length, this can take months. Modern software is complex and has many twists and turns.

  • Technical edit: Have the book reviewed by an acknowledged expert in the space who will helpfully point out all the places where mistakes are made, omissions occur, and an author’s opinion on a matter if is just plain wrong.

  • Copy edit: Correct the content by applying a “house style” to the text. Some authors need a lot more work than others (even up to and including a complete rewrite of text) and some of the changes that are made can seem bizarre. Publishers might not like particular phrases, for instance, because they make the book harder to translate for different markets, and some look for additional input by the author to make the book more accessible. And then you have the “commercial” side where a publisher might not like the author to use particular examples. Microsoft Press, for instance, doesn’t like screen captures of the Chrome browser.

  • Editing: Constant effort is required from an editor to keep the workflow going from initial creation to publication. Details like creating an index, book layout and styles, and so on are discussed and implemented.

  • Preparation: The final text is given to a desktop publishing expert who takes Word documents, bitmap graphics, and anything else that’s needed and composes a good-looking book that meets the layout and graphic requirements of the publisher.

  • Printing: The desktop publishing output (usually high-quality PDF or PostScript files) are generated in the format required by the printer. The printer then prints, binds, and ships the books to wherever they are to be sold. If required, electronic copies are produced in the formats required by the various readers.


Phew! That’s a lot of work by a lot of people and it takes place over a long time. A book about a new version of Exchange would be usually agreed some months before the software is available but writing can’t start until the software is in reasonable shape, normally well on in the beta cycle. I’ve found that it is worthless to write about the software that is shipped to customers as the RTM (Release to Manufacturing) version because very few companies ever install the RTM version. It is better to base a book on software that has matured a little and the obvious bugs have been fixed.


Writing the text of a book might not finish until six months after RTM. During this time it is relatively easy for the author to keep up with new developments as people discuss the software, encounter bugs and workarounds, or find new ways to use it. That knowledge can be incorporated into the text as it arises.


The technical edit phase probably lasts two months, depending on the length of the book, and will overlap the writing phase somewhat. The author has to provide finished chapters to the editor, who checks them and then releases the chapters to the technical editor. Reviewed chapters flow back to the editor after a couple of weeks and are sent on to the author. The comments usually result in a set of updates to the chapters. Any new information that has come to hand about the software can be incorporated into the text at this point.


The copy editing phase kicks in as fully edited (through technical review and author update) chapters become available and the interaction between copy editor, editor, and author takes another four to six weeks.


Chapters are also being worked on by the desktop publishing expert to create the final form of the book. From this point on it becomes more difficult to accommodate new information because the page count is being finalized and insertion (or deletion) of material will affect page flow, indexing, and so on. It’s still possible to make changes, but the changes tend to be relatively minor. There’s no way that a section of a chapter will be rewritten at this point unless it is badly flawed and absolutely needs the work to be done.


A final round of reviews occurs after all the chapters are in their almost final form to identify any issues – code extracts are often problematic as pouring text from Word documents into desktop publishing packages can affect their formatting and meaning. The last few patches are made to the text, but now it’s really only done on a must-need basis.


The book now goes to the publisher and appears four to six weeks later. Noticing a mistake at this point produces real heartburn for all concerned, but it happens. That frustration continues as time goes by and new updates appear but the printed copies stay the same. I would very much like to have an update for my Exchange 2013 Inside Out: Mailbox and High Availability book, but that’s not going to happen anytime soon, despite the multitudinous updates that have appeared since the book was published in September 2013.


Everyone involved in moving a book from text to print attempts to work as efficiently as possible, but even so the entire process can take between nine and fifteen months. And it’s terribly difficult to accommodate changes due to software updates during the last three months.


Extended as it was, the process has worked for years. But that’s because a products like Exchange, SharePoint, Outlook, or Windows have been engineered in three or four year cycles, leading to releases like Exchange 2000, Exchange 2003, Exchange 2007. Exchange 2010, and Exchange 2013. It worked, but it’s been getting harder and harder as Microsoft has changed its engineering cadence in response to the faster release cycles of competitors and customer demands for new functionality sooner.


It’s crazy to think about using traditional publishing methods to produce a book about Office 365. Too many changes happen too quickly for the old approach to work. Anyone who stays abreast of the constant flow of announcements on the Office Blogs knows this. Any administrator responsible for an Office 365 tenant realizes that things are different in the cloud and that software can change daily. At the time of writing, Microsoft’s Office 365 Roadmap lists 46 engineering developments under way. That list is incomplete because it only includes the major efforts; bug fixes and adjustments to features happen all the time.


The work necessary to keep text up to date about Office 365 is enough to make an experienced author cry. It’s time for a new approach. That’s why Paul Cunningham (ExchangeServerPro.com), Michael Van Horenbeeck (nicknamed Van Hybrid for good reason), and myself will publish “Office 365 for Exchange Professionals” on May 3. The book is designed to explain Office 365 to experienced Exchange on-premises administrators, but I think it will be valuable to anyone who wants to learn more about Office 365.


We’ve been writing since last December and underestimated the effort necessary to stay abreast of new developments inside Office 365. But the work has justified our belief that this book would be impossible to do using traditional methods.


“Office 365 for Exchange Professionals” will be available for purchase as an eBook from ExchangeServerPro.com. We plan to update the book regularly, so the version you download from the site will be the latest text. We’ll probably take a bit of a rest after the first version appears, but you can expect regular updates from September onwards.


We’re still working on the text and won’t finalize it until April 15. I can tell you that the book currently spans some 550 pages divided into 18 chapters.


“Office 365 for Exchange Professionals” has been a fantastic project. Apart from learning a ton of stuff, we have received terrific support from the Exchange product development group and the MVP community. Jeff Guillet is the overall technical editor and he’s being helped by other MVPs who are reviewing individual chapters. And we have the pleasure of a foreword written by Microsoft Vice President Perry Clarke, who has led the development effort to take Exchange from being software designed for deployment inside corporate datacenters to cloud software that supports tens of millions of mailboxes with a very substantial record of meeting SLAs.


Hopefully you’ll like the book. And hopefully we will receive lots of ideas and suggestions that we can incorporate into the second edition, and the third edition, and so on. I suspect that this project might turn into an ongoing effort, but we’ll see how the first edition turns out and decide what happens then.


Now we had better get on and finish the book else it won’t be at Ignite.


– Tony (with a lot of help from his friends)








from Exchange News Full Article