Tag: Microsoft Office 365

Fix issues with sign-in to Microsoft 365 apps account on RDS Server

When using your work or school account to access Microsoft/Office365 apps on RDS Server, it shows an error message “Your account was not set up on this device because device management could not be enabled.”

Fix access is denied connecting to outlook.office365.com error at Veeam Backup for Microsoft 365

If you try to add organization at Veeam Backup for Microsoft 365, it happens Connect to PowerShell: Connecting to remote server outlook.office365.com failed with the following error message: Access is denied error, that’s because Microsoft begin disabling Basic authentication for Outlook, EWS, RPS, POP, IMAP, and EAS protocols in Exchange Online.

How to add organization with Basic Authentication at Veeam Backup for Microsoft 365

You are required to provide a username and password to authenticate to your Microsoft 365 organization if you add an organization using the basic authentication method.
I won’t recommend adding organization with basic authentication, Microsoft announced that effective October 1, 2022, we will begin disabling Basic authentication for Outlook, EWS, RPS, POP, IMAP, and EAS protocols in Exchange Online. SMTP Auth will also be disabled if it is not being used.

How to add organization with modern app-only authentication and use an existing Azure AD application at Veeam Backup for Microsoft 365

When you add an organization using the modern app-only authentication method, you are required to provide Azure AD application settings. Please reference following link to create and configure Azure AD Application permissions.

How to configure Azure AD Application Permissions for Modern Authentication and Legacy Protocols Authentication of Veeam Backup for Microsoft 365

Veeam Backup for Microsoft 365 Modern Authentication and Legacy Protocols Authentication requires that you grant permissions to Azure AD applications to back up and restore data from/to your Microsoft 365 organizations.

How to configure Azure AD Application Permissions for Modern App-Only Authentication of Veeam Backup for Microsoft 365

When you add organization using the modern app-only authentication method, the permissions for Azure AD applications that are granted automatically by Veeam Backup for Microsoft 365.
Anyway, if you prefer to use a custom application of your own, make sure to grant all the permissions as below.

How to configure service account permissions required for Veeam Backup for Microsoft Office 365

You are required to provide a username and password to authenticate to your Microsoft 365 organization if you add an organization using the basic authentication or Modern Authentication and Legacy Protocols method.
I won’t recommend adding organization with basic authentication, Microsoft announced that effective October 1, 2022, they will begin disabling Basic authentication for Outlook, EWS, RPS, POP, IMAP, and EAS protocols in Exchange Online. SMTP Auth will also be disabled if it is not being used.

How to add organization with Modern app-only authentication and register a new Azure AD application automically for Veeam Backup for Microsoft Office 365

When you add an organization using the modern app-only authentication method, you are required to provide Azure AD application settings. Veeam Backup for Microsoft 365 uses such an application to establish a connection to your Microsoft 365 organizations with enabled security defaults and maintain data transfer during backup and restore sessions.

How to Install Veeam Backup for Microsoft Office 365 v6

Veeam released Veeam Backup for Microsoft 365 v6 on March 9, 2022, there are lots of new features at this version included Self-Service Restore Portal, Backup copy to low-cost object storage… etc. the detail information as following link.

https://www.veeam.com/whats-new-backup-microsoft-office-365.html

Today, I am going to show you how to install Veeam Backup for Microsoft 365 V6.

How to upgrade Veeam Backup for Microsoft 365 to v6 edition

Veeam released Veeam Backup for Microsoft 365 v6 on March 9, 2022, there are lots of new features at this version included Self-Service Restore Portal, Backup copy to low-cost object storage… etc. the detail information as following link.

https://www.veeam.com/whats-new-backup-microsoft-office-365.html

Today, I am going to show you how to upgrade the exiting Veeam Backup for Microsoft 365 to V6 edition.

How to Install Veeam Backup for Microsoft Office 365 V5d cumulative patch KB4222

Veeam Backup for Microsoft Office 365 5d cumulative patch KB4222 Released on Oct 12, 2021. As a result of ongoing R&D effort and in response to customer feedback, cumulative patch KB4222 provides a set of bug fixes.

How to Upgrade Veeam Backup for Microsoft Office 365 to V5d

Veeam released Veeam Backup for Microsoft Office 365 v5d on September 22, 2021, Veeam Backup for Microsoft Office 365 v5 now has purpose-built backup and recovery for Microsoft Teams. The #1 Office 365 backup makes it easier than ever for users to quickly find and restore Teams data, including entire teams or specific channels and settings.
Today I am going to show you how to upgrade Veeam Backup for Microsoft Office 365 to V5d.

How to increate office 365 E3 (E5) mailbox storage limits from 50GB to 100GB

If your organization currently has subscriptions to Office 365 Enterprise E3 or E5, the default mailbox storage limit is supported 100GB. You can check it from the account information of outlook.

Unfortunately, there are many people noticed the default size is still showing 50GB, today, I am going to show you how to increase it to 100GB.

How to use Veeam Backup for Microsoft Office 365 V4 offload Backup to Azure Blob Object storage #Veeam #Office 365 #Azure Blob #Mvphour

Today, I am going to show you how to use Veeam Backup for Microsoft Office 365 V4 backup to Azure Blob. If you still don’t know how to create Azure Blob, you can reference my previously post as follow link to created it.

How to Remove Users License from Veeam Backup for Microsoft Office 365 V3.0 #Veeam #MVPHOUR #Office365

You have to very carefully about users License issues before run Veeam Backup for Microsoft Office 365 backup job, because once a license has been given over to a user/site/item, it will aspirate (fall off) 31 days after the last backup. so, you will got the warning message even you removed the user from the backup job settings.
Fortunately, you don’t need to remove backup job or backup repository now because Veeam Backup for Microsoft Office 365 V3.0 added the feature to remove licensed users, but you must remove those unwanted licensed users from backup repository’s database and then remove the license.