Tuesday, October 6, 2015

Standardized Signatures in Outlook 2013/2016 Part 2

So in Part 1 we got a test standardized signature ready to go in Exchange 2013.  Now we have to enforce our signature and eliminate all signatures the users have made in Outlook.

1.  Ensure you have the ADMX's installed for your version of MS Office.  You can get the ADMX for Office 2013 here and for Office 2016 here.   I'm going to use Office 2016 in my example.

2.  Block access to create/edit/delete signatures in Outlook.  In your group policy go to User Configuration, Policies, Administrative Templates, Microsoft Outlook 2016, Outlook Options, Mail Format.  In there there is a setting Do not allow signatures for e-mail messages.  Enable it.













2.  Get rid of the Signature button in Outlook.  You need the command bar ID to gray out the Signature button.  These are listed on the Microsoft web site as Office Fluent User Interface Control Identifiers.  I could not find one for Office 2016 but I did find the one for Office 2013 here.  This will get you a zip file with a bunch of Excel spreadsheets in it.  I found the codes I needed in outlookexplorercontrols.xlsx.  I found 3 codes related to signatures; 5608, 22965 and 3766.  I put all three in my test group policy.  You need to enter it at User, Policies, Administrative Templates, Microsoft Outlook 2016, Disable Items in User Interface, Custom, Disable command bar buttons and menu items.  Enable the policy and click Show to get to be able to enter those three codes.






















Once your updated policy has gotten to your users, the signature button will now be grayed out so that users can't manually add the signature.  You may need the users to log out/log in for the policy to take effect.


Standardized Signatures in Outlook 2013/2016 Part 1

So apparently HR had nothing to do today and said they wanted to standardize everyone's email signature.  We are still in the process of migrating to Exchange 2013 so I'm not overly familiar where everything is.  With about 2 minutes of poking around I found the mail flow rules.  Googling how to best do this for a few more minutes revealed that I can pull user fields from AD for our commonized signature.  Well, that saved a ton of time over having to create over 200 custom signatures!  Now, what are the fields I'd be likely to use and what is their name in the AD database?  I few more minutes on Google and I found this.  It is a MS TechNet wiki article on Active Directory Attributes in ADUC GUI Tool.  Perfect!  Choose your ADUC tab from their TOC and it takes you to a screen capture of that tab with all the fields you need to create your signature!  Finally, the new mail flow rule signature must be in html so you can control font, size, etc.

For my test signature I'm applying the rule only to myself and appending the disclaimer.  My test "signature" is:

<div style="font-size:12pt;  font-family: 'Calibri',sans-serif;">
</br></br>
<B>%%DisplayName%%</B></br>
<B>%%Title%%</B></br>
<B>%%Company%%</B></br>
<B>%%PhoneNumber%%</B></br>
</br></br></br>
</div>

I have another mail flow rule with a disclaimer on it that follows the signature so that is why there are so many breaks.  That and I don't really know html so there is probably a much better way!

This give me a simple signature showing:

My Name
My Title
Company Name
Phone Number

in Calibri 12 font and in bold.  The info below has been changed but it is what my new simple test signature looks like at the end of an email:

John Martin
IT Director
My Company
847-123-4567

So, that's the absolute basics of it.  You can get a creative as your html abilities allow!

Part 2 will be the Group Policy changes needed to enforce this.