Cannot link mailbox to user in accounts forest

original forest is a single domain configuration named mydomain.com.  A new accounts forest was created named ad.mydomain.com.  This domain is *not* a subdomain of the original domain, but a separate domain in a separate forest.  This forest
also uses a single domain design. (It's a long story) All mailboxes reside in a single mailbox database on an Exchange 2010 server running on Windows Server 2008 R2.  I've used the ADMT to migrate some test accounts to the accounts forest. 
The migration works and the account appears functional, i.e., SID history migrated and the account can still get to shares and files on machines located in the resource forest. 
I then use the disable-mailbox and connect-mailbox commands to setup the linked mailbox.  My test account is user Joe Doakes (as listed in Get-MailboxStatistics), username is jdoakes, mailnickname is jdoakes and SMTP address is [email protected] 
Here is the exact command I am using:
Connect-Mailbox -Identity "Joe Doakes" -Database "Mailbox Database 0448361937" -LinkedDomainController MEDTMPDC01.ad.mydomain.com
-LinkedMasterAccount "CN=Joe Doakes,OU=Testing,OU=Accounts,DC=ad,DC=mydomain,DC=com" -LinkedCredential $cred
to which the command shell replies-
Confirm
Do you want to connect this mailbox to user "mydomain.com/Testing/Joe Doakes" with the alias "JoeDoakes"?
[Y] Yes  [A] Yes to All  [N] No  [L] No to All  [?] Help (default is "Y"):
I've re-entered the credentials for the accounts forest twice.  The canonical name above is the name of the now disabled account in the resource forest.  If I select Y here, it reconnects to the old account and changes the alias from jdoakes
to JoeDoakes.  This behavior is very strange.  I have confirmed the distinguished name used is correct.  Can anyone point out what I am doing wrong?
TIA
Tom

I wanted to update this post in case anyone else runs into this problem.  I wound up opening
a support ticket and spent a day and a half on the phone with Microsoft. 
This issue was the result of several chance problems and my misinterpretation
of the command's results.  To start off, when the command comes back to
say that it wants to connect the mailbox to "mydomain.com/Testing/Joe Doakes", it
really means that it is the disabled account in the Exchange (source) forest to which the
mailbox will be connected.  It will be "linked" to the account in the accounts forest, but the command does not say that.  This behavior is by design.  We also found that I have to specify the alias in the command or a new alias is created that
concatenates the target account's first
and last names.  Last, we found that running a number of
clean-mailboxdatabase commands was the trick that finally made things
work.  To recap, the procedure that worked for me was:
1. Disable-mailbox to disconnect the user in the source forest
2. Verify the mailbox is actually disconnected.  If it does not show up in the
Disconnected Mailbox node in the EMC, run the clean-mailboxdatabase "<database
name>" command
3. Disable the source forest user account.
4. Enter the account forest credential ($cred = get-credential)
5. Connect the mailbox to the linked account.  This is the command that worked for me:
  Connect-Mailbox -Identity "Joe Doakes" -Alias jdoakes
-Database "Mailbox Database 0448361937" -LinkedDomainController MEDTMPDC01.ad.mydomain.com -LinkedMasterAccount "CN=Joe Doakes,OU=Testing,OU=Accounts,DC=ad,DC=mydomain,DC=com" -LinkedCredential
$cred 
6. The new account may not be able to get to the mailbox without running another clean-mailboxdatabase.
I hope this saves someone else a call to Microsoft.

Similar Messages

  • Windows 7 Home Premium - cannot log on to user's account (immediate logout).

    I cannot logon to my Windows 7 Home Premium user account. The system says "Welcome" for some short time and then immediately logs me out.
    I have found the following warning in system logs:
    The Windows logon process has failed to spawn a user application. Application name: . Command line parameters: c:\windows\system32\userinit.exe.
    I have found this article: http://support.microsoft.com/kb/929825 but it didn't solve my problem. Userinit and Shell registry keys are correct, and I still cannot log on using account that has no administrative permissions. I've also tried to create another
    user - with no effect. What can I do?
    (Sorry for my English, I'm still learning it.)

    Hi,
    The logon process is initiated by a file called userinit.exe which is located in System32 directory.
    If it gets corrupted or it gets deleted, the user will not be able to logon.
    Since you have checked the registry and it is right. Then try to copy this file to your System32 directory for test.
    Please firstly log on into with administrative permissions, and then run virus scan.
    Microsoft Safety Scanner
    http://www.microsoft.com/security/scanner/en-us/default.aspx
    And then copy this file userinit.exe from C:/windows/system3 from a normally booting PC or from your install CD.
    Paste it in the affected PC in the same path.
    Also check if the issue occur in safe mode.
    Hope this helps,
    Ada Liu
    TechNet Community Support

  • Hi cannot link up my e mail account i am with virgin just will not link up any ideas please?

    Hi unable to link up my e mail address i have contacted Virgin my provider and tried everything any ideas PLEASE !!!!!!!!!!!

    Tell us what you have done, how far you get and what message you receive? Is your email (do not quote it here) working OK on another device/computer?

  • Converting User Mailboxes to Linked Mailboxes

    We're going to be moving users to a new, trusted domain and want to keep our Exchange 2013 server in the old domain. It looks like the best strategy for us is to convert our user mailboxes to linked mailboxes for users who will log into the new domain.
    There's quite a bit out on the web on doing this in Exchange 2010 but I don't see anything specific to Exchange 2013. Is the procedure basically the same? This is what users seem to be doing from PowerShell:
    Set-User <userID> -LinkedMasterAccount  AccountDomain\UserID  -LinkedDomainController AccountDomainControllerFQDN
    Orange County District Attorney

    Hi,
    If you want to convert the existing mailbox to a linked mailbox, we can do the following steps:
    1.To disconnect the mailbox object in the Exchange store from the user object in Active Directory, for example.
    Disable-Mailbox -Identity User1
    2.To create a credential object, run the following command.
    $cred = Get-Credential
    You will be prompted for credentials. Specify an account that has permissions to access the domain controller in the forest where the user account resides. Use the LinkedDomainController parameter to specify the domain controller. This domain
    controller obtains security information for the account to which you are linking the mailbox object.
    3.To reconnect the mailbox object in the Exchange store to an external user object, use this example.
    Connect-Mailbox -Identity User1 -Database "Mailbox Database" -LinkedDomainController FabrikamDC01 -LinkedMasterAccount [email protected] -LinkedCredential $cred
    For more information about converting linked mailbox, please refer to:
    https://technet.microsoft.com/en-us/library/bb201694%28v=exchg.141%29.aspx?f=255&MSPPError=-2147217396
    Regards,
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Winnie Liang
    TechNet Community Support

  • Outlook Password prompt for Linked Mailboxes from certain Domain

    Hello,
    As part of a migration project, I'm trying to connect Outlook with Linked Mailboxes from users in a trusted domain.
    I'm able to create the linked mailbox on the Exchange 2013 (CU7) server without any issue, but when I try to configure Outlook for these mailboxes, it is prompting for credentials permanently and won't start. Log on to OWA with the same user from the trusted
    domain is working fine.
    I'm able to configure Linked mailboxes from another trusted domain without any problems.
    I've already recreated the trust between these two domains (validation tells everything is ok)
    DNS is configured with conditional forwarders in both domains and name resolution looks ok to me (ping and nslookup)
    When I look at the LinkedMasterAccount of the mailboxes from this domain, I can see that there is only the SID (S-1-5-21-4033829......). The other linked mailboxes (from the other domain where it's working) are showing the Account name (domain\user)
    Internal and External ClientAuthenticationMethod of OutlookAnywhere is set to NTLM
    Infos:
    DomainA: Domainlevel 2012 - Exchange 2013 - Forest trust to Domain B and C
    DomainB: Domainlevel 2008 - Exchange 2010 - Forest trust to Domain A - Outlook for linked Mailboxes of DomainA works fine
    DomainC: Domainlevel 2008 - Forest trust to Domain A --> can't connect Outlook to LinkedMailboxes of this domain.
    Is there anything else I can check?

    Hi,
    Please check whether the server is configured to only accept NTLM version 2 and reject NTLM and LM, and the Outlook client computer is not configured with the same LAN Mananger authentication level.
    Check DC, Start -> Programs -> Administrative Tools -> Security Options -> Note the LAN Manager authentication level.
    Check DC's policies, Start -> Programs -> Administrative Tools -> expand Security Settings\Local Policies -> Security Options -> Note the Lan Manager authentication level.
    IMPORTANT: You may also have to check policies that are linked at the site/domain/organizational unit levels to determine where the LAN Manager authentication level must be configured. Configure the LAN Manager authentication level to "Send
    NTLMv2 response only". If you want to implement NTLM version 2 in your network, make sure that all computers in the domain are set to use this authentication level.
    Thanks
    Mavis Huang
    TechNet Community Support

  • Exchange 2013 linked mailbox

    I am administering Exchange 2013 in organization where we have two separate forests witch two separate Exchange 2013 servers. There is AD trust between forests. Each user has two mailboxes connected in Outlook, one from forest A and one from forest B. Let's
    say [email protected] and [email protected] There is a plan that users from forest A will use and have only one mailbox connected in Outlook and get all emails data on Exchange server within forest A. What is a best approach
    to do it smoothly? We do not want to remove the email addresses from forest B because a lot of people outside the company know only this email address as a contact point.
    I am thinking about creating linked mailboxes. Any other ideas or advice's?

    Hi ,
    just remove the email address (i.e
    [email protected])
    from the mailbox in forest B and add it as an secondary smtp address on the mailbox residing on the mailbox in forest A.
    In case if you don want the mailbox for user 1 in forest B you can simply delete it instead of removing the email address.
    Note : Simply you cannot remove the email address (i.e
    [email protected])
    from the Mailbox of the user 1 in forest B is set as primary smtp address. So on such case just make some dummy email address as primary smtp address and simply remove
    the address [email protected]
    and add as an secondary smtp address on user 1 mailbox in forest A .
    Please feel free to reply me if you have any queries.
    Thanks & Regards S.Nithyanandham

  • Outlook 2013 Auto Account Setup for Linked Mailbox Not working

    We've created a linked mailbox, in Exchange 2013 (in domain1), for a user in another AD forest, domain2. We have the AutoDiscover service configured in the other AD forest as well. Our only issue now is trying to find a way to get the Outlook Auto Account
    Setup to automagically configure a user's profile the first time Outlook 2013 is started. If we type in the user's email address and name and click Next, the profile is created successfully.
    I spoke to Microsoft support who helped me confirm that AutoDiscovery was configured correctly in the other forest. Reading this information (
    https://technet.microsoft.com/en-us/library/bb124251.aspx ) on AutoDiscover, I found what may be the issue. It notes that
    "If the Outlook client is joined to a domain, the user's domain account is used."
    Since the linked mailbox is associated with domain1, Outlook looks like it cannot use the domain account from domain2. I wonder if there might be a registry hack to bypass this and force Outlook clients in domain2 to look at email addresses in domain1?
    Orange County District Attorney

    Hi,
    According to your description, I noticed that “If we type in the user's email address and name and click Next, the profile is created successfully”. Do you mean the linked mailbox can be setup automatically when you fill in the Name and E-mail Address in
    the Auto Account Setup page? For example:
    If that is the case, the autodiscover service in Exchange side should be configured correctly and it is working for Outlook client automatically account setup.
    If the account can’t be setup automatically when using autodiscover service, please
    verify that the Master Account (Domain2\User1) has full access to the Linked Mailbox ([email protected]) as well as the smtp address using the cmdlets Get-Mailbox and Get-MailboxPermission in Exchange server:
    Get-Mailbox [email protected] | fl PrimarySmtpAddress,*Type*,*Link*
    Get-MailboxPermission [email protected] | fl
    Regards,
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Winnie Liang
    TechNet Community Support

  • Need help on Cross Forest Exchange 2007 - 2013 with Linked Mailboxes

    Hey all,
    So I'm in a bit of a pickle with my Exchange design and am trying to figure out if there's a way to migrate mailboxes across forests where Linked mailboxes are being used. I've done a bit of reading and have noted stuff like preparing the move request in
    AD, etc. But I'm wondering if someone can break it down for me.
    http://1drv.ms/1lWjLqG
    The above is a OneNote diagram of how we have moved over time. Please forgive my sloppy handwriting but I hope it gets the point across. I will text it out here as well:
    Original Design
    The original design of the domains when I joined the company were fabrikam and contoso. Contoso is a domain that sits entirely in the "DMZ". Fabrikam was the internal AD forest where most services and users authenticated to. In Contoso, there
    are 2 domain controllers, the "Front End" Exchange Server (Edge Transport), and the "Back End" server, which is CAS/Mailbox.
    There is a forest trust between contoso and fabrikam where "Linked Mailboxes" are created in Contoso, and then the LinkedMasterAccount is set to Fabrikam.
    Migration/Hybrid Design
    Due to the fact that these two domains were configured massively inappropriately, riddled with security holes as well as strange permissions configurations, the decision was made to create a new internal AD domain. In my OneNote, I've labeled this 'specialbank.com'.
    A long while ago we migrated users from Fabrikam to SpecialBank via trusts. To facilitate access to Exchange, a new trust was created between Contoso and SpecialBank to allow us to update the LinkedMasterAccount parameter to the new Specialbank domain.
    We have most of our users authenticating to their mailboxes via SpecialBank, while the mailboxes still reside in Contoso.
    Migration from Exchange 2007 to Exchange 2013
    I am attempting to now figure out the best way to migrate the mailboxes from Contoso to a new set of Mailbox servers in SpecialBank. This will also be an upgrade from Exchange 2007 (Current) to an Exchange 2013 installation.
    The latest Service Packs and CUs are installed in both.
    What would be the best procedure to move these mailboxes? To my knowledge, the current best practice/recommended way is to perform a user/SID migration from Contoso to SpecialBank. But I already have accounts in
    SpecialBank that users are actively using.
    I'm not opposed to doing a simple PST export from Contoso to SpecialBank, but we're looking at around 120 mailboxes. So I'm trying to make my life a little easier instead of spending a weekend here.
    If I try to do it in batches, I need to figure out how to handle autodiscover and CAS. Since I'm creating an entirely new Exchange environment, I'm trying to limit what I place in the existing configuration. But I'm not opposed to setting up something temporarily
    if I need to in order to make the migration transparent to users.
    Can anyone help?

    Hi ,
    From you description i came to know contoso is the resource forest and special bank is the account forest .
    You just wanted to migrate the linked mailboxes from resource forest to account forest and also you would want the migrated mailboxes to get merged to the respective user accounts in the account forest to become as a normal user mailbox.Am i right ?
    Please correct me if i am wrong . I have found some blogs in internet please have a look in to that especially the first one.
    http://www.outlookforums.com/threads/60210-cross-forest-mailbox-move-and-linked-mailbox/
    http://www.experts-exchange.com/Software/Server_Software/Email_Servers/Exchange/Q_27974905.html
    Regards
    S.Nithyanandham
    Thanks S.Nithyanandham

  • Can't move Exchange 2003 mailbox to Exchange 2010 Resource forest (Linked Mailbox)

    Problem Description:
    Can’t move Exchange 2003 mailbox to Exchange 2010 resource forest
    Error message:
    Failed to reconnect to Active Directory server SRVUMVMDC02.umfolozi.local. Make sure the server is available, and that you have used the correct credentials.
    Source Environment Configuration:
    Active Directory
    FQDN: umfolozi.local
    Domain name (pre-Windows 2000): UMFOLOZI
    Domain Function Level: Windows Server 2003
    Domain Controllers:
    Hostname
    OS
    Operation Master
    SRVUMVMDC01.umfolozi.local
    Windows Server 2008 R2 Standard SP1
    Schema Master, Domain Naming, RID, PDC
    SRVUMVMDC01.umfolozi.local
    Windows Server 2008 R2 Standard SP1
    Infrastructure
    Exchange
    Version: Microsoft Exchange 2003 Standard SP2 Build 7638.2
    Server Information:
    Hostname
    OS
    TUSKUMFMAIL.umfolozi.local
    Windows Server 2003 R2 SP2
    DNS Zones
    Zone Name
    Zone Type
    Domain Controllers
    umfolozi.local
    Active Directory-Integrated (Primary)
    SRVUMVMDC01.umfolozi.local
    SRVUMVMDC01.umfolozi.local
    peermont.com
    Secondary
    SRVPGVMDC01.peermont.com
    SRVPGVMDC02.peermont.com
    Trusts
    Domain Name
    Trust Type
    Transitive
    Validated
    peermont.com
    Forest
    Yes
    Yes
    Target Environment Configuration:
    Active Directory
    FQDN: peermont.com
    Domain name (pre-Windows 2000): PG
    Domain Functional Level: Windows Server 2008 R2
    Domain Controllers:
    Hostname
    OS
    Operation Master
    SRVPGVMDC01.peermont.com
    Windows Server 2008 R2 Std SP1
    SRVPGVMDC02.peermont.com
    Windows Server 2008 R2 Std SP1
    Domain naming, RID, PDC, Infrastructure, Schema Master
    Exchange
    Resource Exchange Forest
    Server Information:
    Hostname
    OS
    Role
    Version
    Client Access Array
    SRVPGVMEXCH01.peermont.com
    Windows Server 2012 Std
    HUB, CAS
    Version 14.3 (Build 123.4)
    exchange.peermont.com
    SRVPGVMEXCH02.peermont.com
    Windows Server 2012 Std
    HUB, CAS
    Version 14.3 (Build 123.4)
    exchange.peermont.com
    Hostname
    OS
    Role
    Version
    Database Availibility Group
    SRVPGVMEXCH03.peermont.com
    Windows Server 2012 Std
    MBX
    Version 14.3 (Build 123.4)
    PeermontDAG
    SRVPGVMEXCH04.peermont.com
    Windows Server 2012 Std
    MBX
    Version 14.3 (Build 123.4)
    PeermontDAG
    DNS Zones
    Zone Name
    Zone Type
    Domain Controllers
    peermont.com
    Active Directory-Integrated (Primary)
    SRVPGVMDC01.peermont.com
    SRVPGVMDC02.peermont.com
    umfolozi.local
    Secondary
    SRVUMVMDC01.umfolozi.local
    SRVUMVMDC01.umfolozi.local
    Trusts       
    Domain Name
    Trust Type
    Transitive
    Validated
    umfolozi.local
    Forest
    Yes
    Yes
    Migration Process
    Task
    Description
    Successful/Error
    1
    SYNC AD Domain account from source forest (umfolozi.local) to target forest (peermont.com) using BinaryTree SMART Directory Sync (ADMT can be used as alternative)
    Successful
    2
    Create mailed enabled user
    Successful
    3
    Run Prepare-MoveRepuest with –OverWriteLocalObject
    Command Example:
    .\Prepare-MoveRequest.ps1 -Identity [email protected] -RemoteForestDomainController SRVUMVMDC01.umfolozi.local
    -RemoteForestCredential $RemoteCredentials -UseLocalObject -LocalForestDomainController SRVPGVMDC01.peermont.com -LocalForestCredential $LocalCredentials -OverWriteLocalObject
    Successful
    4
    Submit mailbox request
    Command Example:
    New-MoveRequest -Identity "0fa7d17e-3637-4708-a51b-f14eaae17968" -BadItemLimit "50" -TargetDeliveryDomain
    "internal.peermont.com" -TargetDatabase "{c5d6ea95-07b3-4a52-9868-e41e808a76fe}" -RemoteCredential (Get-Credential "umfolozi\svcmigration") -RemoteGlobalCatalog "SRVUMVMDC02.umfolozi.local" -RemoteLegacy:$True
    Error
    All the standard migration task works as expected until the mailbox migration move request is submitted. See move request verbose detail below:
    [PS] C:\Windows\system32>New-MoveRequest -Identity "0fa7d17e-3637-4708-a51b-f14eaae17968" -BadItemLimit "50" -TargetDeli
    veryDomain "internal.peermont.com" -TargetDatabase "{c5d6ea95-07b3-4a52-9868-e41e808a76fe}" -RemoteCredential (Get-Crede
    ntial "umfolozi\svcmigration") -RemoteGlobalCatalog "SRVUMVMDC02.umfolozi.local" -RemoteLegacy:$True -Verbose
    VERBOSE: [11:34:27.346 GMT] New-MoveRequest : Active Directory session settings for 'New-MoveRequest' are: View Entire
    Forest: 'False', Default Scope: 'peermont.com', Configuration Domain Controller: 'SRVPGVMDC02.peermont.com', Preferred
    Global Catalog: 'SRVPGVMDC02.peermont.com', Preferred Domain Controllers: '{ SRVPGVMDC02.peermont.com }'
    VERBOSE: [11:34:27.362 GMT] New-MoveRequest : Runspace context: Executing user: peermont.com/Admin/Users/Admin
    Accounts/Information Technology/SoarSoft/Johann Van Schalkwyk, Executing user organization: , Current organization: ,
    RBAC-enabled: Enabled.
    VERBOSE: [11:34:27.362 GMT] New-MoveRequest : Beginning processing &
    VERBOSE: [11:34:27.362 GMT] New-MoveRequest : Instantiating handler with index 0 for cmdlet extension agent "Admin
    Audit Log Agent".
    WARNING: When an item can't be read from the source database or it can't be written to the destination database, it
    will be considered corrupted. By specifying a non-zero BadItemLimit, you are requesting that Exchange not copy such
    items to the destination mailbox. At move completion, these corrupted items won't be available in the destination
    mailbox.
    VERBOSE: [11:34:27.362 GMT] New-MoveRequest : Searching objects "{c5d6ea95-07b3-4a52-9868-e41e808a76fe}" of type
    "MailboxDatabase" under the root "$null".
    VERBOSE: [11:34:27.362 GMT] New-MoveRequest : Previous operation run on domain controller 'SRVPGVMDC02.peermont.com'.
    VERBOSE: [11:34:27.393 GMT] New-MoveRequest : Current ScopeSet is: { Recipient Read Scope: {{, }}, Recipient Write
    Scopes: {{, }}, Configuration Read Scope: {{, }}, Configuration Write Scope(s): {{, }, }, Exclusive Recipient Scope(s):
     {}, Exclusive Configuration Scope(s): {} }
    VERBOSE: [11:34:27.393 GMT] New-MoveRequest : Searching objects "0fa7d17e-3637-4708-a51b-f14eaae17968" of type "ADUser"
     under the root "$null".
    VERBOSE: [11:34:27.471 GMT] New-MoveRequest : Previous operation run on domain controller 'SRVPGVMDC02.peermont.com'.
    VERBOSE: [11:34:27.471 GMT] New-MoveRequest : Processing object "$null".
    VERBOSE: [11:34:27.487 GMT] New-MoveRequest : [DEBUG] No RequestJob messages found.
    VERBOSE: [11:34:27.487 GMT] New-MoveRequest : [DEBUG] MDB c5d6ea95-07b3-4a52-9868-e41e808a76fe found to belong to Site:
     peermont.com/Configuration/Sites/Peermont
    VERBOSE: [11:34:27.487 GMT] New-MoveRequest : [DEBUG] MRSClient: attempting to connect to 'SRVPGVMEXCH02.peermont.com'
    VERBOSE: [11:34:27.627 GMT] New-MoveRequest : [DEBUG] MRSClient: connected to 'SRVPGVMEXCH02.peermont.com', version
    14.3.178.0 caps:07
    VERBOSE: [11:34:27.627 GMT] New-MoveRequest : [DEBUG] Loading source mailbox info
    VERBOSE: [11:34:28.844 GMT] New-MoveRequest : Failed to reconnect to Active Directory server
    SRVUMVMDC02.umfolozi.local. Make sure the server is available, and that you have used the correct credentials. --> A
    local error occurred.
    VERBOSE: [11:34:28.844 GMT] New-MoveRequest : Admin Audit Log: Entered Handler:OnComplete.
    Failed to reconnect to Active Directory server SRVUMVMDC02.umfolozi.local. Make sure the server is available, and that
    you have used the correct credentials.
        + CategoryInfo          : NotSpecified: (0:Int32) [New-MoveRequest], RemoteTransientException
        + FullyQualifiedErrorId : F48FD74B,Microsoft.Exchange.Management.RecipientTasks.NewMoveRequest
        + PSComputerName        : srvpgvmexch02.peermont.com
    VERBOSE: [11:34:28.859 GMT] New-MoveRequest : Ending processing &
    Troubleshooting Performed
    1. When submitting mailbox move request tried the following credential inputs:
    1.1. DOMAIN\Username
    1.2. FQDN\Username
    1.3. userPrincipalName
    2. Confirmed domain trust between source and target domain is in place and validated.
    3. Confirmed name resolution in source and target domain is functioning as expected.
    4. Confirmed network connectivity between source and target domain controllers as well as source and target exchange servers.
    5. Tried to create new Linked Mailbox to account in source forest, can’t select Global Catologue via the wizard;
    Tried to specify the credentials for the account forest and got the following error when tried to select Global Catalog from wizard:

    The error talk about the credential. Did you check the credential
    Did you tried this command?
    New-MoveRequest -Identity "Distinguished name of User in Target Forest" -RemoteLegacy -TargetDatabase "E2K10 Mailbox Database Name" -RemoteGlobalCatalog "FQDN of Source DC" -RemoteCredential $Remote -TargetDeliveryDomain "Target
    domain name"
    http://blogs.technet.com/b/exchange/archive/2010/08/10/3410619.aspx
    Cheers,
    Gulab Prasad
    Technology Consultant
    Blog:
    http://www.exchangeranger.com    Twitter:
      LinkedIn:
       Check out CodeTwo’s tools for Exchange admins
    Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.

  • Help needed, M getting this message sandbox environment error no test user account, when downloading any application from iTunes, friend told me to sign out and sign in iTunes it might solve the problem but instead I cannot login I to my itune account.

    Help needed,
    I am getting this message sandbox environment error no test user account, when downloading any application from iTunes, friend told me to sign out and sign in iTunes it might solve the problem , and i triyed it but still  I cannot login I to my itune account. Same message keeping. Popping up,  this problem started supricly today.

    Take a look at the instructions here.
    http://www.technogal.net/2012/03/this-is-not-test-user-account-please.html

  • How to add a Link to Edit User Account Info?

    Hi, I want to add a link that will take me to the edit user page in oiddas, for the current logged in user. I would have thought that this would come standard in portal, as a smark link. But all I have is the Edit Portal Profile link (which allows me to set my default group, default home page, etc). I just want to create a link to edit the current user's account information (and reset their password). Does anyone know how to do that, am I overlooking something?

    Hi Gnoria Bowens,
    You can't add links using 'Acrobat.com Online Service', However you can use Acrobat Standard or Pro software to Create a Link in PDF.
    In Order to Create Links using Acrobat software, Please Visit this Webpage- Adobe Acrobat X Pro * Create a link - This Link Describes the procedure to create link if you are using Acrobat X pro.
    The options  detailed on the above link might differ from the One shown in your version of Acrobat, so if you can let me know the Version of Acrobat you are using, I can help you more Accurately.
    Hope to hear from you soon,
    Regards,
    Rahul Tyagi

  • Cannot link my Skype & MSoft accounts

    I'm a new Skype user and I'm having a bear of a time linking my accounts.
    I've followed the Support How-to to the letter up to a point. I never get the screen with the option "I have a Skype Account" no matter what I do. I always wind up at the Contacts screen & none of the options I have tried make any difference.
    I have even uninstalled Skype completely, including removing all instances of it in the Registry. But when I reinstall, I go through the usual setup with my camera then go straight to the Contacts window in the app.
    I guess it's not really critical that I link the accounts but I'm just curious why this is happening.
    Thanks, 
    M_D

    I am encountering the same bear in attempting to link my Microsoft and Skype accounts.  I have followed the article instructions.  I even found an unending loop for Windows 8 articles on linking.  I finally had to select the Windows Desktop link and followed that article.  It does not matter whether I select I have a Skype account (the one with the merge description) or if I select "I'm new to Skype."  Both options fail.  When I select "I have a Skype account", it displays "oops. check your details."  When I select "I'm new to Skype" and confirm that "I agree - join Skype", it displays: "Oops...there was a problem.  Skype is having some issues.  Please restart the application and all should be well."  It is not well.  I downloaded the latest version have restarted in multiple times.  My Skype login name and password work fine on the skype.com web site, but I can not make any progress with linking my accounts.  My profile on this web site says I get 20% for linking them, but there is no link on my profile page to perform any such link.  This is quite frustrating.

  • Cannot login to other user accounts via Terminal

    Hi. I'm a Unix newb. I am reading Mac OS X Support Essentials and I'm a little stuck on the command line chapter. There is a command that just does not work for me.
    I am an Administrator using an Administrator account. I am using bash Terminal and trying to login to another user's account (also mine) on the same Mac using +sudo username+. The password prompt appears and I type the user's password. It throws back "Sorry, try again." I'm not sure if I am supposed to use the user's password or my admin password so I also tried my password. The response is
    sudo: username: command not found
    Is there a permission problem or something? I logged into the other user accounts in the GUI. I have the right passwords.
    Thanks in advance.
    Gary

    Note that this topic would be better posted over on the [Unix forum|http://discussions.apple.com/forum.jspa?forumID=735]. I'll ask the moderators to move it over there, so don't be surprised if it moves.
    That said, sudo stands for "super user do", and is used to identify some action to take as another user or as root. A username is not an action, so "sudo username" is not a valid command. If you have a particular command that you wish to execute with root permissions, you do something like this:
    sudo ls -al /Users/anotheruser/Documents/
    This lets you view the contents of another user's Documents folder. You can also execute commands as a specific user (though I've never tried this) using something like:
    sudo -u anotheruser ls -al /Users/anotheruser/Documents/
    I'm not sure if this answers your question or not...

  • Hi, I am trying to link my Ipad to my email account, and keep getting a message to click on the link to verify the email account is my own, however I am not seeing a link to click on.  Please help.

    Hi, I am trying to link my Ipad to my email address, but I keep getting a message to click on the link to verify the email account is my own, however I am not seeing a link to click on to. Can someone please help me?

    iOS: Unable to send or receive email
    http://support.apple.com/kb/TS3899
    Can’t Send Emails on iPad – Troubleshooting Steps
    http://ipadhelp.com/ipad-help/ipad-cant-send-emails-troubleshooting-steps/
    Setting up and troubleshooting Mail
    http://www.apple.com/support/ipad/assistant/mail/
    Using a POP account with multiple devices
    http://support.apple.com/kb/ht3228
    iOS: Adding an email account
    http://support.apple.com/kb/HT4810
    iOS: Setting up an Outlook.com, Hotmail, Live, or MSN email account
    http://support.apple.com/kb/ht1694
    Server does not allow relaying email error, fix
    http://appletoolbox.com/2012/01/server-does-not-allow-relaying-email-error-fix/
    Why Does My iPad Say "Cannot Connect to Server"?
    http://www.ehow.co.uk/info_8693415_ipad-say-cannot-connect-server.html
    iOS: 'Mailbox Locked', account is in use on another device, or prompt to re-enter POP3 password
    http://support.apple.com/kb/ts2621
    The iPad's Mail app has no provisions for creating groups. However, you can use a third party app that many users recommend.
    MailShot -  https://itunes.apple.com/us/app/mailshot-pro-group-email-done/id445996226?mt=8
    Group Email  -  https://itunes.apple.com/us/app/group-email!-mail-client-attachments/id380690305 ?mt=8
    iPad Mail
    http://www.apple.com/support/ipad/mail/
    Configuration problems with IMAP e-mail on iOS with a non-standard SSL port.
    http://colinrobbins.me/2013/02/09/configuration-problems-with-imap-e-mail-on-ios -with-a-non-standard-ssl-port/
    Try this first - Reset the iPad by holding down on the Sleep and Home buttons at the same time for about 10-15 seconds until the Apple Logo appears - ignore the red slider - let go of the buttons. (This is equivalent to rebooting your computer.)
    Or this - Delete the account in Mail and then set it up again. Settings->Mail, Contacts, Calendars -> Accounts   Tap on the Account, then on the red button that says Remove Account.
     Cheers, Tom

  • Beware of Linked Mailbox status - Moving Unity_server mailboxes to Exchange 2010

    Hi all -
    Here is a problem I encountered that I want to pass along to you:
    When partnering Unity to Exchange 2010, the Unity_servername, USBMS_servername, EAdmin, and unitymsgstoresvc inboxes are moved from the old Exchange to the new 2010 server.  Using the Exchange Management Console, the users should show up as User Mailboxes, not Linked Mailbox.  A Linked mailbox in Exchange 2010 is an external account, i.e. an account in another forest.  If this occurs for the Unity_servername mailbox, external caller voice messages remain in UMR (UnityMTA) and you will see many application event log errors.  In EMC you will observe the account mailboxes show in Disconnected status.
    If this happens to you, here is the fix:
    Disable the Account from EMC in Exchange 2010.  Note you will get a prompt that the Exchange properties are being removed but the email inbox is NOT deleted.
    Re-enable the account from ADUC.
    In EMC, go to Disconnected Mailboxes, select the Unity mailbox and select Connect.  In the Connect wizard, re-associate with the existing account. Re-enter the user alias and complete the wizard.
    Restart AvUMRSynchSvr service on Unity.
    Hope this helps someone in the future!
    Sincerely, Ginger

    Thanks Brad :-)  I forgot to mention I discovered a number of Internet hits that say this can happen with Move Mailbox.  Here's the link I used to begin researching the problem (hint: go all the way to the bottom of the web page - http://www.experts-exchange.com/Software/Server_Software/Email_Servers/Exchange/Q_26308671.html).  Got to give kudo's to this most excellent Exchange resource - has helped me a bunch over the years!

Maybe you are looking for

  • MacBook no longer connects to T.V. after Thunderbolt 1.2 update

    I recieved a 13 inch, mid 2012 MacBook Pro for my birthday on Dec. 20th 2013. A few days later I bought a Nexxtech Mini DisplayPort to HDMI adaptor which was working fantastically for a couple weeks when connecting my MacBook to my Insignia TV. After

  • G5 Dual Core

    What brand DVD burner in G5 Dual Core System tels me HL-DT-ST DVD

  • Fastest way to format an array of numbers

    I am collecting 2D array of DBLs to be later processed by other Vis.   The process worked fine when I saved the array to a file (standard %.3f, write to spreadsheet) formatting, then later have a separate VI to open the file and process it. The same

  • Hierarchy with filter

    1 question - how can I switch off all nodes, that doesn't included in hierarchy 2 question - In a report I need to use  GL hierarchy with CoCode filter. I mean, that for some hierarchy nodes I use A,B an C Company codes, and for others - D & E. Is it

  • Extension Load Order

    Is it possible to change the order that extensions load? I have a particular one that i would like to load last. Cheers