DirSync without exchange 2003

Hello,
I am currently operating in the cloud fully, without any hybrid setup.  But I have an old exchange 2003 server, from which I migrated to office365 still in the AD domain.  I plan on fully removing it and any exchange organization information.
My question is, once I fully remove exchange 2003 org from my environment, including the attributes with it, is it still ok to use DirSync with password sync in order to sync passwords with Office365?  My concern is that since I only have a standard
2003 domain (now without any exchange attributes), that the syncing could cause some changes in Office365.  Since I have about 120 users operating for 2 years now fully in Office365, I need to ensure that nothing will be effected if I choose to setup
DirSync.
Any clearification and further documentation greatly appreciated.
Thank you

Hi,
Some additional info which can be good to clarify. As mensioned before, moving from Cloud Identies to Synchronized identities requires you to "match" your on prem Active directory users with the ones in the cloud. If that is not done properly,
you'll end up with duplicate users.
Here's a blogpost link on the topic that also includes a script that probably will help you on your way (will however not work if you don't have 2008R2 domain controllers without modification)
http://365lab.net/2014/04/18/office-365-migrate-from-cloud-identities-to-dirsync/.
Also note that from the moment you have started to use synchronized identities, as of now, you need to start manage alias email addresses and other attributes for your users in your local Active directory.
Hope this helps,
Johan
Microsoft Certified Trainer
MCSE: Desktop, Server, Private Cloud, Messaging
Blog: http://365lab.net

Similar Messages

  • Office 365 with mailboxes and dirsync without Exchange on-premises

    I currently have Active Directory deployed on premises without Exchange. I am migrating my e-mail to Office 365 from a third-party service and want to use dirsync + password sync so my users can use the on premises credentials and Office
    365.
    Since I do not have Exchange installed on premises (and therefore do not have the Exchange on premises management tools), how do I manage the mailboxes for the synchronized users? I know I cannot change e-mail related attributes, such as e-mail addresses,
    directly in Office 365 for synchronized users.
    Thanks!

    If you are going to use dirsync, the local AD will be the source of authority, so only a very limited subset of attributes can be edited directly in the cloud (either via the EAC or EO PowerShell). It's a very good idea to extend the AD with the Exchange
    attributes, as you will definitely need to manage some of those. For more info you can review for example this article:
    http://technet.microsoft.com/en-us/library/hh852478.aspx
    After you have installed Exchange and thus extended the schema, you can safely remove the Exchange server right away. All the needed attributes will be available via dsa.exe, or AD module for PowerShell.
    I would also recommend creating distribution groups directly in the cloud, because even with the extended schema, you will run into some management issues. You can read more about it here:
    http://support.microsoft.com/kb/2417592

  • Shutting Down Exchange 2003 System after move to Office 365

    We recently moved our entire exchange 2003 environment via a consultant to Office 365.   The migration went fine but now i am trying to shut down my old Exchange 2003 servers.   I know i cant shut down the individual 2003 servers without
    removing the old mailboxes themselves from the stores.   I have attempted to remove some mailboxes from some of my accounts to do this but it removes the proxyaddress field on the user objects themselves.    Is there a way to delete the mailboxes
    without the proxy address being deleted in ad?  Without that all my users email addresses are defaulting to the onmicrosoft address, which is really annoying   We are using dirsync for user updates and groups, so im losing the default email address
    when it syncs up to office 365.  And yes I know about adsi edit to put it back it but that's not viable for 500+ user accounts individually.
    Tried asking this on office 365 forums but they shuffled me off to here.

    When your mailboxes were moved to Office 365, your directory should have been updated so it pointed to the mailboxes in Office 365, not to your local Exchange 2003 mailboxes.  Just thinking this through, I think your consultant didn't do a complete
    job.  With the Exchange 2013 PowerShell tools, you should be able to update your 500 accounts so they point to the proper system for the mailboxes.

  • Cannot Move Mailbox from Exchange 2003 to Exchange 2007

    Hello,
         I am migrating exchange 2003 to Exchange 2007 and have moved almost all the mailboxes without any issue, but there are some mailboxes which are not being moved since they are giving me the below error.
    Error:
    Error was found for John Doe ([email protected]) because: Error occurred in the step: Opening source mailbox. Failed to open mailbox with error: ClassFactory cannot supply requested class, error code: -1056749262
    Initially I found that the account was disabled from Active
    Directory so enabled it but and also replicated the active Directory but still the problem is there, its not hidden in the GAL aswell.
    http://www.arabitpro.com

    Thanks everybody .. I have solved the problem myself. 
    To resolve this issue I had to give the account "SELF" permissions for "Associated external account". If the user does not have these
    permissions to its own account it is unable to set the msExchMasterAccountSID attribute for the disabled account causing the error. By setting this permission on the disabled account, it allows it to mark the msExchMasterAccountSID attribute.
    To do this follow this procedure:
    1. In the Active Directory Users and Computers snap-in, on the View menu, click Advanced Features.
    2. In the Exchange Advanced properties of the disabled user object that owns the mailbox, click Mailbox Rights, and then search the list of accounts for one
    that has the Associated External Account permission.
    4. If no account has this permission, grant the SELF account Associated External Account and Full Mailbox Access permissions.
    https://support.microsoft.com/kb/278966?wa=wsignin1.0
    http://www.arabitpro.com

  • Exchange 2003 Permissions Error when attempting to forward emails

    Server 2003 R2 (fully patched as of 11/2013) running Exchange 2003 SP2 (Built 7638.x2) on ESXi 4.1; WinXP clients and Server 2003 Terminal Servers running Outlook 2003; Domain and Forest are running at 2008 Functional Levels.
    Occasionally, some users are receiving this error message: "You do not have sufficient permission to perform this operation on this object.  See the folder contact or your system administrator" intermittently when attempting
    to 1) forward email both to and from senders/recipients inside and outside the domain, 2) When attempting to modify the subject of a previously received email (I didn't know you could do that), 3) When attempting to open received attachments.
    There is no discernible pattern to the users or the original senders of the emails.
    Most of the results I've found when searching relate to NTFS permissions or a ReadOnly propery on items in the users's profile folder, or sending on behalf of another user - these either do not apply or have been verified as not the cause.
    During the initial rash of problems when there was a problem with an attachment and we absolutely needed it, I was able to connect to OWA using a special administrative account with access to the mailbox, open the attachment and log out.  Once I had
    done so with this account, the end user was able to open the attachment on their own without a warning.
    Changes made to the environment prior to this issue that may be related (nobody remembers when exactly this started, so I can't state that it definitively happened after this change):
    All servers were virtualized on ESXi 4.1 in late 2011; subsequently converted and migrated to Hyper-V Server 2012 in early 2013 (with the exception of the Exchange and SQL servers).
    All 2003/R2 domain controllers demoted and removed; DFL/FFL raised to 2008; SYSVOL replication was migrated from FRS to DFS-R.
    Troubleshooting steps:
    Exchange server and affected client computers have been restarted several times; the various exchange services have been restarted; permissions on the mailboxes and AD objects have been verified; event logs are generally clean with the exception of ActiveSync
    errors for a single user not currently affected by forwarding emails, there are no other errors reported.
    Per recommendations on another forum, I had enabled several diagnostic logs in the diagnostic logging tab of the server.  Unfortunately not much was found in the Application log even after filtering out the basics.  There were occasional errors
    referencing User A failed to modify an item in User B's mailbox because access was denied; however, I was unable to correlate these errors to any reported incidence of the above message.
    I created a new mailbox database on the same server and migrated all the mailboxes to the new database, there was no change; users immediately began seeing these errors.
    Over a holiday weekend, I then spun up a new Win 2003 R2 server, with a fresh installation of Server 2003 R2 (also fully patched through 11/2013) running the same version of Exchange 2003 SP2 this time running as a virtual guest on Hyper-V Server 2012. 
    I migrated all mailboxes from the original mail server to the new mail server and it appeared that the problem was remedied; however, it has slowly started up again and is starting to become more frequent.
    I'm really at my wits end with this problem and would like to get it resolved before we purchase and install our new Exchange Server later this year.

    Updates
    Users have reported that they can forward the email from OWA; even after doing so, they are unable to forward from Outlook.  So either my previous notes on the issue were wrong, or this is just more of the "intermittent" nature of the problem. 
    I will have to investigate what logging options are available to me at the Outlook client level - any thoughts on that subject are also welcome.
    Users have now reported that a previous (rarely used) workaround (the administrative account opening the email in OWA) no longer enables them to view attachments or forward emails in Outlook.
    I'm still adjusting the various diagnostic logging settings to see if I can spot an event which corresponds to a reported occurrence.  The most unusual warning reported is the following:
    Source:MSExchangeIS Mailbox Store
    Category: Access Control
    Event ID: 1029
    [email protected] failed an operation because the user did not have the following access rights:
    'Delete' 'Read Property' 'Write Property' 'Create Message' 'View Item' 'Create Subfolder' 'Write Security Descriptor' 'Write Owner' 'Read Security Descriptor' 'Contact'
    The distinguished name of the owning mailbox is /O=DOMAIN/OU=FIRST ADMINISTRATIVE GROUP/CN=RECIPIENTS/CN=USER_B. The folder ID is in the data section of this event.
    However odd these occasional warnings are, they do not appears to correlate to the reported permissions issue.  Everytime I've seen one of these events, I've inquired with "user_A" to see if they've recently seen the popup and in each case they have
    not.  

  • IPhone 3G will not sync with Exchange 2003 after updating to 4.0.1

    I keep reading a lot of posts about users who updated to 4.0 not being able to get Exchange to sync and 4.0.1 was supposed to fix that however I just updated from 3.something to 4.0.1 and now my Exchange 2003 server email will not sync (kind of) and my Contacts are slowly disappearing.
    I tried to delete and re-enter the exchange account however after 5 hours I only have about a dozen emails out of the hundreds that should be there. Also the contacts that were there are now slowly disappearing.
    I saw somewhere that I should try to access www.myserver.com/oma and www.myserver.com/exchange to see if I can log in there. I am able to get into OMA without an issue however when I go to /Exchange I am able to login and get the left window pane to start (inbox, contact, notes, etc buttons), but no other pane has anything.
    I don't know if this is related, but I did notice that on some sites that use script for the menus I am no longer able to navigate the menus. They drop, but clicking a link in the menu does nothing.
    I have another 3G that is working fine with the 4.0.1 and all the BB and Windows Mobile and Droids are working fine.

    You know, yesterday I deleted the entire Exchange account, rebooted, added it -- nothing...  then I deleted it again, rebooted again, etc... after about the 3rd time of doing this and allowing the Internet Accounts to automatically discover the account, it started working again.
    You might want to give it the brute-force-angry-uninstall-and-reboot-multiple-times-while-shaking-angry-fists -and-cursing routine and see if that helps you!

  • Trying to recover a mailbox from an old Exchange 2003 server

    I still have a 2003 server in my environment but all functions and mailboxes are on Exchange 2010. The only reason the 2003 server is still around is for the off chance of requiring a restoration which has now come up. I have successfully restored a
    mail store to a recovery storage group but I am unable to export mailboxes from it using exmerge.
    I get the following error:
    [10:16:16] Copying data from mailbox 'Jacques Legare' ('LEGARE') on Server 'MAIL-SERVER' to file 'C:\TEMP\LEGARE.PST'.
    [10:16:16] Error opening message store (MSEMS). Verify that the Microsoft Exchange Information Store service is running and that you have the correct permissions to log on. (0x8004011d)
    [10:16:16] Errors encountered. Copy process aborted for mailbox 'Jacques Legare' ('LEGARE').
    I have read many, many articles regarding the requirement for “send as” permission. I have granted send as permissions to several different domain accounts and local accounts on the Exchange server but I get the same result with all of them.
    It looks like the problem may be because the mailbox no longer exists on the Exchange 2003 server.
    So what do I have to do to recover this mailbox? Can I create a mailbox for this user on the 2003 server without messing up his the mailbox on the 2010 server? Instead of restoring to the recovery storage group, should I restore and overwrite the original mailbox
    store? Again, will that mess up anything with the 2010 server?

    0x8004011d is permission related Error.
    Refer to the link below and download EXMERGE guide which has complete procedure documented.
    https://gallery.technet.microsoft.com/office/Guide-to-Use-Exmerge-to-fd00af49
    If the mailbox that need to be restored has to be extracted from RSG is already moved to Exchange 2010 then you will not be able to run exmerge against it.
    You might have to update the attribute MsExchOrigMDB on the RSG to point to Exchange 2010 Database where the mailbox is now located.
    even this information is enclosed in the EMERGE Guide.
    Revert back for any queries/outcome.
    Pavan Maganti ~ ( Exchange | 2003/2007/2010/E15(2013)) ~~ Please remember to click “Vote As Helpful" if it really helps and "Mark as Answer” if it answers your question, “Unmark as Answer” if a marked post does not actually answer your
    question. ~~ This Information is provided is "AS IS" and confers NO Rights!!

  • Account Lockout issue between Apple devices and Exchange 2003

    I have been having an ongoing issue for a couple of months with a few different users Apple devices locking out their accounts in AD when they try to authenticate to ActiveSync.  This doesn't happen every time they authenticate, it seems to be random,
    while the rest of the time they have access to their email.  It might occasionally happen with an Android, but not on a repetitive basis like this.
    Primarily this has been four different iPads, running different versions of iOS, and an iPhone running the latest release of iOS 7.  Other iPhones and iPads function without having the problem, including iPhones on iOS 7.  
    The user accounts in question are set to never have their passwords expire, but again, they aren't the only users that are set like this, and those other users, even with Apple devices are not having the same problem.
    I used NetWrix to trace out the source machine, which is my Exchange 2003 server and times, and I've checked the W3SVC1 log file, and come up with the following as an example with identification details masked:
    <internal IP>, <Domain\Username>, 4/30/2014, 8:10:04, W3SVC1, <ServerName>, <internal IP>, 15, 329, 3367926, 200, 0, GET, /exchange-oma/<[email protected]>/NON_IPM_SUBTREE/Microsoft-Server-ActiveSync/iPad/ApplV50462*****/eb53cd5d5b9fcf40****************-20ef44,
    As I was typing this, the owner of the iPad from the log file above came by my desk, so I asked a couple more questions.  He's never had another iPad, it's a gen 1, and he's never updated the iOS on it.  I know one of the other iPads in question
    has the most up to date iOS, and the other one is brand new, replacing one that was broken, but the owner of that one had the same issue on a 3 year old iOS.  
    There is nothing special about the user accounts, no special privileges or restrictions.
    Has anyone encountered this before?  Exchange 2003, Server 2003 in a 2008 domain.  Promotion to the 2008 domain was 2 years ago.

    Hi Brian,
    I am so sorry for the delay.
    Do you have any progress by now?
    Since there are lots of devices which use user accounts to log on, failed logon attempts on these devices could be the cause for account lockout.
    If this issue persists, I suggest you refer to these troubleshooting articles below:
    Troubleshooting account lockout the PSS way
    http://blogs.technet.com/b/instan/archive/2009/09/01/troubleshooting-account-lockout-the-pss-way.aspx
    Troubleshooting Account Lockout
    http://technet.microsoft.com/en-us/library/cc773155(v=WS.10).aspx
    In addition, you can also get efficient support at Active Sync forum below:
    http://social.technet.microsoft.com/Forums/exchange/en-US/home?forum=exchangesvrmobilitylegacy
    Best Regards,
    Amy

  • IPhone 4 OS 4.3.3 Exchange 2003 Calendar issue

    I have a user that is reporting the calendar entries on her iPhone (iPhone 4 - iOS 4.3.3) randomly disappears and reappears without any changes being made to the device. The email and contact portion of the device seems to be working fine. User took the iPhone to an Apple store and after some troubleshooting, they replaced the phone. This did not resolve the issue. The Apple tech said it was an issue with the Exchange Server. The user’s account was working fine for months. I disabled and re-enabled the user’s Web Services in Active Directory, no luck.
    Why would the calendar be the only service being affected and how do I fix this?

    No solution but just want to  chime in that I'm encountering similar issues. Updated to 4.3.3 and I can no longer sync my work calendar, Exchange 2003. Connecting to the calendar works but only my sub calendars are recognized. My main work calendar isn't displayed. Various attempts to fix this have triggered a message that server identity cannot be verified. MuSt HaVe ExChAnGe SyNc... Please help.
    restored, deleted account and reconnected. Apple says it's an Exchange issue. But I seem to be one of the few that are encountering the issue. Co-workers with lower versions do not have a problem syncing with exchange. Awh...progress

  • Moving public folders from exchange 2003 to exchange 2010 error while moving replicas

    Dear All,
    i am in the process of migrating from Microsoft Exchange 2003 to Exchange 2010,
    i am done with moving all the mailboxes 300 mailbox almost with a 1.5 TB DB with no issues 
    when i tried all the processes, procedures, instructions and forums to move the public folder or 
    to use move all replicas from Exchange 2003 to Exchange 2010 i always get errors , now when i try 
    to open PF Management console from the exchange 2010 server i get it but it is disconnected
    then i can choose to coneect to the new server name EXCHANGE2010 with no issues
    when i try to expand the default folder and system folder i get the following error.
    OAB is set on the new server as default.
    when i try to add replica using power shell i get this error:
    WARNING: An unexpected error has occurred and a Watson dump is being generated: Object reference not set to an inst
     of an object.
    Object reference not set to an instance of an object.
        + CategoryInfo          : NotSpecified: (:) [Get-PublicFolder], NullReferenceException
        + FullyQualifiedErrorId : System.NullReferenceException,Microsoft.Exchange.Management.MapiTasks.GetPublicFolder
    following error when trying to expand PF on EXCHANGE 2010
    Microsoft Corporation
    Microsoft® Windows® Operating System
    6.0.6000.16386
    Unexpected error [0x7653450B] while executing command 'get-publicfolder -getchildren -identity '\' -server 'Exchange2010.ptdubai.com''.
    Microsoft.Exchange.Configuration.MonadDataProvider.CommandExecutionException: Unexpected error [0x7653450B] while executing command 'get-publicfolder -getchildren -identity '\' -server 'Exchange2010.ptdubai.com''. ---> System.NullReferenceException: Object
    reference not set to an instance of an object.
       at Microsoft.Exchange.Configuration.Tasks.MapiTaskHelper.GetMapiPublicFolderDatabasesIdentities(ADSystemConfigurationSession configurationSession, ADObjectId serverId, TaskErrorLoggingDelegate errorHandler)
       at Microsoft.Exchange.Configuration.Tasks.MapiTaskHelper.ValidateServerContainsPFDatabase(Server server, ADSystemConfigurationSession scSession, TaskErrorLoggingDelegate errorHandler)
       at Microsoft.Exchange.Configuration.Tasks.MapiTaskHelper.ResolvePublicFolderServerAndUserLegacyDNs(ADSystemConfigurationSession scSession, ServerIdParameter serverIdParameter, String& serverLegacyDN, String& userLegacyDN, Fqdn& serverFQDN,
    TaskErrorLoggingDelegate errorHandler)
       at Microsoft.Exchange.Configuration.Tasks.GetMapiObjectTask`2.CreateSession()
       at Microsoft.Exchange.Configuration.Tasks.DataAccessTask`1.InternalStateReset()
       at Microsoft.Exchange.Configuration.Tasks.GetTaskBase`1.InternalStateReset()
       at Microsoft.Exchange.Management.MapiTasks.GetPublicFolder.InternalStateReset()
       at Microsoft.Exchange.Configuration.Tasks.Task.ProcessRecord()
       at System.Management.Automation.CommandProcessor.ProcessRecord()
       --- End of inner exception stack trace ---
       at Microsoft.Exchange.Configuration.MonadDataProvider.MonadPipelineProxy.ClosePipeline(MonadAsyncResult asyncResult)
       at Microsoft.Exchange.Configuration.MonadDataProvider.MonadPipelineProxy.InternalEndInvoke(IAsyncResult results)
       at Microsoft.PowerShell.HostingTools.PipelineProxyBase.EndInvoke(IAsyncResult results)
       at Microsoft.Exchange.Configuration.MonadDataProvider.MonadCommand.EndExecute(MonadAsyncResult asyncResult)
       at Microsoft.Exchange.Configuration.MonadDataProvider.MonadDataReader.Close()
       at Microsoft.Exchange.Configuration.MonadDataProvider.MonadDataReader.Dispose(Boolean disposing)
       at System.Data.Common.DbDataAdapter.FillInternal(DataSet dataset, DataTable[] datatables, Int32 startRecord, Int32 maxRecords, String srcTable, IDbCommand command, CommandBehavior behavior)
       at System.Data.Common.DbDataAdapter.Fill(DataTable[] dataTables, Int32 startRecord, Int32 maxRecords, IDbCommand command, CommandBehavior behavior)
       at System.Data.Common.DbDataAdapter.Fill(DataTable dataTable)
       at Microsoft.Exchange.Management.SystemManager.DataTableLoader.Fill(RefreshRequestEventArgs e)
       at Microsoft.Exchange.Management.SystemManager.DataTableLoader.OnDoRefreshWork(RefreshRequestEventArgs e)
       at Microsoft.Exchange.Management.SystemManager.RefreshableComponent.worker_DoWork(Object sender, DoWorkEventArgs e)
       at System.ComponentModel.BackgroundWorker.WorkerThreadStart(Object argument)
    mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
    Microsoft.ManagementConsole, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
    MMCFxCommon, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    System.Configuration, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
    System.Xml, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
    System.Windows.Forms, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
    System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
    Microsoft.Exchange.Management.PublicFolders, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Management.SystemManager, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
    Microsoft.ManagementGUI, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Data.Common, Version=14.0.631.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.ManagementGUI, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Configuration.ObjectModel, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    System.Data, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
    Microsoft.Exchange.Diagnostics, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    System.Web, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
    Microsoft.Exchange.Data.Directory, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.PowerShell.HostingTools, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    System.Drawing.Design, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
    Microsoft.Exchange.ManagementGUI.resources, Version=14.0.0.0, Culture=en, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Data, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Management, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Isam.Interop, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Data.Transport, Version=14.0.631.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.PowerShell.HostingTools, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    BPA.Common, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    BPA.UserInterface, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Interop.adsiis, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Interop.Migbase, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.DKM.Proxy, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.AirSync, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Approval.Applications, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.CabUtility, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Cluster.Replay, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Common, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Configuration.RedirectionModule, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Data.ApplicationLogic, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Data.Mapi, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Data.Providers, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Data.Storage, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.EdgeSync.Common, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.EdgeSync.DatacenterProviders, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Extensibility.Internal, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.InfoWorker.Common, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Live.DomainServices, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.MailboxReplicationService.Common, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.MessageSecurity, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.MessagingPolicies.Rules, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Net, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Rpc, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Search.ExSearch, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Search.Native, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Security, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.StoreProvider, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Transport.Agent.AntiSpam.Common, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Transport.Agent.SenderId.Core, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Transport, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Transport.Logging.Search, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Transport.Sync.Common, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Transport.Sync.Worker, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.UM.UMCommon, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.UM.UmDiagnostics.Common, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Rtc.Collaboration, Version=3.1.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Rtc.Media, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    MSExchangeLESearchWorker, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    System.Management.Automation, Version=1.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Core.Strings, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Core.Strings.resources, Version=14.0.0.0, Culture=en, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.HelpProvider, Version=14.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    pspluginwkr, Version=1.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    System.Management, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
    System.DirectoryServices, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
    System.Design, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
    Accessibility, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
    MMCEx, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35
    Anonymously Hosted DynamicMethods Assembly, Version=0.0.0.0, Culture=neutral, PublicKeyToken=null
    Microsoft.Exchange.Data.Directory.resources, Version=14.0.0.0, Culture=en, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Data.resources, Version=14.0.0.0, Culture=en, PublicKeyToken=31bf3856ad364e35
    Microsoft.Exchange.Configuration.ObjectModel.resources, Version=14.0.0.0, Culture=en, PublicKeyToken=31bf3856ad364e35
    i will be thankful for any assistant.
    PF DB is arounf 90 GB with alot of public folders and sub-folders. around 60 mail PF and too many subfolders.

    First and the most important thing you need to do is, upgrade exchange 2010 to SP2 and RU5.
    Exchange 2010 RTM support is long gone.
    http://www.microsoft.com/en-us/download/details.aspx?id=36768
    http://www.microsoft.com/en-us/download/details.aspx?id=41480
    Your exchange 2010 is still in stogeage ;)
    Cheers,
    Gulab Prasad
    Technology Consultant
    Blog:
    http://www.exchangeranger.com    Twitter:
      LinkedIn:
       Check out CodeTwo’s tools for Exchange admins
    Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.

  • Data sync between exchange 2003 and exchange 2013

    Need assistance on a general direction.
    There is a 2003 domain with exchange 2003 currently in use. On this domain there is also a contact management application that is heavily integrated and cannot be update at this time.  I would like to bring up a new 2013 exchange server.
    Is there a method that I could have user data synchronized between the 2013 exchange data and the 2003 exchange? In this manner users could use the 2013 exchange as primary and the Contact manage application could use the sync copy of exchange 2003. For
    now I am only concerned about he the calendar however I am sure the other information will need to be sync as well.
    Please let me know.  Thank you.

    Hi There,
    Once you install Exchange 2013 it will use the same data your Exchange 2003 is using \ seeing because both of them use Active directory for Directory information.
    Exchange 2013 will see all the users that are 2003 without you needing to sync \ move data.
    If you need to users to be on Exchange 2013 and keep Exchange 2003 all you need to do is move the mailboxes to Exchange 2013.
    Cheers,
    Exchange Blog:
    www.ntweekly.com
    MCSA, MCSE, MCITP:SA, MCITP:EA, MCITP:Enterprise Messaging Administrator 2010,MCTS:Virtualization

  • Exchange 2003 and Exchange 2010 Coexistence Activesync Issue

    Hello,
    I am currently on the progress of migrating mails from Exchange 2003 SP2 to Exchange 2010 SP3. Before I can do actual migration, I need to make sure that OWA and Activesync works when Exchange 2010 becomes Internet facing.
    Right now Exchange 2003 is Internet facing while Exchange 2010 is internal LAN only. OWA login from Exchange 2010 to a mailbox in Exchange 2003 works fine. However, trying to open a mailbox in Exchange 2003 from Exchange 2010 Activesync fails.
    Activesync login from Exchange 2010 to a mailbox in Exchange 2010 works fine, as well as logging in from Exchange 2003 to mailbox in Exchange 2003.
    Tests using AccessMyLAN ActiveSync Tester using Exchange 2010 as entry point are inconclusive. The test shows the app successfully contacting ActiveSync version 6.5 which is Exchange 2003, but results in "Activesync detected, but not correctly configured."
    Tests using Test-ActiveSyncConnectivity from Exchange 2010 reveals Error HTTP 400 when contacting Exchange 2003. The cmdlet also shows it successfully contacting Activesync version 6.5 (Exchange 2003).
    I have searched around, installed hotfix KB937031, enabled Integrated Windows Authentication on Exchange 2003 Microsoft-Server-Activesync, disabled Require SSL for Microsoft-Server-Activesync and exchange-oma, yet I still can't connect to a mailbox inside
    Exchange 2003 through ActiveSync 2010. Website Multiple Identities for port 80 has been set correctly. Exchange 2003 has Forms-Based Authentication Enabled and is the one thing we haven't tried disabling yet.
    We want to make sure everything works first, then make Exchange 2010 Internet facing, and finally do the mail migration. We do not want to migrate everyone in a single sitting. Please if anyone have ideas any help is welcomed!

    Exchange 2010 will proxy ActiveSync for Exchange 2003.  For OWA, it will redirect, so you need a legacy redirect URL.  You can test all of this internally without changing your Internet connection.  For ActiveSync you can use a WiFi connection.
    Ed Crowley MVP "There are seldom good technological solutions to behavioral problems."

  • Exchange 2003/2010 Co-Existence - Distribution Group Management

    We're running both exchange 2010 and Exchange 2003.  I have an issue where some distribution groups were upgraded to Exchange 2010 (v14.0.100) and the manager of those lists who are on Exchange 2003 can no longer modify members, they get the error:
    "Changes to the distribution list membership cannot be saved.  You do not have sufficient permission to perform this operation on this object".
    We've already implemented the myDistributionGroupsManagement role with success to allow Exchange 2010 users to manage their own list without allowing them to create new ones.
    http://blogs.technet.com/b/exchange/archive/2009/11/18/3408844.aspx
    Trying to apply the "Default Role Policy Assignement" to the exchange 2003 users returns an error.  Is there any way Exchange 2003 users can manage Exchange 2010 Distribution list they owned without being upgraded to Exchange 2010?  If not, is
    there any way to downgrade distribution group to Exchange 2003 once they've been upgraded?

    Hi,
    From my lab, legacy exchange user can manage the distribution group which has been  upgrade to Exchange 2010.
    Exchange 2010 sp2, Exchange 2003 with sp2.
    I can add/remove member for distribution group from address book via outlook.
    Xiu Zhang
    TechNet Community Support

  • Exchange 2003 to Exchange 2010 Public Folders

    Hi Gurus, I’m in the process of moving public folders from Exch03 to Exch2010 and I have some clarifications before I proceed with this task. As I have understood the replication process between public folders working in a multi-master environment, I still
    need some deep understanding. Okay, the task is to ensure that we don’t lose any PF when I remove the last Exch03 where there’s a lot of PF residing. From my understanding, these PFs found at Exch03 are only replicas from Exch2010. From testing I can verify
    that the Outlook clients are looking at Exch2010. The way I tested this is by creating a test PF from Outlook and it did reflected on Exch2010 PF. Looking Exch03 for a couple of days, the test PF never reflected there so I'm just just assuming that there's
    no replication happening between Exch2010 and Exch2010.
    Please verify on this. Does it mean that Exch2010 is not replicating to Exch03?
    If yes, if I remove the PFs from Exch2003 without moving the replicas first to Exch2010, like plainly removing them for decommission, will that delete/remove the PFs on Exch2010?
    I have a feeling that it don’t because the PFs I’m creating/deleting at Exch03 are all replicas and I don't see any of the PFs that I deleted at Exch03 to also get deleted at Exch2010. More likely the PFs I'm creating at Exch2010 are not replication across
    to Exch03 and therefore removing these PFs at Exch03 should not affect the PFs at Exch2010.
    Please confirm on this before I proceed.
    Note that I've already taken copy of these Exchange servers because these are all VMs.
    Thanks....

    Hi,
    When you add Exchange 2010 to the replica list on Exchange 2003 server, it will replicate the Exchange 2003 Public Folder hierarchy and content to Exchange 2010, not from Exchange 2010 to Exchange 2003.
    You can remove public folders on Exchange 2003 without affecting the public folders which have been replicated to Exchange 2010.
    Before you decide to remove Exchange 2003 server, I recommend you put the Exchange 2003 server offline temporarily to check if Exchange 2010 works well.
    Best regards,
    Belinda
    Belinda Ma
    TechNet Community Support

  • Exchange 2003 users are unable to send attachments larger then 8 MB to Exchange 2010 users on the same LAN

    I am migrating from Exchange 2003 to Exchange 2010.
    Users who are still on Exchange 2003 cannot send attachments any larger than around 8MB to Exchange 2010 users on the same LAN.
    Users on Exchange 2010 can send large attachments to fellow Exchange 2010 users without issue.
    I do not have any quota restrictions on Exchange 2010.
    Had a look at the Exchange 2003 Connector but could not see any reference to attachement restrictions.
    Has anyone come across this?

    Here is a note of the NDR:-
    Your message did not reach some or all of the intended recipients.
    Subject:   
    The following recipient(s) cannot be reached:
    Tracey xxxxxx on 01/12/2014 13:27
    This message is larger than the current system limit or the recipient's mailbox is full. 
    Create a shorter message body or remove attachments and try sending it again.
    <mail.xxxxxxxxx.com #5.2.3 smtp;450 5.2.3 Msg Size greater than allowed by Remote Host>

Maybe you are looking for

  • How do I switch my windows 7 to macbook pro?

    How difficult is it to switch my entire windows 7 computer to my macbook pro?

  • Storage 7110: ACL being created incorrectly and being modified

    I have setup up a share with the following ACLs: % ls -ldV /home/andrew drwxr-x--x+180 andrew   staff        393 Jun 19 11:57 /home/andrew/ group:Domain Admins:--------------:-------:deny group:Domain Admins:rwxpdDaARWcCos:fd-----:allow group:Domain

  • Error: java.lang.NoClassDefFoundError in Jdeveloper 9.0.5.2.(Build 1618)

    Error: java.lang.NoClassDefFoundError org.apache.struts.taglib.BaseHandlerTag Hi, We are using Jdeveloper10g version 9.0.5.2(Build 1618) as our IDE. We have a struts based controller architecture in our project. So we frequently use struts tags in ou

  • StoredProcedure outParameters oracle

    Hi, I have a java project where I try to obtain a data type from a Oracle Stored Procedure. My problem is when I recive the Map (the Map is returned by execute method from StoredProcedure of Spring), the object I have received is a * $Proxy3 * Object

  • Delivery Address Creation

    Hi SRM Experts: SRM 4.0 SL 09 – Classic Scenario I have 4 CoCds and need to create several delivery addresses per CoCd. The problem I have is that when on edit internal address & add address for CoCd I am able to create only one additional delivery a