Error migrating user from on-premises Exchange to Exchange online

We have a hybrid configuration with our on-premises Exchange 2010 server and our Office 365 Exchange Online server (if this should be posted in the Exchange 2010 forum instead, let me know, but I figured we have one of each).  We have been doing remote
moves, and all but two of them are finished. The two remaining are refusing to go, and I've done extensive searching but haven't been able to resolve the issues.
The first mailbox returns this error message:
Error: MissingExchangeGuidException: The user object for ‎nnn
does not have a valid ExchangeGuid property and cannot be migrated.
The second mailbox returns this error message:
Error: MigrationTransientException: Couldn‎'t find a move request that corresponds to the specified identity
<‎identity>.
We've tried moving both mailboxes several times (deleting the migration batch after each error) with no luck.   The migration for both of these users are being done as separate batches with one user in each batch.  They are being created via the
Exchange Admin Center from the Office 365 admin portal.  Any suggestions on what to do next?

Hi Dave,
I have gone thorough your query, its ok. Pplease follow this informative article that provides the steps Mailbox Migration to Exchange Online : https://technet.microsoft.com/en-us/library/jj863291%28v=exchg.150%29.aspx
In addition if you want to move mailboxes automatically you may also have a look on
Lepide Exchange Recovery Manager that could be a good alternative solution for you.
It is complete disaster recovery, backup restoration, and Exchange to Exchange or Exchange to Office 365 migration tool and one stop solution.

Similar Messages

  • Migrating user from Exchange 2010 to Exchange 2013 succeeds but OWA redirects to 2010

    Hello everyone,
    I am migrating users from exchange 2010 to 2013, Users migration works perfectly and completes without any issue but after the user migration finishes I try to login to OWA but user goes to OWA exchange 2010 not 2013 as if the mailbox has not been migrated. 
    I have checked the HomeMDB attribute and I can see the new database on 2013 is located there. how to solve this? I have retransfered the user back to 2010 and 2013 but it didn't work.
    I would appreciate your help.
    Thanks
    Mohammed JH

    Hi Amit
    After 30 mins approximately we checked the inboxes that have been migrted (2) and we found out they are working.
    İ wonder why there is this delay ? İ have already done migration before but it never took this much time. İ would appreciate your reply.
    Thanks
    Mohammed JH

  • Lync 2013- 4 FE servers-F5 HLB- migrating users from OCS-WMI error

    There are 4 Lync 2013 EE FE's with an F5 HLB.  3 of the FEs are Windows 2012 R2 and one is Windows 2008 (this will be decommissioned).
    Access the Lyncadmin/cscp web page works to migrate users from OCS to Lync most of the time.  We noticed at times the following error message:
    Move-CSLegacyUser: verify that WMI Provider is installed by running OCSWMIBC.MSI. For details, see the inner exception.
    So for troubleshooting we would use the <FEname>/cscp to test each server.  The 2008 and one of the 2012 servers worked fine.  The other 2 2012 servers failed with that same error message.
    I looked at lots of articles and made sure that all of the servers had the HKLM\System\CurrentControlSet\LSA\DisableLoopbackCheck set to 1 as well as putting the Poolname FQDN and LB VIP IP address in the HKLM\System\CurrentControlSet\LSA\MSV1_0 registry
    keys.  Just the pool FQDN alone was tried as well.  All the servers were rebooted one at a time as well after these changes.  The Pool FQDN is a DNS entry with the VIP address.
    The same user account is being used when logging into the CSCP.  Trying the CSCP from any server or client machine and using the <FEname>/cscp fails for the 2 servers.
    I have checked the authentication methods in IIS for CSCP internal and have negotiatekerberos then NTLM listed under Windows authentication\challenge.
    I am running out of resources and ideas.
    Anyone?

    Have you confirmed that ocswmibc.msi is installed on all the 2013 Front Ends?
    "First install the Windows Management Instrumentation (WMI) Backward Compatibility interfaces package; this application is installed
    by running OCSWMIBC.msi. (OCSWMIBC.msi can be found on the installation DVD in the Setup folder.)" - http://technet.microsoft.com/en-us/library/gg413025.aspx
    Please mark posts as answers/helpful if it answers your question.
    Blog
    Lync Validator - Used to assist in the validation and documentation of Lync Server 2013.

  • Migrate Users from 3.0.9 to 9.0.4

    Hi:
    We successfully migrated our users from Portal 3.0.9 (DB 8.1.7.4) to iAS 9.0.2 follow portalstudio/upgrade notes, running ssomig script. After upgrade the atribute "userpassword" in OID does not exist, and when the user connects for first time the sso page request a new password and the the atribute has a value. Due to a bug we install 9.0.4 and try to migrate users from 3.0.9 to iAS 9.0.4. Unfortunately is necesary upgrade our database 8.1.7.4 to 9.0.1 before run the upgrade.csh script. We cannot do this. And ran the new ssomig script against 8.1.7 and get a error when compile a package. Then we ran the ssomig script (9.0.2 whitout the patch part) and get the ldif files but when the script try to load the files, get the ldap 50 error. Then we modify the ldif files and load with ldapdadd command (note 251775.1) and the users are in the OID whitout the "userpassword" atribute but when we try to connect in the sso page get the invalid password error. Any idea?

    Hi
    The ssomig scripts (patch 2995671) must be run from a 309 SSO schema to an iAS 902 infrastructure. No other combination is currently supported. You can not migrate directly to a 904 infrastructure, although this may change at some future point in time. You must also be careful when running the commands because they require different environment variable settings for the export and the import operations.
    Immediately after migration the password attribute in OID will not have a value. 309 SSO and 902 OID use different one way hashing to encrypt the value therefore it can not be directly transferred. The values are populated when the user logs in again. The password is checked against the old value and if ok is re-encypted into OID. This process is modified if the password does not meet the default password policy and in this scenario the user will be prompted to enter a new value.
    You must follow the steps and sequence in the Portal Upgrade Guide carefully to succeed. Changing from the documented path is not supported and will almost certainly fail.
    I recommend you get in touch with support ie log a TAR and discuss your configuration to put in place the correct upgrade plan for your environment.
    Regards

  • Migrating Users from Unity for Domino

    We have two Unity 5.0 servers. One for Domino and one for Exchange (2007). We will soon be ridding ourselves of Domino. When that happens we will want to migrate users from the Unity for Domino server to the Unity for Exchange server. Both Unity servers are in the same VLAN & Subnet and they are both on the same domain.
    Is there a way to migrate user accounts from Unity for Domino to Unity for Exchange?

    I did consider COBRAS.
    http://www.ciscounitytools.com/App_COBRAS.htm
    This site mixes terms. It says:
    "Export works with Unity 4.0(5), 4.1(x), 4.2(x), 5.0(x), and 7.0(x) with Exchange Unity Connection 1.2(x). No support for Domino based Unity installations is planned."
    But it also says:
    "NOTE: Exports of Unity systems with Domino as the back end do not support extracting public distribution list membership details. All other data can be extracted, however, including messages. No imports onto Domino based Unity systems are supported and there are no plans to support this moving forward."
    Can anyone clarify? I am wondering if what this means is that exporting data from Unity for Domino and importing that data to Unity for Exchange should work, but TAC won't support me.

  • Migrating User from MCS 7828 H3 to UCS C220

            Hi All
    I wanted to can someone tell me what is the process for migrating users from a MCS 7828 to a UCS C220. A associate of mine called me about doing a migration from the MCS to the UCS series and he wants to know how does he get the users over to the new platform.Thanks in advance for the help and have a great day.         

    Hi Scooter817,
    There are a few options depending on what the customer has today and what will be the end state.  Below are the most common scenarios:
    1st Scenario - Customer is on older SW releases (8.x, 7.x, etc..) on MCS server(s) without UCSS wanting to move to new SW releases (9.x)  on UCS C220.    The most cost effective way is to buy $9 upgrade per user per application SKUs (ex. UPG-6K-ENH) with UCSS for 3 years.  There is more information on the BE6K product page under the partner section around migrations  BE6K Product Page - http://www.cisco.com/go/be6000
    2nd Scenario - Customer is on older SW releases (8.x, 7.x, etc..) on MCS server(s) with UCSS wanting to move to new SW releases (9.x)  on UCS C220.    Since they have UCSS, they can go to PUT with thier contract number request updated SW and licensing, then re-host licenses to the new server.  PUT link: http://tools.cisco.com/gct/Upgrade/jsp/productUpgrade.jsp
    3rd Scenario - Customer is on older SW releases (8.x) on MCS server(s) with or without UCSS wanting to move to same SW releases (8.x)  on UCS C220.   They can re-host licensing to the new server via SWIFT.  Here is the link to the process.  https://tools.cisco.com/SWIFT/LicensingUI/lookupLicenseForRehost
    Thanks
    Blake

  • Migrate Users from a child domain to a root domain in different forest

    Hello,
    it supported to migrate users from child source doman to target root domain?
    I established a trust, but i don't see child domain at ADMT installed on target domain DC. Source root domain is visible

    You should not be needed to establish a trust as all domains within the same forest already trust each other - are you sure those domains belong to the same forest? You can find out using the following command:
    nltest /DOMAIN_TRUSTS
    If ADMT dosen't show a partiuclar domain in the dropdown list, you can/have to type the domain name manually.
    Enfo Zipper
    Christoffer Andersson – Principal Advisor
    http://blogs.chrisse.se - Directory Services Blog

  • Migrating users from Directory Server 4.16 to 5.2

    Hi, I'm trying to migrate users from an old Directory Server 4.16 and importing them to a new 5.2. I tried using the db2ldif script and it succeded in exporting everything into a single file. After I import that data into the new server I can't see those users with Delegated Administrator even though I can see them in the Directory Server. What am I doing wrong?? I also tried exporting single leaves from the server using the db2ldif but I haven't succeded, do you know of a way of doing it??

    You shouldn't need to create a mailbox manually. iMS will do that when it has something to put in it.
    I fully agree about locating the users, iDA is a little limited for how it finds the users in the user tree. It expects to find a DC tree for domains, and a tree for users. If all isn't exactly where it looks, it won't find anything.
    Messaging Server itself may be less restrictive. . .
    Much also depends on where the users came from, and your Messaging setup. iMS is capable of "using" directory entries that are correct for Messaging 4.x, but iDA is not. If you migrated from NMS 4.xx, and didn 't update the schema, then iDA won't find the users. . .

  • How to migrate users from HUB to Shared Services

    Hi,
    We are upgrading Essbase from 7.1.6 to 9.3.1. In 7.1.6 we were using Hyperion HUB for provisioning and we are going to use Shared Services with External authentication for the provsioning from now on.
    My question is what is the best way of migrating users from Hyperion HUB to Shared Services.
    Thanks,
    MP

    After you copy the SQL Repository across to the new environment and log in with the owner account, you will be required to register the application with Shared Services. After registering with SS it should prompt you to "Migrate Users and Groups" which will do the migration for you.

  • Migrating Users from domino directory

    hi
    We are planning to migrate users from domino directory to the sun java directory server. Is it possible to import the csv file of domino into sun directory.
    The imported users should be visible in the corporate address book.
    Would like to know the file in which the directory server saves the users..
    we are using directory server v 6.0
    thanks..

    you will need to crunch your csv and convert it to LDIF

  • How to migrate mails from Google Apps to MS Exchange Online IMAP (Getting error)

    Any tips on How to migrate mails from Google Apps to MSOL? What is required? When I am trying to migrate using IMAP but getting fpollowing error
    =======================
    Summary: 1 item(s). 0 succeeded, 1 failed.
    Elapsed time: 00:00:11
    [email protected]
    Failed
    Error:
    Failed to log on successfully for the following reason:
    Server rejected Basic login with following message : * CAPABILITY IMAP4rev1 UNSELECT LITERAL+ IDLE NAMESPACE QUOTA ID XLIST CHILDREN X-GM-EXT-1 UIDPLUS COMPRESS=DEFLATE.
    Exchange Management Shell command attempted:
    'Microsoft.Exchange.Transporter.Provider.PopImap.InternetMailboxMeta' | Move-XsIMAPMailboxToExchangeOnline -AllowUnsecureConnection $false -TargetCredential 'System.Management.Automation.PSCredential' -MaxThreadCount '10' -Quiet
    Elapsed Time: 00:00:11
    ======================
    Any help will be much appreciated.
    Regards
    Sunil DK

    I just finished migrating a client from Google Apps to Microsoft Exchange Online using the IMAP option in the Microsoft Online Services Migration Tool.  
    I added the mailboxes by creating a CSV file [i.e. GoogleApps(Gmail)_Mailboxes.csv] in the following format:
    SourceIdentity,SourceServer,SourceLoginID,SourcePassword,TargetIdentity
    [email protected],imap.gmail.com,[email protected],P@ssword1,[email protected]
    [email protected],imap.gmail.com,[email protected],P@ssword2,[email protected]
    [email protected],imap.gmail.com,[email protected],P@ssword3,[email protected]
    Then I created a custom folder map XML file [i.e. GoogleApps(Gmail)_FolderMap.xml] to map the Google Apps (Gmail) labels to the appropriate Exchange (Outlook) mailbox folders and create those that didn't exist (i.e. Important, Starred, Follow up,
    Misc, Priority) as sub-folders under the Inbox:
    <?xml version="1.0" encoding="utf-8"?>
    <FolderMappings xmlns="http://tempuri.org/FolderMap.xsd">
    <!-- This xml contains the mapping of foldername in source server to folders in target server -->
    <!--
    "path" is the name of the folder in source server
    "Name" is the name of the folder to be mapped into target server
    "SpecialFolder" is the name of the special folder to be mapped into
    target server (Name will be ignored) valid values are :
    Inbox
    Calendar
    Tasks
    Sent Items
    Deleted Items
    Drafts
    Junk E-mail
    Contacts
    Outbox
    Journal
    Notes
    "Description" Description of the folder
    "ExcludeFolder" indicates folders to exclude. Valid values are:
    true (case sensitive)
    false (case sensitive)
    0
    1
    -->
    <!-- Default Mapping Section -->
    <Folder path = "INBOX">
    <Property SpecialFolder = "Inbox"/>
    </Folder>
    <Folder path = "New Mail">
    <Property SpecialFolder = "Inbox"/>
    </Folder>
    <Folder path = "[Root]">
    <Property SpecialFolder = "Inbox"/>
    </Folder>
    <Folder path = "">
    <Property SpecialFolder = "Inbox"/>
    </Folder>
    <Folder path = "Calendar">
    <Property SpecialFolder = "Calendar"/>
    </Folder>
    <Folder path = "Tasks">
    <Property Name = "Migration items/Tasks"/>
    </Folder>
    <Folder path = "Sent Items">
    <Property SpecialFolder = "Sent Items"/>
    </Folder>
    <Folder path = "Sent Mail">
    <Property SpecialFolder = "Sent Items"/>
    </Folder>
    <Folder path = "Sent">
    <Property SpecialFolder = "Sent Items"/>
    </Folder>
    <Folder path = "Deleted Items">
    <Property SpecialFolder = "Deleted Items"/>
    </Folder>
    <Folder path = "Trash">
    <Property SpecialFolder = "Deleted Items"/>
    </Folder>
    <Folder path = "Drafts">
    <Property SpecialFolder = "Drafts"/>
    </Folder>
    <Folder path = "Draft">
    <Property SpecialFolder = "Drafts"/>
    </Folder>
    <Folder path = "Junk E-mail">
    <Property SpecialFolder = "Junk E-mail"/>
    </Folder>
    <Folder path = "Spam">
    <Property SpecialFolder = "Junk E-mail"/>
    </Folder>
    <Folder path = "Contacts">
    <Property Name = "Migration Items/Contacts"/>
    </Folder>
    <Folder path = "Outbox">
    <Property SpecialFolder = "Outbox"/>
    </Folder>
    <Folder path = "Journal">
    <Property SpecialFolder = "Journal"/>
    </Folder>
    <Folder path = "Notes">
    <Property SpecialFolder = "Notes"/>
    </Folder>
    <Folder path = "Public Folders">
    <Property ExcludeFolder = "true"/>
    </Folder>
    <!-- Google Apps (Gmail) Specific Mapping Section -->
    <Folder path = "[Gmail]/All Mail">
    <Property ExcludeFolder = "true"/>
    </Folder>
    <Folder path = "All Mail">
    <Property ExcludeFolder = "true"/>
    </Folder>
    <Folder path = "[Gmail]/Drafts">
    <Property SpecialFolder = "Drafts"/>
    </Folder>
    <Folder path = "[Gmail]/Important">
    <Property Name = "Inbox/Important"/>
    </Folder>
    <Folder path = "[Gmail]/Sent Mail">
    <Property SpecialFolder = "Sent Items"/>
    </Folder>
    <Folder path = "[Gmail]/Spam">
    <Property SpecialFolder = "Junk E-mail"/>
    </Folder>
    <Folder path = "[Gmail]/Starred">
    <Property Name = "Inbox/Starred"/>
    </Folder>
    <Folder path = "[Gmail]/Trash">
    <Property SpecialFolder = "Deleted Items"/>
    </Folder>
    <!-- Custom Mapping Section -->
    <Folder path = "Follow up">
    <Property Name = "Inbox/Follow up"/>
    </Folder>
    <Folder path = "Misc">
    <Property Name = "Inbox/Misc"/>
    </Folder>
    <Folder path = "Priority">
    <Property Name = "Inbox/Priority"/>
    </Folder>
    </FolderMappings>
    Additionally, I had to tell the Internet E-mail Mailbox Migration Wizard to use the "Individual Account Credentials" option since I was able to specify each account password in the CSV file when adding the mailboxes to Microsoft Online Services Migration
    Tools console.
    Just to note, the users had to manually export their contacts to a CSV file and calendars to iCal (ICS) files in order to import those items into Outlook.
    I hope this will benefit others since Microsoft doesn't seem to have a custom, specifically defined migration strategy for this scenario.  With Google Apps being in direct competition with BPOS/Office365, I assumed that Microsoft would have a simple
    strategy using something like ActiveSync to facilitate the migration of email, contacts, calendar entries, etc.  Hopefully we'll see something along those lines become available in a future release of the migration tools.
    --Jon Payne

  • Migrating Users from Exchange 2007 to Exchange 2013 Without redirection through exchange 2013.

    We have all our users and mailboxes on Exchange 2007 and I have introduced two Exchange 2013 servers in my organization and both have mailbox and CAS server installed on them. 
    With Exchange 2007 server, I had not modified any of the internal and external url/uri and had stayed with the defaults.
    For migration most of the documents are suggesting of changing the default internal URL and Auto Discover Service internal URI values.
    In my case, I want to migrate all the users and mailbox (everything that is on Exchange 2007) form 2007 to 2013 and decommission exchange 2007 completely from our organization.
    I am in the phase of transferring users from Exchange 2007 to Exchange 2013 and do not want to change any settings on the existing 2007 servers.
    I have created new dns entry mailx.abc.com with two IPs of both exchange 2013 and changed the Outlook Anywhere internal URL on both Exchange 2013 server to mailx.abc.com.
    So by doing these, I think all existing clients will still connect to exchange 2007 and after moving their mailbox they will be connect to exchange 2013.
    In short I am not redirecting or using 2013 as proxy for 2007 clients and clients whose mailbox is on exchange 2013 will directly connect to 2013 server.
    Questions are, Is this the right way to migrate all the users to Exchange 2013?
    Will it affect the operation of existing Exchange 2007 server?

    Read the below blog on Client Connectivity in Exchange co-existence. There can't be better blog than this on this topic.
    http://blogs.technet.com/b/exchange/archive/2014/03/12/client-connectivity-in-an-exchange-2013-coexistence-environment.aspx
    Clients connect to Exchange from Internal-Outlook, External-Outlook, Web & Active Sync.
    For Internal the configuration that you have mentioned should work as clients would get Autodiscover information from Active Directory (SCP) and get connected to right server.
    However, for external connectivity it makes sense to use External URL on Exchange 2013 servers (keep the Exchange exposed to Internet), configure legacy URL for exchange 2007 and use Exchange 2013 external URL for mailboxes that are Exchange 2007 and Exchange
    2013 for standardization.
    Refer article for configuring URLs -
    http://silbers.net/blog/2014/01/22/exchange-20072013-coexistence-urls/
    - Sarvesh Goel - Enterprise Messaging Administrator

  • Migrating users from one domain to another(Interforest)

    Scenario- Two Domains A & B in two different forests.
    A - holds exchange server in DMZ and 2 domain controllers in A used by exchange also in DMZ
    B holds all users and computers and 2 Domain controllers used for authentication .
    Now I want to migrate all users and computers  in B domain to A domain using ADMT
    My question here is
    1. Can I use the DCs used by exchange to authenticate if I migrate users and computers from B to A.
    2. If not what is the work around here. I want to build  an action plan on this.

    After the migration users will be in Domain A.  Authentication will happen locally in Domain A using Domain A DCs.   Make sure you have correct DNS server (DNS from domain A) for these workstations. 
    Santhosh Sivarajan | Houston, TX | www.sivarajan.com
    ITIL,MCITP,MCTS,MCSE (W2K3/W2K/NT4),MCSA(W2K3/W2K/MSG),Network+,CCNA
    Windows Server 2012 Book - Migrating from 2008 to Windows Server 2012
    Blogs: Blogs
    Twitter: Twitter
    LinkedIn: LinkedIn
    Facebook: Facebook
    Microsoft Virtual Academy:
    Microsoft Virtual Academy
    This posting is provided AS IS with no warranties, and confers no rights.

  • Migrating users from SBS 2003 to OSX leopard Server

    Hello All,
    We are preparing to migrate away from SBS2003 to an OSX server setup.
    Currently all clients are mac with a few bootcamped PC's onto the macintosh hardware.
    We will be using kerio to migrate the mail off from exchange.
    My question is if there is a way to move the current users home folders on SBS to the mac server ala replication, i heard you could make the mac server a DC and then demote it to standalone ? is this possible or does everything have to be 'built from scratch' im assuming of course EVERYTHING is reliant on OSX leopard servers DNS being setup correctly from the get go.
    Any help / tips/ cavaets / would be a huge help.
    Best

    unanswered

  • Migrate users from qmail to sun messaging  (import MD5 hashed passwords)

    Hi,
    we are planning to migrate about 2000 users from our current mail system (qmail + openldap) to Sun Messaging 6.2.
    We have encountered a problem with user password migration. In our current ldap user passwords are MD5 encrypted, but it appears as Directory 5.2 does not support MD5 encryption method.
    This is what I have found :
    http://docs.sun.com/source/817-7616/config.html#wp26092
    The following encryption types are supported by Directory Server:
    * SSHA (Salted Secure Hash Algorithm) is the recommended method as it is the most secure.
    * SHA (Secure Hash Algorithm). This is the method supported by 4.x Directory Servers.
    * CRYPT is the UNIX crypt algorithm. It is provided for compatibility with UNIX passwords.
    * If this attribute is set to CLEAR, passwords are not encrypted and appear in plain text.
    We want to import MD5 hashed passwords so users can use their old password after we migrate to SUN, but as passwords are updated they will be SSHA hashed.
    We only have a problem with importing MD5 hashed passwords in ldap directory.
    Current password on openLDAP are created with the following PHP code:
    $info["userPassword"]= '{md5}' . base64_encode(pack('H*', md5($passwd)));
    I have tried to copy userpassword value from openldap to directory but the directory ignores {md5} and hashed the string again using SSHA.
    Example:
    cleartextpass: password
    md5_base64_hash={MD5}X03MO1qnZdYdgyfeuILPmQ==
    after ldap modify userpassword field loks like this:
    userpassword:{SSHA}a+dFsejrTGwQAgdU07kkgzWWOC16SiIW2UsPcQ==
    What is the correct procedure to import MD5 hashed passwords in Sun Directory?
    (NS-MTA-MD5 Password Storage Plug-In is enabled)

    Sun Directory 5.2 has a plugin NT-MTA-MD5 which should enable users to authenticate with MD5 hashed passwords.
    I have checked in cn=config and NS-MTA-MD5 plugin is enabled.
    I have tried with {NS-MTA-MD5} prefix and still directory does not allow users to authenticate.
    Example:
    cleartextpass: foo
    md5_base64_hash={NS-MTA-MD5}rL0Y20zC+Fzt72VPzMSk2A==
    after ldap modify userpassword field loks like this( NS-MTA-MD5 is accepted by directory):
    userpassword:{NS-MTA-MD5}rL0Y20zC+Fzt72VPzMSk2A==
    but
    ldap bind fails with "invalid credentials" error
    We are using solaris 10 so I tried using the prefix {crypt} and it did not work. You said something about the right config in /etc/security/crypt.conf. Here is the content of my crypt.conf file:
    1 crypt_bsdmd5.so.1
    2a crypt_bsdbf.so.1
    md5 crypt_sunmd5.so.1
    This should be the right config "md5 crypt_sunmd5.so.1"
    Am I missing something here?
    Is there anything else I need to do to enable directory to use MD5 hashed passwords?
    Maybe NS-MTA-MD5 plugin is not enough?

Maybe you are looking for