Exchange 2010 one user 2 mails

good day
I need help with this my difficulty
I have an Exchange 2010
And I have the need to change the
emails from different users
I leave the example
Anto.manuel user with the email
Antonio.manuel @ contoso.com will have
to be changed to the address pm @ contoso.
With
But for 6 months all emails
sent to antonio.manuel @ contoso.com
must receive
a message with the indication to send
mail [email protected]

Hi Pedro,
You can setup autoreply on  your old alias in that case whenever someone send an email to your old email Alias suppose [email protected] and then he will get an autoreply to send the email on new alias and meanwhile  you have configured mail forwarding
on [email protected] to forward all emails to new alias suppose [email protected]
Only old alias will send autoreply and in parallel it will forward all the emails to new alias as well. Thanks.
Kindly mark this as answer if found helpful. Thanks.
Regards, Riaz Javed Butt | Consultant Microsoft Professional Services MCITP, MCITP (Exchange), MCSE: Messaging, MCITP Office 365 | msexchgeek.wordpress.com

Similar Messages

  • Migrate Exchange 2010 to 2013 External Mail Flow

    Dear All,
    I am in the middle of Exchange Server 2010 to 2013 Migration. The scenario is I have single Exchange 2010 server with HUB/CAS/Mailbox and installed new Exchange 2013 with single CAS and single Mailbox server. The internal email flow between Exchange
    2010 to 2013 and 2013 to 2010 is working. Having some issues and need assistance to resolve at earliest.
    The issue with the external mail flow and I want to Exchange 2010 should be configured to send external email while migrating users to Exchange 2013. Once migrate all users to Exchange 2013 then will configure Exchange 2013 send connector.
    How can I configure single name space of web URL for OWA both on Exchange 2010 to Exchange 2013, if user mailbox is in Exchange 2010 can access same OWA URL as user migrate to Exchange 2013.
    How to configure SSL certificate, I have single URL certificate this would be enough for OWA, ActiveSync and Anywhere.
    Is that possible if directly move the Exchange 2010 database to Exchange 2013 database, this will move all users mailboxes in one go or do I need to migrate users mailbox individual or in bulk.
    Kindly guide if any thing missing that need to address during start the migration activity.
    Thanks in Advance

    Hi ,
    Sorry for delay.
    Question : Thanks for your valuable response. On
    point no.2, I want to use same external URL for Exchange 2010 and Exchange 2013, is this possible if user is on exchange 2010 server or migrated on Exchange 2013 can use same external single name space URL to access OWA ?
    Yes you can have the same External URL for the exchange 2010 owa and exchange 2013 owa.So users from exchange
    2010 and exchange 2013 can access owa on the same URL from external world.For exchange 2010 users owa connections will be proxied from exchange 2013 to exchange 2010.
    For mailbox connectivity issue in exchange 2013 :
    1.From internal outlook clients ,Please check the internal outlook anywhere name is resolved to exchange
    2013 server and also make sure the authentication set on the outlook anywhere is set to NTLM. Same time we need to have the internal outlook anywhere name on the SAN certificate.
    2.Make sure the names used exchange on 2013 URL'S is available on the SAN certificate and also the certificate
    needs to installed on the exchange server and that certificate has to be enabled for the required services like iis,pop.imap,smtp.
    3.Make sure the outlook client request coming for internal outlook anywhere name and also to autodiscover
    service is not reaching the proxy server if you have on your network.
    In case if you have proxy server in your environment for internet access ,So for that we need to add the internal outlook anywhere name and autodiscover name
    on the internet explorer proxy exceptions for all the internal outlook clients.We can globally achieve it through group policy.
    4.please share me the output for the below mentioned command.
    get-ClientAccessServer -Identity “server name”  | fl AutodiscoverServiceInternalURI 
    5.If you are having outlook 2007 then make sure it fully patched with latest sp and updates.
    6.On which operating system version those outlook 2007 clients are installed?
    Please reply me if anything is unclear.
    Thanks & Regards S.Nithyanandham

  • Migrating mailboxes Exchange 2010 to 365, e-mail delivery failed

    We are currently in a hybrid configuration with 2010 and 365. I have migrated one mail box to test, but now when I try to e-mail from that box to internal and external users I get this undeliverable message:
    Generating server: BY2PR05MB630.namprd05.prod.outlook.com
    [email protected]
    Remote Server returned '< #5.7.0 smtp;550 5.7.0 Proxy session setup failed on Frontend with '554 5.4.4 SMTPSEND.DNS.NonExistentDomain; nonexistent domain'>'
    [email protected]
    Remote Server returned '< #5.7.0 smtp;550 5.7.0 Proxy session setup failed on Frontend with '554 5.4.4 SMTPSEND.DNS.NonExistentDomain; nonexistent domain'>'
    Original message headers:
    Received: from BY2PR05MB631.namprd05.prod.outlook.com (10.141.218.20) by
     BY2PR05MB630.namprd05.prod.outlook.com (10.141.218.13) with Microsoft SMTP
     Server (TLS) id 15.0.921.12; Tue, 22 Apr 2014 17:46:14 +0000
    Received: from BY2PR05MB631.namprd05.prod.outlook.com ([127.0.0.1]) by
     BY2PR05MB631.namprd05.prod.outlook.com ([10.141.218.20]) with Microsoft SMTP
     Server id 15.00.0921.000; Tue, 22 Apr 2014 17:46:13 +0000
    Content-Type: multipart/mixed;
                boundary="_000_10047ccea0ec4ac6b152ab717cee271fBY2PR05MB631namprd05pro_"
    From: User <[email protected]
    >
    To: user <[email protected]>
    Subject: FW: SRX614042290246126ID -
    Thread-Topic: SRX614042290246126ID -
    Thread-Index: Ac9eUriGOe4zLpjESEeTsp1IfSBH8AAAAict
    Date: Tue, 22 Apr 2014 17:46:13 +0000
    Message-ID: <[email protected]ok.com>
    References: <[email protected]>
    In-Reply-To: <[email protected]>
    X-MS-Has-Attach:
    X-MS-Exchange-Inbox-Rules-Loop: [email protected]
    X-MS-TNEF-Correlator: <[email protected]ok.com>
    x-ms-exchange-parent-message-id: <[email protected]>
    auto-submitted: auto-generated
    x-ms-exchange-generated-message-source: Mailbox Rules Agent
    x-forefront-antispam-report: SFV:SKI;SFS:;DIR:INB;SFP:;SCL:-1;SRVR:BY2PR05MB630;H:BY2PR05MB631.namprd05.prod.outlook.com;FPR:;LANG:en;
    MIME-Version: 1.0
    X-Auto-Response-Suppress: DR, OOF, AutoReply
    X-OriginatorOrg: achievesd.org
    X-OrganizationHeadersPreserved: BY2PR05MB630.namprd05.prod.outlook.com

    Also, since you have tried that for your test environment, how you are proceeding the hybrid migration ?
    You can get better help by using
    exchange server deployment assistant for hybrid deployment migration which auto configure the all setup according to our exchange environment.
    Moreover, here is another appreciable
    resource which can be a good approach to proceed migration from exchange 2010 to office 365.

  • OWA still lands at Exchange 2010 for users migrated from Exchange 2010 to 2013

    I never had any issues with OWA redirection for a few users that I migrated from Exchange 2010-2013 initially. For users that I am migrating in the past few days, the OWA 2013 is landing on Exchange 2010 despite the mailbox being successfully migrated to
    Exchange 2013.
    Troubleshooting:
    1. I have restarted the IIS Services
    2. I have restarted MSExchangeOWAAppPool.
    3. I have also checked the homeMDB attribute of the 2013 migrated user with the Exchange 2013 database.
    I would really appreciate if anyone could share their experiences on similar issues.

    I have checked it, the migration status is completed. In regard to the namespaces, both CAS 2010 and 2013 are set to mail.domain.com; CAS 2013 is the internet facing. I have also checked the internal access for OWA, it's the same scenario. Migrating them
    back to 2010 and 2013 won't resolve the issue in my case, because the issue persists for every new user that I am migrating.
    I recently found the following when I login with a user who is not effected and then logout:
    1. Login in back with the affected user without closing the browser or clearing the cache, it lands at CAS 2013 OWA.
    2. However, I get the below listed error message when I logout. 
    Your request couldn't be completed.
    Click here to continue working.
    This may have occurred for security reasons or because your session timed out.

  • SharePoint 2010 User Integration with Exchange 2010 New Users Created as Hidden and Later Unhidden not receiving email from SharePoint

    When we have a new employee transfer to us from another department, their email is created and hidden until they actually make the transfer so they don't have two different email addresses in our global address list.  When the transfer is made, the
    email address is unhidden, but then we are unable to send emails to them from sharepoint 2010 without doing an IISReset.  We are using Exchange 2010.  Does anyone have suggestions on how to alleviate this issue?

    Hi,
    I have done a test, no matter the email address is hidden or not, we can both send email to the email address in the same domain.
    How was the new employee from another department transferred to your department?
    Whether sending emails to them need do an IIS Reset everytime.
    Here is a similar post, you can take a look at:
    https://social.technet.microsoft.com/forums/sharepoint/en-US/6a9043bb-2055-46a9-8e76-8b2698c1dbe5/user-not-receiving-sharepoint-emails
    Best Regards,
    Lisa Chen

  • Exchange 2010 - All users can delete scheduled and accepted meetings in a room mailbox

    Hello Everyone,
         I have a strange situation.  I created 4 conference room "room" mailboxes for calendaring of the conference rooms.  We tested to see if user A booked a meeting in room 1 - that user B could not go delete or change
    that meeting if it was accepted.
         Now - for some reason - user B (or any other user on Exchange) can now go delete any meeting made by anyone and has been accepted on the calendar.  I cannot figure out what has happened to my permissions that is letting this
    happen. As far as I know - we have not made any changes to these room mailboxes.   We are Exchange 2010  version 14.01.0355.002.

    Hi
    Have a try with the steps on this thread
    http://social.technet.microsoft.com/Forums/en-US/exchangesvradmin/thread/ed89d6ac-0c48-43a8-8ed4-3d4f5d441737
    1.       Create a test mailbox as a new room mailbox, remove all permission on the Properties of “Mailbox” and “Calendar”
    Notes: Confirm the permission under “Default” and “Anonymous” account is “None”
    2.       Use “Delegate” function in “Tools” menu to share calendar for “TESTALL” group as “Author”
    3.       Go to the Properties of calendar in room mailbox, confirm “Author” permission
    4.       In User C’s outlook, see if you still can delete the calendar item that User A created
    Cheers
    Zi Feng
    TechNet Community Support

  • Exchange 2010 does not send mail outside the organization

    Hi,
    I have an issue with my Exchange 2010 server and the issue is that I cannot send messages outside the organization. There are lot of posts regarding this issue, but in my case the issue is a little bit different and I didn't find an answer. There is properly
    configured send connector, DNS records are OK, external domain is properly configured, all Exchange services are started. The server is running on VM with 4 virtual CPUs, 32GB of RAM. When I send a message to ouside domain the message is not delivered.
    I have enabled protocol logging (SMTP logging) and there are no records in the log. What I found is that when I reboot the server, immediately after restart I am able to send an email to outside domain, few minutes later the messages, addressed to the
    same outside domain are not being delivered.
    The VM is created on LUN, presented from storage Fujitsu Eternus DX90S2, communication between the storage and the host is through iSCSI, all the disks on the storage are 2TB, SATA, 7200rpm.
    I can't explain to myself what is going on.

    No, unfortunately I do not receive NDR, the queue is empty as well. However, I am receiving a message from Exchange and it states that the message, sent to external domain is not yet delivered and the server will continue to try to deliver it, there is no
    reason specified for delaying. The message is:
    Generating Server: exchange.domain.local
    My_Email_Is_Here
    #550 4.4.7 QUEUE.Expired; message expired ##

  • Exchange 2010 Mailbox Users Cannot Access 2013 Shared Mailboxes

    Hi Guys & Girls,
    I've a painful issue with my environment which is made up of 1 x 2010 CAS server with 1x 2010 Mailbox server and 1x 2013 CAS server with 1 x 2013 mailbox server.
    The users who've yet to be migrated to 2013 and are still on the 2010 server are unable to open shared mailboxes which have already been migrated to 2013.
    When trying to access shared mailboxes on the 2013 servers they received the following error:
    The configuration of OutlookAnywhere on my two CAS servers is as follows:
    RunspaceId : aed28f13-cdd2-4dcf-a0a8-96b8e2518171
    ServerName : THCAS1
    SSLOffloading : True
    ExternalHostname : mail.resourcegroup.co.uk
    InternalHostname : mail.resourcegroup.co.uk
    ExternalClientAuthenticationMethod : Ntlm
    InternalClientAuthenticationMethod : Ntlm
    IISAuthenticationMethods : {Ntlm}
    XropUrl :
    ExternalClientsRequireSsl : True
    InternalClientsRequireSsl : False
    MetabasePath : IIS://THCAS1.ResourceGroup.co.uk/W3SVC/1/ROOT/Rpc
    Path : C:\Windows\System32\RpcProxy
    ExtendedProtectionTokenChecking : None
    ExtendedProtectionFlags : {}
    ExtendedProtectionSPNList : {}
    AdminDisplayVersion : Version 14.3 (Build 123.4)
    Server : THCAS1
    AdminDisplayName :
    ExchangeVersion : 0.10 (14.0.100.0)
    Name : Rpc (Default Web Site)
    DistinguishedName : CN=Rpc (Default Web Site),CN=HTTP,CN=Protocols,CN=THCAS1,CN=Servers,CN=Exchange
    Administrative Group (FYDIBOHF23SPDLT),CN=Administrative
    Groups,CN=ResourceGroup,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=ResourceGroup,DC=co,DC=uk
    Identity : THCAS1\Rpc (Default Web Site)
    Guid : 71f76f2a-4ee1-4a9a-b2da-06d79e975403
    ObjectCategory : ResourceGroup.co.uk/Configuration/Schema/ms-Exch-Rpc-Http-Virtual-Directory
    ObjectClass : {top, msExchVirtualDirectory, msExchRpcHttpVirtualDirectory}
    WhenChanged : 26/11/2013 16:23:13
    WhenCreated : 25/11/2013 16:33:45
    WhenChangedUTC : 26/11/2013 16:23:13
    WhenCreatedUTC : 25/11/2013 16:33:45
    OrganizationId :
    OriginatingServer : thdc1.ResourceGroup.co.uk
    IsValid : True
    ObjectState : Changed
    RunspaceId : aed28f13-cdd2-4dcf-a0a8-96b8e2518171
    ServerName : THCAS2
    SSLOffloading : True
    ExternalHostname : thcas2.resourcegroup.co.uk
    InternalHostname : thcas2.resourcegroup.co.uk
    ExternalClientAuthenticationMethod : Ntlm
    InternalClientAuthenticationMethod : Ntlm
    IISAuthenticationMethods : {Basic, Ntlm, Negotiate}
    XropUrl :
    ExternalClientsRequireSsl : True
    InternalClientsRequireSsl : False
    MetabasePath : IIS://THCAS2.ResourceGroup.co.uk/W3SVC/1/ROOT/Rpc
    Path : C:\Program Files\Microsoft\Exchange Server\V15\FrontEnd\HttpProxy\rpc
    ExtendedProtectionTokenChecking : None
    ExtendedProtectionFlags : {}
    ExtendedProtectionSPNList : {}
    AdminDisplayVersion : Version 15.0 (Build 712.24)
    Server : THCAS2
    AdminDisplayName :
    ExchangeVersion : 0.20 (15.0.0.0)
    Name : Rpc (Default Web Site)
    DistinguishedName : CN=Rpc (Default Web Site),CN=HTTP,CN=Protocols,CN=THCAS2,CN=Servers,CN=Exchange
    Administrative Group (FYDIBOHF23SPDLT),CN=Administrative
    Groups,CN=ResourceGroup,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=ResourceGroup,DC=co,DC=uk
    Identity : THCAS2\Rpc (Default Web Site)
    Guid : 39c5133f-14cb-4d44-ae9c-69f7fb0fc432
    ObjectCategory : ResourceGroup.co.uk/Configuration/Schema/ms-Exch-Rpc-Http-Virtual-Directory
    ObjectClass : {top, msExchVirtualDirectory, msExchRpcHttpVirtualDirectory}
    WhenChanged : 26/11/2013 16:23:05
    WhenCreated : 26/11/2013 12:49:17
    WhenChangedUTC : 26/11/2013 16:23:05
    WhenCreatedUTC : 26/11/2013 12:49:17
    OrganizationId :
    OriginatingServer : thdc1.ResourceGroup.co.uk
    IsValid : True
    ObjectState : Changed
    If anyone could offer any help it'd be much appreciated, it's going to take several days to migrate my remaining 2010 users to 2013 which is causing a lot of use complaints.

    Hi Seb,
    Try the following please.
    1- Remove the existing assigned mailbox permission from the mailbox.
    2- Assign the permission (Add-MailboxPermission) with -AutoMapping value set to $false.
    3- Launch Outlook. Then add the mailbox manually as an additional mailbox from the Account Settings. (Access to the mailbox by only following this step would also work but your user's then will have the same mailbox displayed twice hence
    step 1 & 2)
    ecsword

  • MS Exchange 2010 - subfolders and new mail

    I am a new iPhone user. So I am sorry if this is a sill question.
    I am syncing to my Exchange account. All working fine. However I have rules on my Outlook which move mails into various folders. On my iPhone when a new mail is received, I get an alert, but if it has been moved into a folder, then I cannot see it unless I scroll down and look through the folders. Is there any way of overcoming this?

    anyone?

  • Sent Mail from IPAD using Mobile Iron and Exchange 2010

    Hi all,
    Not sure you can help me with this one but i thought i would give it a shot.
    I am running Exchange 2010. Users can access email using iPad and other approved devices using Mobile Iron (onboarding app).
    I had a user who received a HTML message wiht an embedded image, when he forwarded that image on (adding some comments) the recipients of that email where not able to the image as intended. the image was no longer embedded it was added as an attachment.
    where the embedded image used to be it said;
    "THe linked image cannot be displayed. The file may have been moved, renamed or deleted. Verifiy that the link points to the correct file location"
    When the message was resent from a Windows 7 Outlook client it was received as intended.
    I have not been able to reproduce the issue since. the email was received and forwarded in HTML format.
    under Settings > Mail, I think there’s a setting called “Load remote images”, This is turned on.
    Im pretty sure this is not a mobile iron issue but an message format issue.
    Thanks in advance.

    Hi,
    Sorry for my interrupting.
    Based on your description, I understand that forward an email with an embedded image from mobile devices, then
    the image will display a “red x” (with error message as you find) when we receive this email in Outlook. Would you please let us know edition information of the Outlook which you use to receive the email? Meanwhile, please refer to following KB and
    check if it’s suitable for current situation.
    Images in email message disply a "red x" instead
    of the image if the Cache value in the registry is incorrectly configured
    If anything I misunderstand or any update, please don’t hesitate to let us know.
    Hope this helps.
    Best regards,
    Justin Gu
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Exchange 2003 users are unable to send attachments larger then 8 MB to Exchange 2010 users on the same LAN

    I am migrating from Exchange 2003 to Exchange 2010.
    Users who are still on Exchange 2003 cannot send attachments any larger than around 8MB to Exchange 2010 users on the same LAN.
    Users on Exchange 2010 can send large attachments to fellow Exchange 2010 users without issue.
    I do not have any quota restrictions on Exchange 2010.
    Had a look at the Exchange 2003 Connector but could not see any reference to attachement restrictions.
    Has anyone come across this?

    Here is a note of the NDR:-
    Your message did not reach some or all of the intended recipients.
    Subject:   
    The following recipient(s) cannot be reached:
    Tracey xxxxxx on 01/12/2014 13:27
    This message is larger than the current system limit or the recipient's mailbox is full. 
    Create a shorter message body or remove attachments and try sending it again.
    <mail.xxxxxxxxx.com #5.2.3 smtp;450 5.2.3 Msg Size greater than allowed by Remote Host>

  • Mails blocked in queue the moment forefront for exchange 2010 started

    Hi,
    We have newly installed Forfront protection 2010 for Exchange 2010 installed in our exchange 2010 Edge Server.
    Mails got struck in the Queue immediatly after the forefront installations.
    Mailflow works properly one we unhook the forefront from Exchange.
    need to enable the forefront. Got struck in these. How to proceed up further.
    Thanks,
    Pradeep

    Hi,
    Please compare your configuration with the following blog or video. These might help.
    http://araihan.wordpress.com/2010/03/15/forefront-protection-2010-how-to-install-and-configure-forefront-protection-2010-for-exchange-server-2010step-by-step/
    http://www.youtube.com/watch?v=b2BgTmeXwUs
    (Note: Microsoft provides third-party contact information to help you find technical support. This contact
    information may change without notice. Microsoft does not guarantee the accuracy of this third-party contact information.)
    Best Regards,
    Joyce
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Unable to manage Distribution list membership since moving from Exchange 2003 to Exchange 2010

    Hi,
    We have recently started migrating from Exchange 2003 to Exchange 2010.  One of our customers used to be able to manage a security group through the outlook address book.  This is a mail enabled security group where the customer is on
    the "Managed by" entry and the "Manager can update membership list" is ticked. 
    Now that the users mailbox has been migrated to Exchange 2010, if they try and modify the membership using outlook by finding the group in the address book they get the error "changes to the distribution list membership cannot be saved. you do not have
    sufficient permission to perform this operation on this object".
    I have now added a test account to the managed by entry on the security group to test the problem.
    I have followed the article
    http://blogs.technet.com/b/exchange/archive/2009/11/18/3408844.aspx that explains how to use the EMS to give users the right to amend groups that users own.  I did not run the script but entered the following commands:
    New-ManagementRole -name “MyDistributionGroupsManagement_Test” -parent MyDistributionGroups
    Remove-ManagementRoleEntry “MyDistributionGroupsManagement_Test\New-DistributionGroup” -confirm:$false
    Remove-ManagementRoleEntry “MyDistributionGroupsManagement_Test\Remove-DistributionGroup” -confirm:$false
    New-ManagementRoleAssignment -name “MyDistributionGroupsManagement_Test-Default Role Assignment Pol” -role “MyDistributionGroupsManagement_Test” -policy “Default Role Assignment Policy”
    All appears to have worked ok and I have seen no errors while doing this
    If I use OWA and then use the ECP, I can now see the "Public groups I own" but no groups are listed.
    I have created some new distribution groups in Exchange 2010 (One dist list and one security group) to test and added the test account as an owner of both and a member of both.  I still cannot amend the membership using outlook address book and the
    ECP still shows no groups under "Public Groups I own"
    I have seen a number of articles on how to do this and it looks like I am doing everything right and it has worked for plenty of other people.  I just don't know what's going wrong.
    I would be very grateful if anyone can help. 
    Matt

    Hi Rajith,
    I deleted the outlook profile and recreated it but this did not work.
    I have now created a brand new mailbox on Exchange 2010 added this to the "managed by" section of the Exchange 2010 dist lists and I still get the error.  I also do not see the groups listed when logging in as that user to OWA ECP and clicking on the
    Groups link.
    I had a look at the link you sent me and I could see that from the Exchange server when I opened the User roles to get to the ECP, clicked on Roles and Auditing and then User Roles the only policy applied is "Default role assignment".  When I select
    the details for this, under Distribution groups, "My Distribution Groups" is not ticked but my new one that I created "My DistributionGroupsManagement_Test" is.  So this looks ok.
    Any other ideas?
    Matt

  • Exchange 2010 and Synchronizer Version 14.0.7108 (Sync Errors with Outlook and ActiveSync)

    I have a user getting multiple emails (10-20) every day pertaining to Synchronizer Version 14.0.6109
    Here is a sample:
    11:09:31 Synchronizer Version 14.0.7108
    11:09:31 Synchronizing Mailbox 'xxxxxxx'
    11:09:33 Synchronizing server changes in folder 'zzzzzzz - Calendar'
    11:09:34 Downloading from server 'xxxxxxlan.net'
    11:09:35 Error synchronizing folder
    11:09:35                  [80070005-508-80070005-560]
    11:09:35                  You do not have sufficient permission to perform this operation on this object.  See the folder contact or
    your system administrator.
    11:09:35                  Microsoft Exchange Information Store
    11:09:35                  For more information on this failure, click the URL below:
    11:09:35                 
    http://www.microsoft.com/support/prodredirect/outlook2000_us.asp?err=80070005-508-80070005-560
    11:09:35 Done
    9:26:06 Synchronizer Version 14.0.7108
    9:26:06 Synchronizing Mailbox 'xxxxxx'
    9:26:06 Synchronizing local changes in folder 'Drafts'
    9:26:06 Uploading to server 'xxxxxx.net'
    9:26:06 Synchronization of some deletions failed.
    9:26:06           [0-130]
    9:26:06     1 item(s) deleted in online folder
    9:26:06 Done
    14:10:01 Message class: {SU:IPM.Note}
    14:10:01 Mail Conflict Resolution
    14:10:01 Local subject: {SU:Modification Resolution}
    14:10:01 Remote subject: {SU:Modification Resolution}
    14:10:01 Local Message Entry ID: {CB:70, LPB:0x000000004C521F45AF387146A60CA3323B67D04707002BE9FDD1BCA97D40BA307827218DB8F000000B31DB240000A7551752DD78844FA0521ED41E1AF099005F6F9512450000}
    14:10:01 Remote Message Entry ID: {CB:70, LPB:0x000000004C521F45AF387146A60CA3323B67D04707002BE9FDD1BCA97D40BA307827218DB8F000000B31DB240000A7551752DD78844FA0521ED41E1AF099005F6F9512450000}
    14:10:01 Local Message ChgKey: {CB:20, LPB:0x25576F30D487BE419D9C9A7D544A035600003CB6}
    14:10:01 Remote Message ChgKey: {CB:20, LPB:0x25576F30D487BE419D9C9A7D544A035600003CB6}
    14:10:01 Local Message PCL: {CB:21, LPB:0x1425576F30D487BE419D9C9A7D544A035600003CB6}
    14:10:01 Remote Message PCL: {CB:21, LPB:0x1425576F30D487BE419D9C9A7D544A035600003CB6}
    14:10:01 Checking local modifications
    14:10:01 Overwrite property: 0x10800003
    14:10:01 Overwrite property: 0x10810003
    14:10:01 Overwrite property: 0x10820040
    14:10:01 Compare property: 0x3FDE0003
    14:10:01 Getting remote properties
    14:10:01 Checking remote modifications
    14:10:01 Compare (conflict) property: 0x3FDE0003
    14:10:01 Local: {I4:28591}
    14:10:01 Remote: {Error (0x8004010F)}
    14:10:01 Not equal (conflict) property: 0x3FDE0003
    14:10:01 Local modification: {19:09:41.0274  11/11/2014 [DD/MM/YYYY]}
    14:10:01 Remote modification: {19:09:41.0274  11/11/2014 [DD/MM/YYYY]}
    14:10:01 Forcing Local item to win.
    14:10:01 Conflict generated, local item is winner
    The server is exchange 2010
    The user uses outlook 2007, 2010 and 2013 on multiple work stations and laptops as well as active sync on a mobile device.
    Any suggestions on how to start to diagnose exactly what is generating the issue?
    networktec

    Hi There,
    it seems like some permisson issue and some folder/files been deleted already. Please refer to this link below
    https://support.microsoft.com/kb/2606009?wa=wsignin1.0
    For permission issue, is he using any shared folder on outlook and make sure he has proper access on that one too.
    UMESH DEUJA MCP,MCTS,MCSA,CCNA
    I saw that article, and I wasn't sure how to proceed as this user has multiple computers they log into, and I don't think it would be possible to apply these "hot fixes' on every device they use...
    Outlook 2013
    To improve functionality in Outlook 2013, install the Outlook 2013 hotfix package that is dated April 8, 2014. For more information
    about this hotfix package, click the following article number to go to the article in the Microsoft Knowledge Base:
    2878323 Description of the Outlook 2013 hotfix package (Outlook-x-none.msp): April 8, 2014
    Outlook 2010
    To improve functionality in Outlook 2010, install the Outlook 2010 hotfix package that is dated April 8, 2014. For more information
    about this hotfix package, click the following article number to go to the article in the Microsoft Knowledge Base:
    2878254 Description of the Outlook 2010 hotfix package (Outlook-x-none.msp): April 8, 2014
    networktec

  • Exchange 2010 OWA and ASA5510 - Wrong URL?

    I'm in the final steps of migrating my customer's Exchange server from Exchange 2003 to Exchange 2010.  I've got all the mailboxes moved and am testing the OWA access.  Under Exchange 2003, the internal/external users were able to access OWA thru the following URL:
    http://mail.mycustomer.org/exchange
    It would pop up a login box, they'd put in their domain info and get connected to their mailbox.
    After migrating to Exchange 2010, the user had to change the URL to httpS://mail.mycustomer.org/exchange or httpS://mail.mycustomer.org/owa, but it worked internally.  When I test it externally, I get the following page:
    https://mail.mycustomer.org/+CSCOE+/wrong_url.html
    I  have next to no experience with Cisco devices, management, and/or maintenance, but what I've found in my research points to an issue w/ our ASA5510 and the port 443 required by the SSL connection to the Exchange server.  Any help to resolve this issue so that my external users will be able to access OWA would be greatly appreciated.  Thanks.

    Hi,
    Can you check the output of the following commands
    show run http
    show run webvpn
    These are basically the 2 services that utilize the port TCP/443 port on the ASA.
    The first commands output will show some settings related to the ASDM which is the GUI for the ASA management. The second command output will show settings related to the SSL VPN.
    Both of these services can be modified to use some other port than TCP/443 which would leave the port free for your server.
    I assume that you only have one public IP address at your disposal which is configured on the ASA interface and you have no extra public IP address? Otherwise this should be no problem at all.
    Naturally if you change the port on ASDM or SSL VPN it will cause some inconvinience for users of those services. Ofcourse you have the option to map the local TCP/443 port of the server to some other public port like TCP/444 but again this might cause inconvinience to the users also.
    - Jouni

Maybe you are looking for

  • Back up contacts from Samsung Reality to Droid 2X

    I went on backup assistant and kept getting Flash errors. I have a Samsung Reality and I am upgrading to a Droid 2x in the next day or so. I wanted to back up my contacts but the FAQ on that subject don't seem to apply to me or the SR - (downloading

  • How to Open an Oracle Apps Screen from a web page

    Hi, We have requirement for Opening an Oracle Application screen (say sales order form) directly from a web page. I could get the URL of the required screen, but the URL contains an ICX_TICKET number, which is generated dynamically by Oracle Apps. So

  • Any ideas for this Swing application

    i was asked to make a desktop application that takes use-cases as an input and the output should be a generated use-case diagram. the problem is that iam confused how to generate the use-case diagram using swing and awt. so if u have any ideas, it wo

  • Marketing attribute in the text field, interactive script

    Hello Gurus, We are facing a problem in the interactive script, of the sap crm 7.0. We know the possibility of set some of the customer data into the script by filling bdc field inthe test field and then adding this text field to a script question. W

  • Is  order in which the conditions given in the 'WHERE' clause are imortant

    Hi All, Is the order in which the conditions are given in the 'WHERE' clause are important for performance with regard to oracle query plan. Regards