Migrating from office 365 to OSX Server 2.2.1 Mail server.

hi folks,
I am considering setting up an OSX Server v 2.21 and using it as my main mail server at home, and migrating away from office 365, and using the OSX mail server as my main server. I have my own domain name, and i would be the only user of the mail server.
I would be running this on a mac mini i7 with 16 GB ram.
what anti virus / spam applications are there available for the mac mail server?
thanks.

The power in your computer is fine.  I was just trying to warn you that if any network requests come in the server configuration immediately priorises that higher than interacting with the user sitting that the keyboard.  Apps you are using may stutter until the network request has been answered.  Of course, if you don't have many network users and with a computer that powerful, it probably won't take the server long enough to answer the network request that you notice any problem.
No webmail portal for mail, and no easy way to add one.  Just mail apps using POP, SMTP, etc..
Here's the manual for OS X Server if you're interested:
https://help.apple.com/advancedserveradmin/mac/10.8/

Similar Messages

  • Migrating to Office 365, keeping Lync Server 2010 on Premise

    Hi,
    I have a Lync Server 2010 on Premises implemented, it is use a UM Sever to connect with  Exchange Server 2010.
     I migrate to Office 365 Exchange Online and keep all the Lync Server On Premise current functionalities, including "Conversations history", total connection between Lync Server and mailboxes (on O365) for conference calls and Web conferences?
    Thank you,
    Nerio

    Hi,
    If you want to integration Lync 2010 integration with Exchange online, you must configure Edge server in your on-premises Lync Server 2010 deployment by completing the following tasks:
    Configure a shared SIP address space
    Configure a hosting provider on the Edge Server
    Create a DNS Record for Integration with Hosted Exchange
    Verify replication of the updated Central Management store
    More details:
    http://technet.microsoft.com/en-us/library/hh533880.aspx
    Best Regards,
    Eason Huang
    Eason Huang
    TechNet Community Support

  • Migrate Sharepoint 2013 from office 365 to on premise

    The company management decide to move SharePoint 2013 from Office 365 to on premise. Are there any instructions or step to achieve this, or any recommended third party tools? Thanks
    Yee

    i think your best bet is 3rd party tool, their are alot of 3rd parties which support this migration. check the below post.
    http://social.technet.microsoft.com/Forums/sharepoint/en-US/d348f3a0-345f-4085-b72f-f51a31659485/migrate-from-sharepoint-online-to-on-premise-in-2013?forum=sharepointgeneral
    check this blog as well:
    http://blog.hametbenoit.info/Lists/Posts/Post.aspx?ID=369
    Please remember to mark your question as answered &Vote helpful,if this solves/helps your problem. ****************************************************************************************** Thanks -WS MCITP(SharePoint 2010, 2013) Blog: http://wscheema.com/blog

  • Is it possible to switch from Office 365 online user management to Active Directory after Exchange online migration?

    If we utilize the Cutover method to migrate from on-premise Exchange (2007) to Office 365, which to my understanding will hand over user management/authentication to Office 365 online during the process, is possible to later switch from Office 365 user management
    to Active Directory (synced to a future local domain, or even possibly via AD federation single sign-on)? If so, how difficult is this process and is there any documentation available?
    Asking this because the organization  I'm working for plans to upgrade (re-do actually) its entire infrastructure. There will be a completely brand new domain/AD set up that's totally unrelated to the old one. At the same time, we also plan to migrate
    all emails (previously hosted locally on Exchange 2007) to Office 365 and get rid of local exchange. Now because we will set up new domain, we do not want to carry over the older AD to the cloud, hence we will not use the "Staged Migration". 
    So the plan is to to use "Cutover" migration first, which means all authentications will become Office 365 managed. That's fine for now. But later, after we set up our new domain and AD controller etc, we'd like to have Exchange Online switch back
    to syncing with our new on-premise AD. We'd also like to consider the AD Federation Services if it's not too complicated to set up.
    Your advice on this would be greatly appreciated!

    In principle, you cannot sync back from the cloud AD to the on-prem, yet. But you can take advantage of the soft-matching mechanism once you have the new AD in place:
    http://support.microsoft.com/kb/2641663
    Be careful though, as the moment you turn on Dirsync, all the matching users in the cloud will have their attributes overwritten. A very good idea is to do an 'export' of the cloud AD first, using the WAAD module for PowerShell and the Get-MsolUser cmdlets,
    which you can then use to compare or import data in the new on-prem AD. Some links:
    http://technet.microsoft.com/en-us/library/hh974317.aspx
    http://msdn.microsoft.com/en-us/library/azure/dn194133.aspx

  • Disabling AD Autodiscover while migrating to Office 365

    I'm in the middle of migrating from Exchange 2007 to Office 365.  I can autodiscover to the Office 365 service successfully in every instance except when I'm on a PC joined to the AD domain and the domain is accessible.  I have added a registry
    key on my test PC that keeps it from using the AD SCP to autodiscover but it still gets my Exchange server mailbox instead of the Office 365 mailbox even without using SCP.
    If I remove the PC from the domain, it works both locally and remotely so I know all my other settings are okay, it's only giving me this issue when it's a domain member and is running local to the AD domain.  Tried a laptop, joined it to the domain,
    took it home and let it autoconfigure, worked great.  Same laptop, when local to the domain, tries to autoconfigure using the local Exchange server settings.
    I'd like to give my users back their Outlook (rather than OWA) after I migrate them.  How do I prevent my locally deployed, AD-joined computers from getting autodiscover info from my local Exchange CAS server while I complete my migration to Office
    365?

    Hi,
    I ran into the same problem. I came up with a work around but I’m not sure this is the correct approach.
    First, with Outlook 2010 already installed I had to run the Set up and configure your Office desktop apps from Office 365. I’m not sure of all the configuration changes this makes but I know after you install it that it will allow
    you to change the username field when trying to authenticate to Office 365 (will get back to that in a minute)
    Second, from my domain joined computer where outlook was connected to my on premise exchange 2007 server mailbox, I setup a new outlook account, either from the control panel mail icon, or from within outlook (both worked) Note; doing from within your already
    existing configured outlook allowed me to migrate my email from on-premise to office 365.
    From Control Panel/Mail , I created profile name “Office 365”
    In the next window it then auto discovered my on premise exchange mailbox email address
    [email protected] (which in my case is the same as the office 365 email address
    [email protected] )
    I replaced the email address with the secondary domain email address that Microsoft office 365 created
    [email protected]. I did not put in password at this point and clicked next. It then searched for mailbox, a windows security mail application windows will pop up.
    This is where I then replace username
    [email protected] with
    [email protected] and put in my office 365 account password.
    As mentioned above when I said I would get back to that in a minute, if you don’t run the
    Set up and configure your Office desktop apps from Office 365. You will not have the option to replace the username from the windows security mail application windows.
    It finishes configuration and you’re now connected.
    Worth mentioning though that I’m still having some funky mail delivery issues with on-premise users with my imported “contacts” in outlook. The contacts work from office 365 web apps, but not from outlook. If I type the address everything
    is fine, but using contacts or replying to on-premise users is giving me some grief. It’s a contact issue but I’m still unable to resolve it.

  • How to download a file version from office 365 using csom

    I need to download an older file version from office 365 and get the data into a byte array. I have no trouble downloading the latest version with File.OpenBinaryStream() and I have no trouble loading the previous file versions with File.Versions. But now
    I need to actually download an older version of the file and it seems the only way is to use File.OpenBinaryDirect. So I am creating a client context using my oAuth access token and providing the correct path, but I am getting a (401) Unauthorized
    error. Looking with Fiddler I can see that the call to OpenBinaryDirect is somehow trying to post to my file URL and the server is responding with 401.
    context = TokenHelper.GetClientContextWithAccessToken(SPHostUrl, AccessToken);
    FileInformation info = File.OpenBinaryDirect(context, "/" + _fileVersion.Url);  //throws 401
    //leading slash required otherwise ArgumentOutOfRangeException
    I have to be able to access the older file versions with my c# code -- I don't have a viable app without that ability -- any help urgently needed and greatly appreciated!

    Thank you SO much (Can't wait for the next release)!
    For anyone else who lands here, here's the code I ended up using:
    // VersionAccessUser and VersionAccessPassword are stored in web.config
    // web.Url is loaded via the clientContext
    // myVersion is the FileVersion I got from the file's Versions.GetById() method
    // probably a lot of ways to get hostUrl, it just needs to be https://yourdomain.sharepoint.com/
    // - I'm running my app from a subweb
    // I had trouble following the links to get the full MsOnlineClaimsHelper code
    // (the one on msdn.com was missing RequestBodyWriter, WSTrustFeb2005ContractClient,
    // and IWSTrustFeb2005Contract
    // so I've included the code I used here.
    string myVersionFullUrl = string.Format("{0}/{1}", web.Url, myVersion.Url);
    string userName = WebConfigurationManager.AppSettings.Get("VersionAccessUser");
    string strPassword = WebConfigurationManager.AppSettings.Get("VersionAccessPassword");
    string hostUrl = Regex.Replace(web.Url, "([^/]+//[^/]+/).*", "$1");
    MsOnlineClaimsHelper claimsHelper = new MsOnlineClaimsHelper(hostUrl, userName, strPassword);
    var client = new WebClient();
    client.Headers["Accept"] = "/";
    client.Headers.Add(HttpRequestHeader.UserAgent, "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR 1.0.3705;)");
    client.Headers.Add(HttpRequestHeader.Cookie, claimsHelper.CookieContainer.GetCookieHeader(new Uri(hostUrl)));
    var document = client.DownloadString(myVersionFullUrl);
    // These classes are needed to download old versions of files (see: http://social.msdn.microsoft.com/Forums/en-US/7746d857-d351-49cc-b2f0-496663239e02/how-to-download-a-file-version-from-office-365-using-csom?forum=sharepointdevelopment)
    // I cobbled this file from http://social.technet.microsoft.com/Forums/msonline/en-US/4e304493-7ddd-4721-8f46-cb7875078f8b/problem-logging-in-to-office-365-sharepoint-online-from-webole-hosted-in-the-cloud?forum=onlineservicessharepoint
    // and http://fredericloud.com/2011/01/11/connecting-to-sharepoint-with-claims-authentication/
    using Microsoft.IdentityModel.Protocols.WSTrust;
    using Microsoft.SharePoint.Client;
    using System;
    using System.Collections.Generic;
    using System.IO;
    using System.Linq;
    using System.Net;
    using System.Net.Security;
    using System.ServiceModel;
    using System.ServiceModel.Channels;
    using System.Text;
    using System.Web;
    using System.Xml;
    using System.Xml.Linq;
    namespace DPSiDoxAppWeb.Helpers
    /// <summary>
    /// Create a new contract to use for issue claims for the SharePoint requests
    /// </summary>
    [ServiceContract]
    public interface IWSTrustFeb2005Contract
    [OperationContract(ProtectionLevel = ProtectionLevel.EncryptAndSign,
    Action = "http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue",
    ReplyAction = "http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue",
    AsyncPattern = true)]
    IAsyncResult BeginIssue(Message request, AsyncCallback callback, object state);
    Message EndIssue(IAsyncResult asyncResult);
    /// <summary>
    /// Implement the client contract for the new type
    /// </summary>
    public class WSTrustFeb2005ContractClient : ClientBase<IWSTrustFeb2005Contract>, IWSTrustFeb2005Contract
    public WSTrustFeb2005ContractClient(Binding binding, EndpointAddress remoteAddress)
    : base(binding, remoteAddress)
    public IAsyncResult BeginIssue(Message request, AsyncCallback callback, object state)
    return Channel.BeginIssue(request, callback, state);
    public Message EndIssue(IAsyncResult asyncResult)
    return Channel.EndIssue(asyncResult);
    /// <summary>
    /// Create a class that will serialize the token into the request
    /// </summary>
    class RequestBodyWriter : BodyWriter
    readonly WSTrustRequestSerializer _serializer;
    readonly RequestSecurityToken _rst;
    /// <summary>
    /// Constructs the Body Writer.
    /// </summary>
    /// <param name="serializer">Serializer to use for serializing the rst.</param>
    /// <param name="rst">The RequestSecurityToken object to be serialized to the outgoing Message.</param>
    public RequestBodyWriter(WSTrustRequestSerializer serializer, RequestSecurityToken rst)
    : base(false)
    if (serializer == null)
    throw new ArgumentNullException("serializer");
    _serializer = serializer;
    _rst = rst;
    /// <summary>
    /// Override of the base class method. Serializes the rst to the outgoing stream.
    /// </summary>
    /// <param name="writer">Writer to which the rst should be written.</param>
    protected override void OnWriteBodyContents(XmlDictionaryWriter writer)
    _serializer.WriteXml(_rst, writer, new WSTrustSerializationContext());
    public class MsOnlineClaimsHelper
    #region Properties
    readonly string _username;
    readonly string _password;
    readonly bool _useRtfa;
    readonly Uri _host;
    CookieContainer _cachedCookieContainer = null;
    DateTime _expires = DateTime.MinValue;
    #endregion
    #region Constructors
    public MsOnlineClaimsHelper(string host, string username, string password)
    : this(new Uri(host), username, password)
    public MsOnlineClaimsHelper(Uri host, string username, string password)
    _host = host;
    _username = username;
    _password = password;
    _useRtfa = true;
    public MsOnlineClaimsHelper(Uri host, string username, string password, bool useRtfa)
    _host = host;
    _username = username;
    _password = password;
    _useRtfa = useRtfa;
    #endregion
    #region Constants
    public const string office365STS = "https://login.microsoftonline.com/extSTS.srf";
    public const string office365Login = "https://login.microsoftonline.com/login.srf";
    public const string office365Metadata = "https://nexus.microsoftonline-p.com/federationmetadata/2007-06/federationmetadata.xml";
    public const string wsse = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd";
    public const string wsu = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd";
    private const string userAgent = "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)";
    #endregion
    class MsoCookies
    public string FedAuth { get; set; }
    public string rtFa { get; set; }
    public DateTime Expires { get; set; }
    public Uri Host { get; set; }
    // Method used to add cookies to CSOM
    public void clientContext_ExecutingWebRequest(object sender, WebRequestEventArgs e)
    e.WebRequestExecutor.WebRequest.CookieContainer = getCookieContainer();
    //e.WebRequestExecutor.WebRequest.UserAgent = userAgent;
    // Creates or loads cached cookie container
    CookieContainer getCookieContainer()
    if (_cachedCookieContainer == null || DateTime.Now > _expires)
    // Get the SAML tokens from SPO STS (via MSO STS) using fed auth passive approach
    MsoCookies cookies = getSamlToken();
    if (cookies != null && !string.IsNullOrEmpty(cookies.FedAuth))
    // Create cookie collection with the SAML token
    _expires = cookies.Expires;
    CookieContainer cc = new CookieContainer();
    // Set the FedAuth cookie
    Cookie samlAuth = new Cookie("FedAuth", cookies.FedAuth)
    Expires = cookies.Expires,
    Path = "/",
    Secure = cookies.Host.Scheme == "https",
    HttpOnly = true,
    Domain = cookies.Host.Host
    cc.Add(samlAuth);
    if (_useRtfa)
    // Set the rtFA (sign-out) cookie, added march 2011
    Cookie rtFa = new Cookie("rtFA", cookies.rtFa)
    Expires = cookies.Expires,
    Path = "/",
    Secure = cookies.Host.Scheme == "https",
    HttpOnly = true,
    Domain = cookies.Host.Host
    cc.Add(rtFa);
    _cachedCookieContainer = cc;
    return cc;
    return null;
    return _cachedCookieContainer;
    public CookieContainer CookieContainer
    get
    if (_cachedCookieContainer == null || DateTime.Now > _expires)
    return getCookieContainer();
    return _cachedCookieContainer;
    private MsoCookies getSamlToken()
    MsoCookies ret = new MsoCookies();
    try
    var sharepointSite = new
    Wctx = office365Login,
    Wreply = _host.GetLeftPart(UriPartial.Authority) + "/_forms/default.aspx?wa=wsignin1.0"
    //get token from STS
    string stsResponse = getResponse(office365STS, sharepointSite.Wreply);
    // parse the token response
    XDocument doc = XDocument.Parse(stsResponse);
    // get the security token
    var crypt = from result in doc.Descendants()
    where result.Name == XName.Get("BinarySecurityToken", wsse)
    select result;
    // get the token expiration
    var expires = from result in doc.Descendants()
    where result.Name == XName.Get("Expires", wsu)
    select result;
    ret.Expires = Convert.ToDateTime(expires.First().Value);
    HttpWebRequest request = createRequest(sharepointSite.Wreply);
    byte[] data = Encoding.UTF8.GetBytes(crypt.FirstOrDefault().Value);
    using (Stream stream = request.GetRequestStream())
    stream.Write(data, 0, data.Length);
    stream.Close();
    using (HttpWebResponse webResponse = request.GetResponse() as HttpWebResponse)
    // Handle redirect, added may 2011 for P-subscriptions
    if (webResponse.StatusCode == HttpStatusCode.MovedPermanently)
    HttpWebRequest request2 = createRequest(webResponse.Headers["Location"]);
    using (Stream stream2 = request2.GetRequestStream())
    stream2.Write(data, 0, data.Length);
    stream2.Close();
    using (HttpWebResponse webResponse2 = request2.GetResponse() as HttpWebResponse)
    ret.FedAuth = webResponse2.Cookies["FedAuth"].Value;
    ret.rtFa = webResponse2.Cookies["rtFa"].Value;
    ret.Host = request2.RequestUri;
    else
    ret.FedAuth = webResponse.Cookies["FedAuth"].Value;
    ret.rtFa = webResponse.Cookies["rtFa"].Value;
    ret.Host = request.RequestUri;
    catch (Exception ex)
    return null;
    return ret;
    static HttpWebRequest createRequest(string url)
    HttpWebRequest request = HttpWebRequest.Create(url) as HttpWebRequest;
    request.Method = "POST";
    request.ContentType = "application/x-www-form-urlencoded";
    request.CookieContainer = new CookieContainer();
    request.AllowAutoRedirect = false; // Do NOT automatically redirect
    request.UserAgent = userAgent;
    return request;
    private string getResponse(string stsUrl, string realm)
    RequestSecurityToken rst = new RequestSecurityToken
    RequestType = WSTrustFeb2005Constants.RequestTypes.Issue,
    AppliesTo = new EndpointAddress(realm),
    KeyType = WSTrustFeb2005Constants.KeyTypes.Bearer,
    TokenType = Microsoft.IdentityModel.Tokens.SecurityTokenTypes.Saml11TokenProfile11
    WSTrustFeb2005RequestSerializer trustSerializer = new WSTrustFeb2005RequestSerializer();
    WSHttpBinding binding = new WSHttpBinding();
    binding.Security.Mode = SecurityMode.TransportWithMessageCredential;
    binding.Security.Message.ClientCredentialType = MessageCredentialType.UserName;
    binding.Security.Message.EstablishSecurityContext = false;
    binding.Security.Message.NegotiateServiceCredential = false;
    binding.Security.Transport.ClientCredentialType = HttpClientCredentialType.None;
    EndpointAddress address = new EndpointAddress(stsUrl);
    using (WSTrustFeb2005ContractClient trustClient = new WSTrustFeb2005ContractClient(binding, address))
    trustClient.ClientCredentials.UserName.UserName = _username;
    trustClient.ClientCredentials.UserName.Password = _password;
    Message response = trustClient.EndIssue(
    trustClient.BeginIssue(
    Message.CreateMessage(
    MessageVersion.Default,
    WSTrustFeb2005Constants.Actions.Issue,
    new RequestBodyWriter(trustSerializer, rst)
    null,
    null));
    trustClient.Close();
    using (XmlDictionaryReader reader = response.GetReaderAtBodyContents())
    return reader.ReadOuterXml();

  • Downsize Public Folders for Migration to Office 365

    To migrate public folders, I have been following this link: http://technet.microsoft.com/en-us/library/jj983799%28v=exchg.150%29.aspx
    However, this customer's public folders are exceeding well over 50GB. There are contacts and a calendar. I am looking for assistance/advice on downsizing public folders for migrating to Office 365.
    Exchange 2007
    Server: Windows Server 2008 Standard

    Hi,
    To reduce the public folder's size prior to the migration, you can try to delete the old content or split it into multiple smaller public folders.
    Here is a related article for your reference.
    Public Folders and Exchange Online
    http://blogs.technet.com/b/exchange/archive/2013/05/02/public-folders-and-exchange-online.aspx
    Best regards,
    Belinda
    Belinda Ma
    TechNet Community Support

  • Public Folder Migration to Office 365

    I am performing a Public Folder Migration to Office 365 according to the steps at http://technet.microsoft.com/en-us/library/jj983799(v=exchg.150).aspx#Scripts. I made it down to Step 5, substep 5 where we are supposed to start the migration with a
    New-PublicFolderMigrationRequest. The script fails with the following error message:
    Starting a command on remote server failed with the following error message : [ClientAccessServer=BN1PR07CA0067,BackEndServer=co1pr07mb395.namprd07.prod.outlook.com,RequestId
    =0f9fb78e-1c50-4371-9add-414cbbfc9f69,TimeStamp=10/30/2014 3:24:26 PM] [FailureCategory=Cafe-HttpProxyException] Cannot replay request as bufferedRegionStream cannot be reset
    . For more information, see the about_Remote_Troubleshooting Help topic.
        + CategoryInfo          : OperationStopped: (System.Manageme...pressionSyncJob:PSInvokeExpressionSyncJob) [], PSRemotingTransportException
        + FullyQualifiedErrorId : JobFailure
    Any help or guidance is very much appreciated.
    Randy Goodson

    So...I double-checked the authentication setting on Outlook Anywhere...it says Basic. But, when I changed to NTLM in the command line, it seems like it is working. However, now I get the following error:
    The specified mailbox "Mailbox1" doesn't exist.
        + CategoryInfo          : NotSpecified: (:) [New-PublicFolderMigrationRequest], ManagementObjectNotFoundException
        + FullyQualifiedErrorId : [Server=CO1PR07MB395,RequestId=e9e9e242-9b1c-46ad-8f0f-375eeb0d5527,TimeStamp=10/31/2014 1:47:31 PM] [FailureCategory=Cmdlet-ManagementObjectNo
       tFoundException] 933A0896,Microsoft.Exchange.Management.RecipientTasks.NewPublicFolderMigrationRequest
    Any assistance would be greatly appreciated.
    Thanks,
    Randy
    Randy Goodson

  • Opportunistic TLS removed from Office 365?

    Team.
       I have an open question regarding changes to the mail flow connector for Exchange Online:http://community.office365.com/en-us/f/156/p/343149/929997.aspx#929997
    Hello all,
        I'm working on a Hybrid 2010 configuration.  When modify the connectors in Exchange Online EAC, I noticed that the connectors changes, and opportunistic TLS is gone. 
    What happened?  Can someone please provide some information regarding the TLS changes?  Did opportunistic TLS get removed? 
    I was following these articles:
    Configure mail flow using connectors in Office 365
    https://technet.microsoft.com/en-us/library/ms.exch.eac.connectorselection(v=exchg.150).aspx
    Set up connectors to route mail between Office 365 and your own email servers
    https://technet.microsoft.com/en-us/library/dn751020(v=exchg.150).aspx
    Any information on theses changes will be appreciated.
    -KloudSavvy
    I received this response:
    Posted by Allen Z. MSFT Support
    on
    4/11/2015 3:05 AM
                          Microsoft Support                      
    Suggested Answer
    Hi Kloud,
    I didn’t find any official documentation about that. The connectors page in
    Exchange admin center has just been updated, so we may not have relevant documentation at this point. If I find any, I’ll let you know.
    Meanwhile, I suggest you submit your feedback to let our relevant team know that you need an official documentation about the
    Opportunistic TLS of new connectors.
    Thanks for your understanding.
    Best Regards,
    Allen
    Do you know the answer to this question?  Or, are you planning to post something on these changes?
    Thanks           

    Hi,
    What’s your scenario for creating a connector?
    I noticed that you are using Exchange 2010-based hybrid deployment. Generally, when configuring a hybrid configuration using the Hybrid Configuration wizard, one of the things it creates is a new receive connector named “Inbound from Office 365” on each
    hybrid transport server.
    This connector is set to only accept incoming SMTP sessions from a specific set of IP ranges, which are associated with the FOPE service used in Office 365. Please check your receive connector and send connector for Hybrid environment in EAC and share the
    configuration information here for further analysis.
    Additionally, here is a reference about Hybrid 2010 Configuration for mail flow:
    http://www.msexchange.org/articles-tutorials/office-365/exchange-online/using-hybrid-configuration-wizard-exchange-2010-service-pack-2-part2.html
    Note: Microsoft is providing this information as a convenience to you. The sites are not controlled by Microsoft. Microsoft cannot make any representations regarding the quality, safety, or suitability of any software or information found there. Please
    make sure that you completely understand the risk before retrieving any suggestions from the above link.
    Regards,
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Winnie Liang
    TechNet Community Support

  • How can I download content of wiki pages from Office 365 online Sharepoint site using c#?

    How can I download content of wiki pages from Office 365 online Sharepoint site using c#?
    Ratnesh[MSFT]

    Hi,
    According to your post, my understanding is that you want to download content of wiki pages on SharePoint Online.
    If just for getting the text of the page, I suggest you convert page to PDF file first and then download the PDF file via a Visual Web Part as a Sandboxed solution.
    A sample about export HTML to PDF:
    http://hamang.net/2008/08/14/html-to-pdf-in-net/
    Thanks
    Patrick Liang
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Patrick Liang
    TechNet Community Support

  • Can't activate Office 2011 for mac (downloaded from office 365 portal)

    Hello All,
    I've installed Office 2011 for mac which was downloaded from office 365 Portal. However, during installation process there was not a windows for activation (key or sign in method).
    Is there a way to force activation on Office 2011 for mac?
    Note: I've deleted office 365 com.microsoft.office.plist but i didn't get a windows for activation.
    MacbookPro Version 10.10.2
    Regards
    JO

    Hi,
    If you downloaded Office 2011 for Mac, you may not need a product key to activate it. Office 365 uses a new mechanism that the activation is based on your Office 365 Account instead of a product key.
    Anyway, in this forum we mainly discuss questions and feedbacks about Office for Windows, as your question is about Office for Mac, I suggest you post the question in Office for Mac forum:
    http://answers.microsoft.com/en-us/mac
    I've also noticed this question is actually more related to the activation, you may need to contact the local customer service to get more dedicated assistance:
    https://support.microsoft.com/gp/customer-service-phone-numbers/en-us?wa=wsignin1.0
    Regards,
    Melon Chen
    Forum Support
    Come back and mark the replies as answers if they help and unmark them if they provide no help.
    If you have any feedback on our support, please click
    here

  • Useless World Minutes (from Office 365 subscriptio...

    Hello Skype,
    I got 60 world minutes each month from Office 365 subscription...which is nice...however, I have not been able to use a single minute?
    Issue?  Insufficient credit (!).
    Destination call?  SCB, a landline call to an international banking institution in the heart of HCM city, the biggest city in Vietnam...not a rural area, not a mobile phone...how so???

    The Office 365 signup page: http://www.skype.com/en/offers/office365/ has the supported countries clearly listed on the lower half of the page.  No further research is required.  This is the same list that appears under the properties of the World plan (in graphical flag form) on the Skype rates page when looking at the available plans for a particular country.  If the list was any shorter, it would be wrong.
    Call landlines and mobiles in: Canada, China, Guam, Hong Kong SAR, Puerto Rico, Singapore, Thailand, and United States.
    Call landlines only in: Andorra, Argentina, Australia, Austria, Belgium, Brazil, Brunei, Bulgaria, Chile, Colombia (excluding rural areas - LEX), Costa Rica, Croatia, Czech Republic, Denmark, Estonia, Finland, France, Germany, Greece, Guadeloupe, Hungary, Iceland, Indonesia (Jakarta only), Republic of Ireland, Israel, Italy, Japan, Korea, Latvia, Lithuania, Luxembourg, Malaysia, Malta, Mexico, Morocco, Netherlands, New Zealand, Norway, Panama, Paraguay, Peru, Poland, Portugal, Romania, Russia, Slovakia, Slovenia, South Africa, Spain, Sweden, Switzerland, Taiwan, Turkey, United Kingdom, and Venezuela.
    It is a 60 minute plan that adheres to 60 minutes available to those countries.  It isn't $60 worth of general credit.  I have not doubt restrictions in this form allow people to get the most amount of talk time and allows the promotion to be cost-limited through contracts allowing the promotion to exist.  

  • Pre-Requirement for Stage Migration in Office 365

    Hi,
    Please help to find the prerequisites or Hardware and software requirement for performing an Stage Migration on office 365.
    Regards,
    Shabu.B

    Hi,
    This forum is to discuss problems of Office development such as VBA, VSTO, Apps for Office .etc.
    Since your issue is more related to the feature of Office 365, as @AK-Azure said, I suggest you posting in
    OFFICE 365 FORUMS for more effective responses.
    Thanks for your understanding.
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • HT201320 What am i supposed to put as the incoming mail server and the outgoing mail server when setting up my email?

    I'm tryingt to set up my email through my school account and i'm not sure what it means when i'm asked to enter a incoming mail server and an outgoing mail server. Help would be appreciated thanks

    Since no one here has any idea about what type of mail your school offers...you don't mention what school...your question, as asked, can't be answered. What don't you contact your school's IT dept., or look online. Most schools have instructions on how to do so online.

  • Removing Exchange 2007 from SBS 2008 after Migrating to Office 365 Mid Sized with DirSync and SSO

    We have recently completed off a Migration of Exchange 2007 to Office 365 Mid Sized platform.
    I now need to decomission the old SBS 2008 server as they have moved to a Windows Server 2012 R2 server setup for DC, File and print and application servers.
    I need to know what are the ramifications of removing the Exchange 2007 server from the SBS 2008 server and will this remove the LegacyDN details from AD and cause any issues with internal emails between users using Outlook linked through to Office365.
    I understand that after removing Exchange 2007 there will be no friendly GUI to update and maintain proxyAddress, targetAddress and LegacyDN addresses, I am comfortable doing this in ADSI edit or with a script.
    Will this remove the x500 addresses relating to the on premise Exchange Orgainisation and just leave behind the x500 addresses for Exchange Labs which I assume is the x500 addresses for the Azure AD intergration for Office365.

    Hi ,
    Thank you for posting your issue in the forum.
    I am trying to involve someone familiar with this topic to further look at this issue. There might be some time delay. Appreciate your patience.
    Thank you for your understanding and support.
    Best Regards,
    Andy Qi
    Andy Qi
    TechNet Community Support

Maybe you are looking for

  • Error while calling webservice on ECC 5.0

    Hi I have a webservice exposed on a ECC5.0 - the webservice is available for runtime. But when I call it with a single input parameter - from a test SOAP test client- I get the following error as the SOAP response What could this be/mean ? Please hel

  • PR not adopted in Scheduling Agreement

    I have created a Scheduling Agreement but when i add the Item from Create with Ref. to Purchase Requisition of that Material its not picking up the PR. actually that PR no. is made in PR type ZIMP (our customized PR type) but when I made the PR in PR

  • WSRP ResourceProxyServlet

    We are currently developing a federate portal and have run into a problem with resource loading. The WSRP Soap messages seems to work as expected. However, where we are experiencing problems is once the markup is returned and the resources get loaded

  • Problem signing PDF from smart card - BouncyCastle, IAIK Wrapper, iText

    Hello! I need to sign and timestamp a PDF document with a smartcard. I'm using Java 1.6, iText to manage PDF, BouncyCastle to deal with cryptography and the free IAIK WRAPPER to access the smartcard. I've already searched the Internet to solve my pro

  • Importing To Keynote From Grapher

    I have created an image utilizing the Graphers application. I am trying to understand how I can import that into Keynote keeping the animations of the Graphers image. IN essence, I'm looking for the image to revolve on the title page within Keynote.