Search results for Online Archive Limited to 250 results

We are running Office 365 Pro Plus with Exchange 2013 CU4 on premise (nothing in the cloud).  When searching the Online Archive (with instant search or Advanced Find) within Outlook the results are limited to 250 items.  This is frustrating to
people because we have email going back to 2006 so they are expecting many more results.   I understand the need to balance performance, but why is there not a way to override this limit?  I have searched but have been unable find a way - please
let me know if one exists.
Thank you, Jeff

Hi,
The behavior is currently by design with no immediately plans for this to change.
Thanks for your understanding.
Best regards,
Belinda Ma
TechNet Community Support

Similar Messages

  • Enabling Online Archive Disables Activesync??

    Hi, I have a strange issue which I have yet to see anybody else reporting. I am running Exchange 2010 14.2 (247.5) and have an environment of around 10-15,000 users. I am going through the initial rollout of online archiving and have noticed a very strange
    behaviour...
    Basically, every time I enable a mailbox for online archiving within a day the user complains they can no longer receive email on their iPhones. When I check, the activesync function on their mailbox has been changed to disabled. This happens every
    time I enable a mailbox for archving. Can somebody please explain to me why this happens?

    Basically I use an imported spreadsheet with the command listed below..
    Enable-Mailbox -Identity $_.UserPrincipalName -Archive -ArchiveDatabase $_.ArchiveDB -ArchiveName $_.ArchiveName

  • Online Archive Search Does Not Search Folders

    Outlook 2010 (14.0.7113.5000) SP2 MSO (14.0.7140.5002). We have multiple user that can search the archive and get results, but if the mail item is in a folder in the online archive it will not find it. Seems to be the same situation on OWA. Any guidance
    or help would be appreciated.

    Hi,
    What’s you Exchange server version? Please confirm if the issue happens to all users when searching the Online Archive folder in both OWA and Outlook client.
    If that is the case, the issue may be related to the Search feature in Exchange server. Please restart
    the Microsoft Exchange Search Service or rebuild the Full-Text Index Catalog to have a try:
    http://technet.microsoft.com/en-us/library/aa995966(v=exchg.80).aspx
    If it doesn’t work, please collect more event log and ask a question in Exchange forum for further troubleshooting.
    Regards,
    Winnie Liang
    TechNet Community Support

  • Highly frustrated with Outlook 2013 Search People box bugs - Multiple Name Results for Same Contact & Inconsistent Results

    The Outlook 2013 "Search People" box does not function properly. It frequently displays incorrect results or a mess of duplicate results. I've reported previous issues about this and consolidating my posts into one (with screenshots this
    time). Hopefully this message will be forwarded to or seen by the Outlook programmers. It really needs to be fixed.
    Outlook 2010 and other prior versions worked perfectly. You search for name, you get ONE result with the info you're looking for. FAST AND EASY. But with Outlook 2013 Microsoft has created a heck of a mess resulting in huge frustration and productivity loss
    with such simple but important tasks.
    I have hundreds of contacts stored in my Outlook address book, and they all have COMPLETE contact info added. 
    One major issue that I'm experiencing in the new Outlook 2013 is that I now get average of 4 or more duplicate name results appearing for the same contact. And each result contains different and incomplete contact info, making it impossible for me to quickly
    find the basic info I'm looking for. The cause of this issue is that Outlook 2013 now provides results from not only your local address book(s), but it also shows results based  on your email history and social media accounts setup.
    And there's no way to turn this off, or at least specify what folders and/or accounts the People Search box should use.
    To make matters worse, the Microsoft developers conveniently forgot to add some form of an indicator (like a small icon besides each name result in the list)  that clearly indicates what result is from what source. So you must manually click on each
    result one at a time and repeat the search until you locate the correct one.
    For one specific example, I have a contact stored in my local address book called
    Infusionsoft. When I type "Infusionsoft" in the People Search box to quickly find a phone number, Outlook  2013 shows me 7 results with the same name. See the screenshot below:
    As you can see in the screenshot above, every result just says "Infusionsoft", so I have to manually click on each name result one at a time and repeat the process until I find the correct one from my address book. This same thing happens with other
    random contacts.
    From what I can tell, Outlook is pulling results based on  based on recent emails I've received from different people with "@infusionsoft.com" in their email address. So the first result shows "[email protected]" (just the email
    address), the second result shows "[email protected]", the third result shows "[email protected]" and so forth. I don't want Outlook to show all of that. I just want what's in my address book!
    And you would think that the last result would be the correct one from my address book, but no. Sometimes its the 5th result, and other times it's the 3rd or 7th result. So there's no freaking order of things here.
    We simply need the ability to turn off searching of email history and other accounts when using the People Search box. Problem fixed.
    (And please don't tell me that I need to "link" every incorrect result to one main contact. You shouldn't expect everyone to have to tediously link any and all results that appear to a record. ESPECIALLY when 5+ results for each contact appear regularly.)
    ISSUE 2: Some names must be typed in a different way for the Search People to locate them
    Another big issue I'm having with the Search People box is that some name searches don’t show the correct result, unless I search for their names in a different way.
    For one specific example, I have a contact stored in my address book named "Dave Johnson". When I type "Dave Johnson" in the Search People box, one result appears, but it's just his email address, only. It's not the result that's stored in my Outlook address
    book with his phone number, addresses, etc. Screen shot below:
    If I type in Dave's name reverse order (Johnson Dave),  no results are found at all.
    Now if I just type in just"Johnson" all by itself, it finds Dave's correct result (the one stored in my Outlook Address Book). Along with everybody else that has "Johnson" in their name (see screenshot below)...
    I double-checked how I have Dave's name programed in my address book, and it's in there as "Dave Johnson" for both the Full Name and File As fields. 
    Also, the name order shouldn't make any difference when using the People Search Box anyway. Sometimes I can find people by Last Name, First Name or First Name, Last Name. Only with random contacts does it get difficult finding  their info and
    I have to do strange things like this to find them from the People Search box.
    ISSUE 3: Some Search People results only yield an email address only.
    For other random contacts, some search results only yield an email address with no other contact details. But I can open the persons contact card from the address book manually, with the same email address shown! Screenshot below...
    In the screenshot above, I have outlined the Search People box results in red, and the Address Book results in green. You can clearly see that "Robert White" is a contact stored in my local address book with full contact details, but the Search People result
    only shows his email address! Again, it's not consitent. It's hit or miss with different people.
    ISSUE 4: Some results just don't appear at all, but they are in the address book
    Another issue I'm experiencing with the People Search Box is that some people simply  cannot be found. But I can see their contact info just fine if I click on the "People" tab down at the bottom of the page and type in their name in the "Search Contacts"
    field. Why can't the People Search box find certain people? I opened up their contact details and cannot find a single thing  that would prevent them from showing up in results.
    These are clearly serious bugs that need to be fixed. And I'm shocked as to how this got missed--or ignored during alpha and beta testing. I see the "idea" behind the developers having the Search People box search everything outside of the
    address book, but in real world application this causes a heck of a lot of problems & confusion, and it needs to be fixed ASAP.
    For technical details, I have Outlook 2013 running on two computers using hosted Exchange 2010. One system is Windows 7 and other is Windows 8. The same problems occur on BOTH computers. As far as my Outlook account setup, I have all contacts stored in the
    main address book (no sub-folders or other folders).
    Can someone help communicate this message to the Outlook developers??? The "Frown" button limits me to 100 characters and one image. There's no way I can communicate this level of detail and steps to duplicate in 100 characters!

    Thanks for your reply.
    1) The instant search boxes in each individual page work just fine. If I am on the People page and type in a name in the "Search Contacts" field, it searches my contacts and displays the results that I want. But I should not have to leave whatever screen
    I'm in to find people now. In Outlook 2010 and earlier versions, I could be on the calendar page and then search for a contact without clicking off the calendar completely. For productivity-sake, it's a huge waste of time and hassle now.
    2) I'm familiar with how contact linking works, and quite frankly it's a huge mess in general. I NEVER create multiple contacts for the same person. I get that Outlook 2013 get confused now when it detects a LinkedIn or Facebook account for the same person
    already in my Outlook address book, but we need to have options that allow us to turn off results from some or all social networks. This is a big part of the problem.
    Think about it this way - The average person has 150+ LinkedIn connections, and more for Facebook. Many people today have accounts for both and they are setup with the same email address. When Outlook 2013 has to scan all the networks IN ADDITION to your
    local address book(s), it's a no brainer that it can get very confused trying to display results.
    Another big part of the problem is that Outlooks new search system also scans your email history. I receive emails from people who use multiple email addresses, or emails from companies with multiple reps or ticket systems that send you a unique
    ticket ID # ending in the same email address domain. Now Outlook displays people search results based on everything under the sun in my email history. This is beyond frustrating (see my "Infusionsoft" screenshot above in the first post).
    Again, I want to stress that for the search examples I referenced, I only have one entry in my Outlook address book for each person. And that's all I want to find when I search for people--what's already in my own address book! 
    In summary:
    We need an OPTION to turn off searching external networks when using the People Search box
    We need an option to tell Outlook to not scan email history for people search results (I think this needs to be disabled entirely actually. It's not helpful at all)
    There should be a fixed priority for displaying people search results, with local address book results FIRST, followed by social network results.
    There should be a clear icon/indicator next to each result that gives you a clue as to where the result is coming from. Your address book? Facebook? LinkedIn? We should not need to click on each result to get a hint as to where it's coming from.
    Work out the bugs in general with the new search system.
    One other thing that I didn't mention is that the Search People box also shows results for people I'm not even "friends" or connected with on the different social networks. But I've noticed that some people use the same email address for those networks that
    I already have programmed for them in my address book, which is why Outlook sometimes shows me these results. Does that make sense?
    I'll try rebuilding the index, but after testing Outlook 2013 on 3 different machines so far and seeing the same results (all slightly different results on each machine and very inconsistent), I doubt this will address the issue.

  • Online Archive for Shared Mailbox Shows Main Mailbox SMTP Address, Not Shared Mailbox

    First off, we are running Exchange 2010 with Outlook 2010.  Exchange is running SP3UR5 and is stable.  Outlook has the latest updates.
    We have archive mailboxes on all our production mailboxes.  We automatically archive items older than two years into these.  We have several colleagues who have access to one or more shared mailboxes, who had no issues when they were using a Windows
    XP workstation.  However, when they were moved to our Windows 7 systems, their archive folders all show their primary mailbox SMTP address. If you click on a folder in the archive mailbox, the search bar shows the correct mailbox name. And to confuse
    things just a little bit more, the primary mailbox for these shared mailboxes shows the correct name.  Has anyone else seen this, and, more importantly, does anyone know of a solution? TIA ...

    Hello Willard,
    As Andy mentioned, this issue is a known issue which resolved in Exchange 2010 SP3 RU2. I know we are currently running Exchange 2010 SP3 RU5, however to resolve
    the issue, we need to install hotfix for Outlook clients as well. Please refer to the following hotfixes for Outlook 2010 and 2013:
    Note: Exchange 2010 SP3 Ru2 or later will update the “OwnerSmtpAddress”
    for all alternate mailbox. And before applying the following Outlook hotfix, we should have RU2 installed first.
    Outlook 2010 hotfix:
    Description of the Outlook 2010 hotfix package (Outlook-x-none.msp): August 13, 2013
    http://support.microsoft.com/KB/2817574  
    Issue description: You connect to Microsoft Exchange Server 2010 mailbox
    by using Microsoft Outlook 2010. When you enable the feature that lets you view the online archive of a manager in Outlook 2010, two online archives that have the same name are displayed. To resolve this issue, you must also have Exchange Server 2010 Service
    Pack 3 (SP3) Update Rollup 2 installed
    Outlook 2013 hotfix:
    Description of the Outlook 2013 hotfix package (Outlook-x-none.msp): August 13, 2013
    http://support.microsoft.com/kb/2817503  
    Issue description: When you enable the feature to see the online archive
    of the manager in Outlook 2010, two online archives that have the same name are displayed.
    After apply both update for Exchange server and Outlook client, the issue will be resolved accordingly. And I recommend to install the latest updates for Outlook
    clients:
    Title: How to install the latest applicable updates for Microsoft Outlook (US English only)
    Link:
    http://support.microsoft.com/kb/2625547
    Moreover, the issue will affect the “auto-mapping” archive mailboxes, since the issue only affect few users, please check the differences on the Outlook client side,
    and make sure the version and patches/updates are the same. If needed, we can first remove the auto-mapping full access permission, then re-add non-auto-mapping full access permission, at last, add
    additional mailbox from Outlook manually, thus it will not diplay same name for the archive mailbox we access.
    Remove the full access permission:
    Remove-MailboxPermission –Identity “Shared_mailbox” –User “affected_user_mailbox” –AccessRights FullAccess
       2.Re-add the full access permission with non-auto-mapping:
    Add-MailboxPermission -Identity “Shared_mailbox”
    -User “affected_user_mailbox”
    -AccessRight FullAccess -InheritanceType All -Automapping $false
       3. Then on the affected user mailbox outlook side,
    add additional mailbox manually.
    Please refer to above information and if anything unclear, feel free to let me know.
    Regards, Eric Zou

  • How to Enhance search help for product groups. Currently no ability to add multiple lines from result list

    Hi All,
    In CRM Web UI,  there is no multi selection option for product group id f4 help for Custmer event creation or edit screen under  “Product” tab=> Product Group ID field.
    Web UI Component Details -
    UI component : TPMOE
    View : TPMOE/ProductEOL 
    Context: PRODUCT  Attribute : -PRODUCT_GRUOP
    Click on Product Group ID field then below F4 Help screen appears.
    In the product group results list, user can select only one row and Then all the product will be queried for selected product group, transferred to product list tab.
    Current technical design for Product Group F4:
    a) SE11 Data Dictionary search help “CRM_MKTPL_PGRP1”  is used and data is fetched displayed based it( Refer method GET_V_PRODUCT_GROUP of context node class CL_TPMOE_PRODUCTEOL_CN00)
    b) In UI, F4 pop up is handled by UI Framework in SAP generic manner so no multi selection is allowed.
    c) A round trip event is triggered after selection of row from results which reload view with queried product result based group selected.
    Requirement :-
    In the product group F4 results list View, user should be able to select multiple row .As SAP GUI has the option of multiple entry selection from search help window with the help of field called MULTISEL.
    System should query for products  with all selected product group, transferred to product list tab.
    Note: - The multi select options works fine for GUI, but for UI standard SAP code ignores this or never is this structure taken into consideration. Standard class to display F4 help on UI is CL_THTMLB_F4HELP.
    Can we enforce same behavior like DDIC search help in Web UI too  Or suggest how we can achieve this requirement?
    Thanks in advance
    Regards,
    Arjun

    Hello All,
    We have achieved this requirement by Custom development and approach followed as  -
    Define UI object model zprgrp & zprgrpquery and object relationship in table ZCRM_OBJTAB
    Query Strcuture : ZCRMST_PRGRP_SEARCH & Result List structure : ZCRMST_PRGRP_RESULT      
    Created Custom component : ZPRGRP with Search /Result view and with GENIL Class, search logic
    Defined custom ComponentUsage “ProductGroup1SearchHelp” for ZPRGRP in Standard Component TPMOE
    e.  Called F4 application for field product _group with help component usage created in step d.
    Regards,
    Arjun

  • My search media bar brings up the stuff I want when I search for it but won't let me click on the results for anything.

    Hi guys, I've been having troubles with my search bar for searching media in itunes. It worked a while ago but now when I search it brings up results and the results I want but it won't let me click them for anything. I can't go to the song, album or artist or add it to the song queue. It's really annoying to go through my library and search for a specific song without using the search. Please Help!
    Thank You!

    you said you turned your phone off. was it a reboot, or an off? Ive noticed that if the memory is low and you have
    a lot of apps or processes running, it really causes the system lag. Try holding down the top button and home button at the same time. Then wait until it has powered down. In 60 sec or so, restart it the same way. Should fix your issue. There is an app I use called Lite Scan. It allows me to see what is running and it will free up 30mg at a time. Not much granted but enuf to keep the system from going to a crawl.
    as far as your device in itunes goes, open itunes, without your phone connected. look in the advance settings and make sure everything is as it should be. Back up your data and try again. good luck

  • Content Search Web Part displaying wrong Results for anonymous Users.

    HI Forum Group,
    I am getting Wrong results for my content search web part. The requirement is to show the News Description for the selected news item.
    I have a catalog site which stores News like 
    News1
    News2
    News3
    as Items. and i have connected this catalog in publishing site which is anonymous. In the publishing site created one page "News.aspx"added search results webpart which shows all the news item. Added one page "Description.aspx" to show
    description to show the selected news item.
    When ever user selects any news from news.aspx page it will redirected to description.aspx with the selected item ID
    The "Description.aspx" the search results page gets the data based on the URL by QueryString parameter as shown below
    The problem is, if i multiple items to open in tabs all the items are showing the data same as the first selected item, though the article ID is different.
    Thanks
    Sithender

    Hi,
    Thank you for your feedback on how you were successful in resolving this issue.
    Your solution will benefit many other users, and we really value having you as a Microsoft customer.
    Have a nice day!
    Best Regards,
    Lisa Chen
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Auto-refresh search result (for activities)

    Hi all,
    we've got a customer requirement to implement a auto-refresh function for the search result for activities, means, the search result table should automatically be updated every x minutes.
    In component BT126S_APPT, view layout ApptSQ.htm, I've added the following lines of code after the thtmlb:advancedSearch tag:
    window.setTimeout["document.getElementById('C16_W54_V55_Searchbtn').click();", 5000 ) ;
    This script "clicks" the search button 5 secs after the search page has been loaded.
    Now, the interesting thing is that this works two times, like starting the page -- javascript triggers first automatic search --search result updated -- javascript triggers second automatic search -- search result updated, but then the script isn't called ny more.
    Any idea about that?
    Regards
    Wolfgang

    Hi,
    Make use of af:poll component.........
    http://download.oracle.com/docs/cd/E12839_01/apirefs.1111/e12419/tagdoc/af_poll.html
    Regards,
    Suganth.G

  • 1. Firefox Help 2. Search Refine your search Found 0 results for I have a lot of firefox downloads BUT can't find anything to click to see them - Where is the button that will show all Firefox downloads? in English in English

    1. Firefox Help
    2. Search
    Refine your search
    Found 0 results for I have a lot of firefox downloads BUT can't find anything to click to see them - Where is the button that will show all Firefox downloads? in English in English

    Tools > Downloads or {Ctrl + J} will open the Downloads window

  • Online Archives for Outlook 2013 do not appear in Outlook 2013 running on Terminal Server

    Hello,
    We are currently attempting to get our users away from using PST files and instead use the Personal Online Archive feature but have come across a problem
    Environment
    Windows 2008 R2 Remote Desktop Services (Terminal Server)
    Office 2013
    Citrix 6.5 XenApp
    So on the Exchange side I went through the steps of setting up my PST use as a guinea pig for testing.  I was able to setup the Archive database, enable archiving on my mailbox, and import my PST into the Archive database.  
    I then opened Outlook 2013 on my stand-alone PC and there was my Online Archive. Great!
    I then double checked and also saw it on the OWA site on the Exchange server.  Super!
    I finally logged into our RDS (Terminal) server and opened Outlook 2013 there.  But the Online archive was not there.  Hmmm..
    I did some researching and this article about Outlook 2010 suggested it was a permission issue:
    http://social.technet.microsoft.com/Forums/office/en-US/1e8d5d4b-e26b-4be6-b646-eb6e796c6295/exchange-2010-mail-archive-missing-in-outlook-2010-shows-in-owa?forum=outlook
    So I ran through those steps in Powershell but no change.
    I also don't think it's a licensing issue because the license I have on my stand-alone PC is the same volume license keys (MAK) as on my Terminal Server.
    Soo... I'm a bit stuck and was hoping for some help.  I can't proceed with migrating other PST files to the online archive until I get this resolved.
    Thanks

    Hi,
    In theory,
    Outlook reads the
    msExchDelegateLink attribute of the user in AD to display the additional mailbox (Online Archive folder).
    Since the standalone client can display the archive mailbox properly, it seems this attribute is available in AD. I suspect the issue locates on the way that the terminal
    clients access the server. I suggest we check whether the client has properly permission to connect to AD when accessing remotely.
    Thanks,
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Simon Wu
    TechNet Community Support

  • Does Spotlight on Mac allow us to add a website to search results for Spotlight?

    Does Spotlight on Mac allow us to add a website to search results for Spotlight?

    In System Preferences>Spotlight you can check the box that includes Bing Web searches in the Spotlight search results.
    Also see:
    http://appleinsider.com/articles/14/10/24/getting-the-most-out-of-the-revamped-o s-x-spotlight-search-in-yosemite

  • 0 results for every search

    i recently got my logic board replaced. ever since, finder has found 0 results for every search. i specified to check on both the hard drive and computer. anybody know what's the problem?

    You probably need to rebuild the Spotlight index. (I'm not sure why, though.) You'll find instructions and much more here:
    http://www.thexlab.com/faqs/stopspotlightindex.html

  • Wrong Search result for Employee Resp.lD when searching Sales Order

    Hi All,
    Happy new year first of all,
    I encounter a problem when using search sales order in WebUI. I am using SAP CRM 2007 SP4.
    I notice that the search result by using Employee Responsible ID as criteria, is returning Person Responsible
    instead !
    I entered both partner function in sales order document (Employee Responsible => BP 1234 and
    Person Responsible => BP 4567).
    Although in Search criteria selection I choose Employee Responsible ID, but when I put
    the BP 1234, the search result is blank. And when I change the value to BP 4567, I can see the result
    shows that document. But BP 4567 is Person Responsible, how come it gives the result for Employee
    Responsible??
    This is totally wrong! I couldn't find SAP NOTE or same issue mentioned here in SDN.
    Did I miss it? Please kindly share your find out if you have same case or solution for this.
    Thank you and will be rewarded.
    Cheers,
    Gun

    Hi Robert,
    Which config are you refer to in SPRO ?
    Partner Function Determination ?
    By attention to the Relat. Category change, we can not simply change it (although it can fix this
    problem). I read the field info :
    In many cases this is predefined in the system, based on the partner function category chosen. You can assign the corresponding relationship type freely if:
    - you select the partner function category undefined partneror
    - you have yourself defined the relationship category to
    So did you try it? fixed the problem? or have you encounter further problem?
    Rgds,
    Gun.

  • Outlook Online Archive Requesting for Authentication

    I am currently performing a migration from Exchange 2010 to Exchange 2013. For the new Exchange 2013 environment I have 3 servers.  Two servers are in the main site and one in the disaster site. The first server in the main site and the one in the
    disaster site have both the mailbox and client access role and a set up in a DAG. The second server at the main site is to be used to host archive mailboxes for users and has only the mailbox role installed. The 2010 setup is also similar just that all the
    servers are located at the main site. I migrated a couple of users from the 2010 server to the new 2013 server. I realize that when a user on the Exchange 2013 server uses Outlook(both 2010 and 2013) and tries to expand his online archive it requests for authentication
    and after entering the credentials is still unable to access it. However, the same user can access the online archive when they use OWA.

    Hi Mavis,
     It keeps prompting the password again and again. 
    The Test E-mail AutoConfiguration looks normal. Proxy authentication is also set to NTLM like in the screenshot above. The only observation is when I try to expand the Online Archive and i look at the Connection Status I see the guid of the user's archive mailbox
    with a Status of Connecting like shown below:
    When I cancel the authentication prompt i get the error below:

Maybe you are looking for