Microsoft KB Archive/328871

From BetaArchive Wiki

Article ID: 328871

Article Last Modified on 10/25/2007



APPLIES TO

  • Microsoft Exchange Server 2003 Enterprise Edition
  • Microsoft Exchange Server 2003 Standard Edition
  • Microsoft Exchange 2000 Server Standard Edition



This article was previously published under Q328871

SUMMARY

This article describes the Microsoft Exchange Migration Wizard that you can use to migrate mailboxes from Microsoft Exchange Server 5.5, Exchange 2000 Server, and Exchange Server 2003.

This article uses the term "Exchange migration" to describe the process of migrating mailboxes from one Exchange-based computer to an Exchange-based computer in a different organization by using the Exchange Server Migration Wizard or its command-line equivalent. This migration process is actually a copy process, where the source mailbox object is not deleted or changed in any way by the migration process.

The Exchange Server Migration Wizard is designed to migrate mailboxes between separate Exchange organizations, and not in the same organization. The exception to this is the option to migrate mailboxes to personal storage (.pst) files instead of to an Exchange-based computer. However, it is more common to use the Microsoft Exchange Mailbox Merge program (Exmerge.exe) for this purpose. The option to migrate from cc:Mail, MSMail, Novell GroupWise, Lotus Notes and other programs has always been present in the Exchange 2000 Migration Wizard. The option to migrate mailboxes from Exchange Server 5.5 to Exchange 2000 Server first became available with Service Pack 1 (SP1) for Exchange 2000 Server. The option to migrate mailboxes from Exchange 2000 Server to Exchange 2000 Server first became available with Service Pack 2 (SP2) for Exchange 2000 Server.

back to the top

Usage of the Exchange 2000 Migration Wizard

The Exchange Migration Wizard requires that you have a working trust relationship between the source and target domains. The migration process configures the original Microsoft Windows NT source user account as the account that is used to connect to the newly-migrated mailbox on the Exchange 2000 Server computer or the Exchange Server 2003 computer. This means that after the Migration Wizard completes successfully, the original source domain account (for example, a Windows NT account) that was used to connect to the mailbox on the original source Exchange server (for example, an Exchange 5.5 server) continues to be used to connect to the newly-migrated mailbox on the Exchange 2000 Server computer or the Exchange Server 2003 computer. The Migration Wizard does this by creating disabled user accounts on the target server (the Exchange computer where you migrate the mailboxes) that are associated to the source user accounts that connect to the mailboxes.

Note Microsoft does not recommend that you turn on these turned off user accounts.

The command-line usage of the Migration Wizard requires a control file, and a separate file that lists the accounts to be migrated. You can obtain examples and detailed command-line references from the Exchange 2000 SP2 Help file (Exadmin.chm).

For additional information about migration and other strategies, see the "References" section of this article.

back to the top

Migration from Exchange Server 5.5

When you run the Exchange Server Migration Wizard, select the Exchange Server 5.5 mailboxes that you want to import from the "Account Migration" page of the wizard. If the mailboxes do not currently exist as users or contacts in Active Directory, the Migration Wizard creates new Active Directory users. If an Exchange 5.5 mailbox already exists as a contact (for example, a contact that was created by the Inter-Organizational Connection Agreement) in Active Directory, the Migration Wizard matches the Exchange 5.5 mailbox with the contact and then converts the contact to an Active Directory user. After Migration Wizard creates new users, it migrates mailbox data to Exchange mailbox stores.

You can choose from several migration strategies, depending on the needs of your organization. For example, you can set up an Active Directory Connector (ADC) before migration to update Active Directory and maintain co-existence between the Exchange 5.5 organization and the Exchange 2000 Server or the Exchange Server 2003 organization. This strategy is useful when users must have access to e-mail during the migration process. You can also use the Active Directory Migration Tool (ADMT) to retain any permissions that were assigned to the user accounts before migration. This strategy is useful if your organization is large, and you do not want to manually grant permissions after migration.

back to the top

Migration from Exchange 2000 Server

You can use the Exchange 2000 Server SP2 version of the Migration Wizard to migrate mailboxes from servers in either an Exchange 5.5 or an Exchange 2000 organization to a separate Exchange 2000 or Exchange Server 2003 organization. When you migrate accounts from an Exchange 2000 organization by using the Exchange 2000 SP2 version of the Migration Wizard, turned off user accounts are created in the target folder. If you decide to turn on these user accounts, first use the ADM) to migrate the user accounts with security identifiers (SIDs).

The Migration Wizard is not a full-featured account migration tool. However, the use of ADMT with the Migration Wizard has been tested and is a supported and recommended procedure for migrating user accounts with their corresponding mailboxes.

The following two procedures describe the recommended ways that you can use the ADMT in conjunction with the Migration Wizard to import user accounts and their corresponding mailboxes:

  • Use the ADMT to migrate user accounts with the SID and create user accounts in Active Directory that are turned on, and then use the Migration Wizard to import mailbox information.
  • Use the Migration Wizard to import mailbox information and create user accounts in Active Directory that are turned off, use the ADMT to import user accounts into Active Directory, and then use the Active Directory Cleanup utility (ADClean) to remove duplicate account information.

back to the top

What Exchange migration does

The Migration Wizard performs the following tasks:

  • Migrate all mailbox information to the new Exchange mailboxes, including the following data:
    • Inbox
    • Drafts
    • Sent Items
    • Calendar
    • Tasks
    • Custom folders that were created by the mailbox owner
    • Contacts


  • Create new user accounts in Active Directory (if they do not already exist) based on the Exchange 5.5 accounts in the source organization.
  • Migrate X.400, Simple Mail Transfer Protocol (SMTP), cc:Mail, Microsoft Mail, and other e-mail addresses into the e-mail addresses attribute of the new user account in Active Directory.
  • Convert Active Directory contacts to mail-enabled user accounts in Active Directory (if these contacts have been created with the Active Directory Connector) when you migrate from Exchange 5.5. If a contact has been manually created in the target Active Directory and a mailbox that has the same alias is migrated, a new disabled user account with a 1 appended to the name is created in Active Directory. The original contact remains unchanged. Only contacts that are created by the ADC are converted into mail-enabled user accounts by the Migration Wizard.
  • Update Exchange 2000 Server or Exchange Server 2003 group membership when you migrate from Exchange 5.5. However, Exchange 5.5 distribution lists are not migrated. For example, if a distribution group in Active Directory contains contacts, during a migration procedure these contacts may be converted to user accounts that are turned off, and the distribution group in Active Directory is updated to reflect this change.

back to the top

What Exchange migration does not do

The Migration Wizard is not designed to perform the following tasks:

  • Clean up or remove mailboxes in the source organization. The original mailboxes in the source organization continue to receive messages after the migration process is complete. You must delete the original mailboxes, or configure other recipients that point to the new mailboxes that are hosted in the target Exchange organization.
  • Migrate custom recipients. The Migration Wizard creates contacts from custom recipients.
  • Preserve ACLs. The Migration Wizard does not preserve ACLs to other mailboxes or public folders. If after migration, a mailbox owner updates their profile to refer to the new mailbox in the target Exchange organization, they will no longer be able to connect to mail resources in the original (source) Exchange 5.5 organization.
  • Migrate mailboxes in the same organization. The source organization from which you migrate mailboxes must be different from the target organization. For example, you cannot migrate mailboxes from an Exchange 5.5 source server that is in the same organization as the Exchange target computer.


Note However, you can use the Migration Wizard to migrate information from an Exchange 5.5 organization that is in the same forest as the target Exchange organization, but has not yet joined the target Exchange organization. For example, the source Exchange 5.5 servers may be running on Microsoft Windows 2000 Server-based computers in an Active Directory forest that also contains the target Exchange organization. As long as the migration source and target organizations have different names, you can use the Migration Wizard to import information.

  • Migrate personal mail archives or personal address books. For information about how to migrate personal mail archives or personal address books, see the Exchange 2000 Server or the Exchange Server 2003 online documentation.
  • Migrate distribution lists. You can use either of the following two methods to migrate Exchange 5.5 distribution lists:
    • Convert the distribution list to a public folder, and then migrate the public folder.
    • Export the distribution list, and then use the LDIFDE or CSVDE command-line utilities to convert them.
  • Migrate Inbox rules. After you use the Migration Wizard to migrate mailbox information, the mailbox owners must re-create their Microsoft Outlook Inbox rules.
  • Migrate public folders. You can migrate public folders by exporting them to .pst files or by using the Inter-organization replication utility.

back to the top

Additional usage tips

  • Although the Migration Wizard provides the option to migrate information to .pst files, the Mailbox Merge program (Exmerge.exe) utility is better for this task.
  • The Migration Wizard provides the option to exclude imported messages based on key words in the subject lines of those messages. To use this feature, you must create a subject line exclusion file, saved as a Unicode text file, to use with the Migration Wizard.
  • If you perform more than one migration to the same target mailbox, duplicate messages may be created in that mailbox.
  • The Migration Wizard does not change or reconfigure the source mailbox or account. The source mailbox continues to receive mail after you perform a migration. You can configure other recipients to point to the new mailboxes, or remove the original source mailboxes and replicate contacts by using an inter-organizational ADC.
  • When you use the Migration Wizard to migrate mailboxes, single instance storage is lost for the migrated data in the target information store. Make sure that enough hard disk space is available to handle the increased storage requirements that this may cause.

back to the top

Troubleshooting

  • By default, event logging is turned on. You cannot increase event logging for the migration process.
  • You can use Network Monitor traces to help you troubleshoot migration issues.
  • The SP2 and SP3 versions of the Migration Wizard provide the option of migrating information to .pst files. By using this option, you can divide the migration process into two steps to help troubleshoot migration issues.
  • The SP1 and SP2 versions of the Migration Wizard cannot migrate information from a source organization that contains a comma in the organization name. This issue is fixed in SP3 for Exchange 2000. For additional information about this issue, click the following article number to view the article in the Microsoft Knowledge Base:

    318379 The Exchange 2000 Migration Wizard does not work when you migrate Exchange Server 5.5 users, and an event ID 7017 or 7048 error message is logged

back to the top

REFERENCES

For additional information about related topics, click the following article numbers to view the articles in the Microsoft Knowledge Base:

278017 Introduction to the enhanced Migration Wizard


307706 Exchange 2000 Server Service Pack 2 migration enhancements


284980 Options for source account clean-up after using the Exchange 2000 Server S284980 Migration Wizard


281496 Permissions required to run the Exchange 2000 Server Migration Wizard


281563 Exchange Server 5.5 to Exchange 2000 attribute mappings for the Migration Wizard


270655 ADClean command line options


262201 How to set up the Migration Wizard


For additional information about how to obtain the latest service pack for Exchange 2000 Server, click the following article number to view the article in the Microsoft Knowledge Base:

301378 How to obtain the latest Exchange 2000 Server service pack


The third-party products that this article discusses are manufactured by companies that are independent of Microsoft. Microsoft makes no warranty, implied or otherwise, regarding the performance or reliability of these products.
back to the top


Additional query words: XADM

Keywords: kbinfo KB328871