Link to home
Start Free TrialLog in
Avatar of providenceeng
providenceengFlag for United States of America

asked on

Exchange 2007 Moved Mailboxes become Disconnected Mailboxes

My first question - bear with me!
I have an Exchange 2007 server running on Server 2003 64bit R2. I have about 100 mailboxes in my first storage group and I'm trying to move some of the mailboxes to my third storage group. I ran the GUI mailbox move wizard from the console, and according to it, the 2 mailboxes moved successully. However, now the 2 mailboxes I moved appear in the "Disconncted Mailboxes." When I try to reconnect them, I am unable to do so. The users are unable to open OWA or outlook due to store isues. However, the mail is working fine for the rest of my users. Its as if the system moved the mailboxes, but then it doesn't know where to find them now. Please help!

1st Edit - I did run clean-Mailboxdatabase on both storage groups - this didn't fix the problem.
Avatar of ATIG
ATIG
Flag of United States of America image

It is common for the move mailbox to not clean up properly and leave a disconnected user on the old server.

does the mailbox show up at the new location?
Avatar of providenceeng

ASKER

The mailboxes didn't leave the server, they were just moved from one storage group to another. As far as I can tell, the mailboxes are IN the new storage group, but the Exchange and OWA are still pointing to the old storage group for their mailbox.
how long has it been since the move?

Do not mess with the old disconnected object, exchange just did not clean it up properly. The object has been moved and may take a few minutes for AD to update.
It was moved yesterday at 4:30 PM CST . It's now 1:00 PM CST. Almost 24 hours have passed.
ASKER CERTIFIED SOLUTION
Avatar of ATIG
ATIG
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
1) I thought RUS was out in Exchange 07 - so I'm not sure.

2)Log in failed because the mailbox you tried to access is being moved. The mailbox cannot be accessed until this operation is complete. Please wait and try again later.

3)USER MOVED TO 3RD SG, BUT IS NOW DISCONNECTED:

CN=Mailbox Database,CN=First Storage Group,CN=InformationStore,CN=SERVER03,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=First Organization,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=providenceeng,DC=com

USER WHO IS CORRECT IN 3RD SG CORRECTLY WORKING:

CN=Texas Users,CN=Third Storage Group,CN=InformationStore,CN=SERVER03,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=First Organization,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=providenceeng,DC=com
I can tell by looking at the homdbd field that the 2 users I tried to move are still pointing to the original storage group. So if I correct that entry and point them to the 3rd storage group... will that resolve the problem? I'm hesitant to change anything in ASDI like that, but I'm sure their mailboxes are in the 3rd SG.
oops sorry, this is 2007 hehe

Correct no RUS , but there is an API that is called.......

you said the account is connected on SG3 now correct?...

you pulled the above string from?
I pulled the homembd string from 2 different users:
The top string is from one I moved yesterday, but AD looks to still be pointing at their old location, and they can't connect.

I pulled the same string from another user who I moved to the same group (3rd storage group) a week ago, who is working fine. I pasted them both for comparison. Neither of the 2 users I moved yesterday are working...
Ok,

So, does the moved user still show a mailbox?
In the exchange management console, both users I moved yesterday show up in the mailboxes list, but the total items, size, etc are all blank fields. Other users have data in these fields. Ironically, the mailbox database field (location of mailbox) for the 2 users is correct.
what does it show if you do a get-mailbox userX | fl
This is the output from one of the 2 users with currently disconnected mailboxes. I XXX out his name and xxx out the public domain name...

Database                           : SERVER03\First Storage Group\Mailbox Datab
                                     ase
DeletedItemFlags                   : DatabaseDefault
UseDatabaseRetentionDefaults       : True
RetainDeletedItemsUntilBackup      : False
DeliverToMailboxAndForward         : False
RetentionHoldEnabled               : False
EndDateForRetentionHold            :
StartDateForRetentionHold          :
ManagedFolderMailboxPolicy         :
ExchangeGuid                       : 56d21e08-360a-41fa-8592-37c1f659c879
ExchangeSecurityDescriptor         : System.Security.AccessControl.RawSecurityD
                                     escriptor
ExchangeUserAccountControl         : None
ExternalOofOptions                 : External
ForwardingAddress                  :
RetainDeletedItemsFor              : 14.00:00:00
IsMailboxEnabled                   : True
Languages                          : {en-US}
OfflineAddressBook                 :
ProhibitSendQuota                  : unlimited
ProhibitSendReceiveQuota           : unlimited
ProtocolSettings                   : {}
RecipientLimits                    : unlimited
UserAccountControl                 : NormalAccount
IsResource                         : False
IsLinked                           : False
IsShared                           : False
LinkedMasterAccount                :
ResourceCapacity                   :
ResourceCustom                     : {}
ResourceType                       :
SamAccountName                     : XXX
SCLDeleteThreshold                 :
SCLDeleteEnabled                   :
SCLRejectThreshold                 :
SCLRejectEnabled                   :
SCLQuarantineThreshold             :
SCLQuarantineEnabled               :
SCLJunkThreshold                   :
SCLJunkEnabled                     :
AntispamBypassEnabled              : False
ServerLegacyDN                     : /o=First Organization/ou=Exchange Administ
                                     rative Group (FYDIBOHF23SPDLT)/cn=Configur
                                     ation/cn=Servers/cn=SERVER03
ServerName                         : server03
UseDatabaseQuotaDefaults           : True
IssueWarningQuota                  : unlimited
RulesQuota                         : 64KB
Office                             : Dallas
UserPrincipalName                  : XXX@xxx.com
UMEnabled                          : False
MaxSafeSenders                     :
MaxBlockedSenders                  :
Extensions                         : {}
AcceptMessagesOnlyFrom             : {}
AcceptMessagesOnlyFromDLMembers    : {}
AddressListMembership              : {Default Global Address List, All Users}
Alias                              : XXX
OrganizationalUnit                 : xxx.com/PROVIDENCE/Users/Texas G
                                     roup
CustomAttribute1                   :
CustomAttribute10                  :
CustomAttribute11                  :
CustomAttribute12                  :
CustomAttribute13                  :
CustomAttribute14                  :
CustomAttribute15                  :
CustomAttribute2                   :
CustomAttribute3                   :
CustomAttribute4                   :
CustomAttribute5                   :
CustomAttribute6                   :
CustomAttribute7                   :
CustomAttribute8                   :
CustomAttribute9                   :
DisplayName                        : XXX XXX
EmailAddresses                     : {SMTP:XXX@xxx.com}
GrantSendOnBehalfTo                : {}
HiddenFromAddressListsEnabled      : False
LegacyExchangeDN                   : /o=First Organization/ou=Exchange Administ
                                     rative Group (FYDIBOHF23SPDLT)/cn=Recipien
                                     ts/cn=XXX
MaxSendSize                        : unlimited
MaxReceiveSize                     : unlimited
PoliciesIncluded                   : {{18E16CD1-A3DD-486C-AA3D-9F1430148668},{2
                                     6491CFC-9E50-4857-861B-0CB8DF22B5D7}}
PoliciesExcluded                   : {}
EmailAddressPolicyEnabled          : True
PrimarySmtpAddress                 : XXX@xxx.com
RecipientType                      : UserMailbox
RecipientTypeDetails               : UserMailbox
RejectMessagesFrom                 : {}
RejectMessagesFromDLMembers        : {}
RequireSenderAuthenticationEnabled : False
SimpleDisplayName                  :
UMDtmfMap                          : {}
WindowsEmailAddress                : XXX@xxx.com
IsValid                            : True
OriginatingServer                  : SERVER06.xxx.com
ExchangeVersion                    : 0.1 (8.0.535.0)
Name                               : XXX XXX
DistinguishedName                  : CN=XXX,OU=Texas Group,OU=Users,
                                     OU=PROVIDENCE,DC=xxx,DC=com
Identity                           : xxx.com/PROVIDENCE/Users/Texas G
                                     roup/XXX XXX
Guid                               : 1cf269ef-3573-47fe-8443-94ae2dc08115
ObjectCategory                     : xxx.com/Configuration/Schema/Per
                                     son
ObjectClass                        : {top, person, organizationalPerson, user}
WhenChanged                        : 9/9/2007 2:42:27 PM
WhenCreated                        : 8/31/2005 12:15:07 PM
Database  : SERVER03\First Storage Group\Mailbox Datab

I take it this is not where it should show?

I fixed it myself, thanks to a lead for ATIG. I manually corrected the homeMDB field for the 2 users and now they are pointing to the correct location of their mailboxes. However, I'm very sure there is some funk in AD replication that needs immediate attention. I have a specialist looking at AD tonight. Thanks for all the help and pointers in dealing with this weird issue.
cool... I would keep an eye on that maybe create some test users and try to see whats up.
Hey,

I guess you guessed it right... its an AD Replication issue the mailboxes got rehomed due to AD Replication Latency which is a known when we have Windows 2003 Forest Functionality which enables Linked Value Replication.... Go through following artilces which would be of Help

Please note : even though Exchange 2007 doesn't have RUS but still it RUS API stamps email on the fly and it may be other server which has RUS Api could have rehomed it


http://support.microsoft.com/kb/903291

http://msexchangeteam.com/archive/2006/03/27/423248.aspx