Link to home
Start Free TrialLog in
Avatar of diesel1218
diesel1218

asked on

Exchange 2003 Uninstall

I have a old exchange 2003 box I am trying to uninstall and it appears I still have some contacts and gropus, that show up on my new exchange 2010 however they also still show up in exchange 2003 preventing me I believe from uninstalling.  I dont want to delete them because I believe they are associate's with both servers and not duplicates.  Any idea how I remove their association with the old server so I can get it removed?
Avatar of Hypercat (Deb)
Hypercat (Deb)
Flag of United States of America image

If you have mailboxes or contacts on the Exchange 2003 server that you need, you'll have to move them to the Exchange 2010 server.  You can do this using the Move Mailbox function from the Exchange 2010 server side.  Same with public folders. You also have to make sure that all Exchange -related functions like OAB generation, email address policies, etc., have been moved to the new server. In some cases, depending on whether you can get all of the folders and mailboxes moved or not, you may have to remove the information store(s) using ADSIEdit, as you might not be able to delete them using the Exchange management console.  I just did this at a client that I have just finished migrating from Exchange 2003 to Exchange 2010, using this article, which was very helpful:

http://technet.microsoft.com/en-us/library/gg576862.aspx
If you have any old Mailbox it would show up as Legacy in EMC.
If you have any contact not on Exchange 2010 you need to migrate it.
If you have any Distribution Group\List in Exchange 2003 it would be shown with a different icon compared to any new DL created on Exchange 2010 EMC .... so you need to FOrce Upgrade them.

- rancy
Avatar of diesel1218
diesel1218

ASKER

The groups and contacts already show up in my new email server.  However since exchange 2003 wont uninstall still I ran a query and notcied that under the properties of the group it shows the old administrative group from the old email server.  There isnt any option when i select that same group on my new server to move over.  The only option I can seem to change is under the advanced tab and selecting the new server as the expansion server however it doesnt seem to change the association.  I have attached a screen shot. Of the old email server that show i have the new email selected for the expansion server but at the bottom it shows the old group still.

User generated image
Now on my new server some of the gropups icons have a grayed out icon color but still dont have any options to move and when i go to the properites it shows the new server.
New-Email.jpg
Dont check data from ADUC check it from EMC on Exchange 2010.

Every Object by default shows in EMC but we still have to Migrate them to Exchange 2010 to get the Legacy server clear for decomissioning.

Expansion server being set to Exchange 2010 doesnt means they are on Exchange 2010 ... it simply means any email sent to this DL will go to this Exchange server and will further check its list of members and the forward it to them.

If they are greyed out in EMC try to Upgrade one and check.

Also not sure if you checked the Article shared by "Hypercat" ?

- Rancy
I do not have any option to upgrade in EMC.  These are my only option when I select one group.

User generated image
"Convert to Universal Group"

- Rancy
Okay well converted the rest that were grayed out.  I still can not uninstall 2003.  It gives this error.

User generated image
Everything else is gone, public folders, i deleted the old information store even and created a dummy store.  I am at a loss right now on what is left behind.
I'm not sure about the universal group feature - so I'd go with Rancy's comment.  This is a distribution group that you're trying to convert at this point.  To move a mailbox, you need to first select the individual mailbox you need to move.  Any mailboxes that show as "Legacy Mailbox" will be on the Exchange 2003 server and need to be moved.  Once you select the mailbox, right-click and select New Local Move Request.  If that option isn't there, then go to the "Move Request" object under Recipient Configuration and see if there is an old Move request still sitting there.  If so, you have to delete the old Move request before you can generate a new one.
OK - if you've deleted the mailbox store already, then you'll have to check in Active Directory and see if there are users that still show as having mailboxes on the Exchange 2003 server, and remove those Exchange 2003 attributes.  Also, you want to check using adsiedit.msc to see if the information store is still showing in Active Directory.  Adsiedit is a useful but dangerous tool, so if you need guidance, please post back and I can give you specifics to check.
I do not show any legacy mailboxes.  These were all moved months ago.  I also have nothing in the move request.
If your getting this warning it could be some Mailboxes on Exchange 2003 .... oine thing to tell you if i today create a user with Mailbox but till the time that user doesnt logs into OWA or Outlook his Mailbox doesnt gets populated on the ESM ...

So you can find that checking each Mailbox database in ESM or else try with ADSIEDIT and check the homeMDBBL i guess of the Mailbox database or run

csvde -f "DC=Domain, DC=com" > C:\Output.csv

check which user is still pointing to Old server and do a Remove Exchange attributes from the Old DC for that user.

- Rancy
Yes I need specifics please for ASDIEDIT.  What query besides the one I ran in AD?  When I select the old email server all it pulls up is groups and contacts that I have already moved to 2010.

User generated image
I don't quite understand how or what I need to run this?

csvde -f "DC=Domain, DC=com" > C:\Output.csv
ASKER CERTIFIED SOLUTION
Avatar of Manpreet SIngh Khatra
Manpreet SIngh Khatra
Flag of India image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Thank you so much I used the first links and ran a search in AD that found one user with no mailbox but old attributes!  Uninstalling now!