Exchange Server 2003 / Server 2007 coexistence (2007 mailboxes can RECEIVE but can't SEND)
We are a small not-for-profit that has been using SBS2003 with Exchange Server 2003 on a single box for many years. Made the move to ADD a Standard Server 2003 to the domain that would host new Exchange Server 2007. We are operating in a coexistence currently. Deployment seems to have worked wonderfully and have created TWO mailboxes on the 2007 box. Those users can RECEIVE local or remote no problem but cannot SEND to anyone BUT can send emails to themselves.Exch Server 2007 Queue viewer shows the emails in RETRY state and last error was 451 4.4.0 Primary Target IP address responded with 421 4.4.2 Connection Dropped" Attempted failover to alternate host, but that did not succeed.No odd errors or warnings in the event viewer.Configuration: The SBS2003 is of course the PDC and hosts Exchange 2003 and we are using ISA Server 2004Server 2003 Standard Box is running Exchange 2007 StandardNeither if these boxes are PUBLIC FQDN as we are using commercial vendor for POP3 connector .. i.e. Our domain.com is hosted off-site commercially and incoming emails are routed to them and we use the POP3 connector on Exchange 2003 box to retrieve mail but we are using our Exchange Server to SMTP mail and are NOT utilizing SMART HOSTS. So both boxes are .local's .....Having said all of that and perhpas nothing .... can someone offer some insight ??Regards,addendum: Running the Exchange Troubleshooting Assistant revealed following Mail Flow Issue Found:Missing SMTP virtual server FQDN in SMTPSVC service principal nameThe acomputer account for Exchange server server1.cram.local does not appear to contain the FQDN of Exchange SMTP virtual server "Default SMTP Virtual Server". This may cause Kerberos authentication to fail when sending messages between servers. The tool expected to find 'SMTPSVC/cramwinc.org' in the ServicePrincipalName. CRAMWINC.ORG is our public domain name and all of our outgoing SMTP email from here contain @cramwinc.org but we are not hosting the cramwinc.org domain in house. The Exchange System Manager of the 2003 box reveals under Tools>Status> SERVER2 (exchange 2007 box) is 'Unreachable'
June 4th, 2009 5:46pm

Hi,Please first check whether the FQDN is correct which is under SMTP Virtual Server, Delivery tab. Then, based on the report of the Exchange Troubleshooting Assistant, we need tomodify the SMTPSVC value of the servicePrincipalName in AD via ADSI Edit tool.1, In Adsiedit.msc, Expanded CN=Computers under Domain configuration.2, Right clicked on the Exchange 2003 server and open the Property.3, Checked the servicePrincipalName for SMTPSVC attribute.4, This should be in the format of SmtpSvc/NetBIOS and SmtpSvc/FQDN5, Make sureSmtpSvc/FQDN is matching with the FQDN Specified under SMTP Virtual Server from ESM.After that, please check this issue.Regarding the ADSI Edit tool, please locate it in the installation file of Exchange, you can view the article as thereference.http://technet2.microsoft.com/windowsserver/en/library/ebca3324-5427-471a-bc19-9aa1decd3d401033.mspx?mfr=true ThanksAllen
Free Windows Admin Tool Kit Click here and download it now
June 8th, 2009 10:11am

OK,EXCHANGE 2003 BOX: First Administrative Group>Servers>SERVER1>PROTOCALS>SMTP> Default SMTP Virtual Server> FQDN server1.cram.local EXCHANGE 2007 BOX: Exchange Administrative Group>Servers>SERVER2>PROTOCALS>SMTP> Default SMTP Virtual Server> FQDN server2.cram.localI launch ADSIedit.msc, Expanded CN=Computers under Domain configuration AND server1 is not listed as an object but server2 IS .. server1 IS listed under Domain Controllers container however ..... ??
June 8th, 2009 9:38pm

Under ADSIEdit.msc:DOMAIN>DC>OU=Domain Controllers>CN=SERVER1 Attribute : servicePrincipalNameSMTPSVC/SERVER1SMTPSVC/SERVER1.CRAM.LOCAL Suggestions ??
Free Windows Admin Tool Kit Click here and download it now
June 8th, 2009 9:53pm

Hi,That is the correct configuration.Now I would like to confirm the following information:How themail flow for the outboud email in the topology?Whether the email wasout from Exchange 2007 directly?Whether the emailcould send to the internal users (07 mailbox to 03 mailbox) except for themselves?ThanksAllen
June 9th, 2009 1:11pm

Messaages originated directly from Exchange 2007 & ONLY TWO mailboxes have been setup on the new box. Verified with Mail Flow tracking .... Can't send to Internal Users either even if addressed directly as user@cram.local !! Regards,
Free Windows Admin Tool Kit Click here and download it now
June 9th, 2009 3:25pm

Hi,Did you mean the mail flow is Exchange 2007--->Internet rather than Exchange 2007--->Exchange 2003--->Internet?ThanksAllen
June 10th, 2009 11:36am

Noits Exchange 2007 > Exchange 2003 (bridgehead server) > Internet ....
Free Windows Admin Tool Kit Click here and download it now
June 10th, 2009 5:37pm

Hi, Please try to telnet Exchange 2003 from Exchange 2007, then send the test email to external user. Is it successful? Did you set up the RGC between Exchange 2003 and Exchange 2007?http://technet.microsoft.com/en-us/library/aa998186.aspx And whether the smarthost was configured on the SMTP Virtual Server? If it was, please remove it. Thanks Allen
June 12th, 2009 1:00pm

Telnet is not available from server2 to server1. However, this is by deisgn with Small Business Server 2003 correct ?? During the installation of EX2007 receipricating RGC were auto created. One from SERVER1-SERVER2 and the other from SERVER2-SERVER1, as expected. Smarthost was only for a select few domains and has been removed but with no change in operations. I had launched ISA Server 2004 and watched the flow of traffic there and I can see the activity taking place but still no data seems to flow from Exchange2007 box to the Exchange2003 box.
Free Windows Admin Tool Kit Click here and download it now
June 15th, 2009 2:46am

Hi, Please try to telnet Exchange 2003 itself, what's the result?http://support.microsoft.com/kb/153119I suspect the cause is the 25 port was blocked between Exchange 2003 and Exchange 2007. Now I wait for your outcome of the test. Thanks Allen
June 15th, 2009 1:15pm

I cannot TELNET to the Exchange 2003 server residing on the SBS2003 DC. But, clients who's mailboxes reside there are able to SEND/RECEIVE mail with no problem. Once I send the command to TELNET server1.cram.local a prompt simply flashes for a period of time before it simply returns a reply of 'please press any key to continue' So what does this tell me ??
Free Windows Admin Tool Kit Click here and download it now
June 15th, 2009 4:17pm

Hi,It seems that the SMTP service has the issue on the Exchange 2003 which results in the 25 port isunavailableeven though the user who's mailboxes reside on Exchange 2003 are able to send/receive the email without any problem. That because the POP3 Connector is responsible for retrieving the incoming email.Now I suggest we try create a new SMTP virtual server to listen to the 25 port, then telnet again. How things are going?ThanksAllen
June 16th, 2009 6:21am

OK, I created the a new SMTP port on the Exchange 2003 box and was able to telnet from the exchange 2007 box to the exchange 2003 box ....So how should I proceed from here ??? I have worked on this so long my eyes are spinning in opposite directions ................Do I need TWO SMTP virtual servers ?? I should mention that the Exchange 2003 also resides on the SBS2003 box which is configured with TWO nic cards (lan card / and a wan card)(SBS2003 also acting as DHCP)
Free Windows Admin Tool Kit Click here and download it now
June 18th, 2009 5:27am

Hi,OK, now please delete the previous SMTP virtual server and put the new virtual server as our Default Virtual server, and ensure the new Virtual Server is listening on the 25 port.To delete the virtual server, you need to run ADSI Edit tool: http://technet2.microsoft.com/windowsserver/en/library/ebca3324-5427-471a-bc19-9aa1decd3d401033.mspx?mfr=trueExpand the Configuration, expand Services, expand First Organization, expand Administrative Groups, expand First Administrative Group, expand Servers, expand <server name>, expand Protocols, expand SMTP, delete the CN=1 virtual server.After that, please restart the SMTP service, then test whether we can send the testing email from Exchange 2003 to Exchange 2003.ThanksAllen
June 18th, 2009 9:19am

You'd better check whether your anti-virus software or others block the process to visit 25 port. Just like McAfee, it prevent the exch server 2007 send mail process "edgetransport.exe" using 25 port. Hope useful for you.
Free Windows Admin Tool Kit Click here and download it now
July 16th, 2009 9:09am

This topic is archived. No further replies will be accepted.

Other recent topics Other recent topics