New mailbox on new Exchange 2010 server in Exchange 2007 environment problem
Hi All, I'm having a strange but kind of expected problem with new mailboxes being created on a newly added Exchange 2010 server within an existing Exchange 2007 environment. From what I can work out the address lists in the environment are version 8.0.535.0 (Exchange 2007). For example, when running the get-addresslist | fl command from the 2010 box I get: RunspaceId : 61cae08e-a51d-4ebd-99e9-ad703913430e Container : \ DisplayName : All Contacts Name : All Contacts RecipientFilter : (Alias -ne $null -and (ObjectCategory -like 'person' -and ObjectClass -eq 'contact')) LdapRecipientFilter : (&(mailNickname=*)(objectCategory=person)(objectClass=contact)) LastUpdatedRecipientFilter : RecipientFilterApplied : False IncludedRecipients : ConditionalDepartment : {} ConditionalCompany : {} ConditionalStateOrProvince : {} ConditionalCustomAttribute1 : {} ConditionalCustomAttribute2 : {} ConditionalCustomAttribute3 : {} ConditionalCustomAttribute4 : {} ConditionalCustomAttribute5 : {} ConditionalCustomAttribute6 : {} ConditionalCustomAttribute7 : {} ConditionalCustomAttribute8 : {} ConditionalCustomAttribute9 : {} ConditionalCustomAttribute10 : {} ConditionalCustomAttribute11 : {} ConditionalCustomAttribute12 : {} ConditionalCustomAttribute13 : {} ConditionalCustomAttribute14 : {} ConditionalCustomAttribute15 : {} RecipientContainer : RecipientFilterType : Custom IsValid : True ExchangeVersion : 0.1 (8.0.535.0) DistinguishedName : CN=All Contacts,CN=All Address Lists,CN=Address Lists Container,CN=Company Name,CN =Microsoft Exchange,CN=Services,CN=Configuration,DC=domain,DC=co,DC=uk Identity : \All Contacts Guid : f385789e-e54d-44e0-870d-aa5dba154ac0 ObjectCategory : domain.co.uk/Configuration/Schema/Address-Book-Container ObjectClass : {top, addressBookContainer} WhenChanged : 15/04/2009 15:20:41 WhenCreated : 09/04/2008 14:55:42 WhenChangedUTC : 15/04/2009 14:20:41 WhenCreatedUTC : 09/04/2008 13:55:42 OrganizationId : OriginatingServer : dc.domain.co.uk (I've replaced any sensitive information from the output) The actual problem I'm having is that when I try to add the mailbox to Outlook I get the oh-so familiar "The name cannot be matched to a name in the address list". And my guess is that the Exchange 2010 server can't add new entries to the Exchange 2007 address lists. The new user is in the OAB and the GAL so this is the only thing I can think of. Anyone know how I fix this? Do I need to upgrade the address lists to 2010 somehow? Cheers, Matt
March 24th, 2011 1:32pm

If i understand you correctly, you are trying to create a Mailbox on 2010 and getting this error message, right? Where is OAB? 2007 or 2010?Gulab | MCTS-MCITP Messaging: 2010 | MCTS-MCITP Messaging: 2007 | MCC 2011 | Skype: Gulab.Mallah
Free Windows Admin Tool Kit Click here and download it now
March 24th, 2011 2:49pm

That's correct. There are 2 OABs, one on the 2007 server and one on the 2010 server. Both assigned to the appropriate databases. The 2007 OAB is the default one
March 24th, 2011 3:11pm

It looks like the new mailbox isn't in the GAL, and after logging into webmail I can see the name of the GAL is of the default 2007 GAL. So I'm guessing Exchange 2010 won't add new mailboxes to the 2007 GAL?
Free Windows Admin Tool Kit Click here and download it now
March 24th, 2011 4:37pm

Change so that Exchange 2010 handles the updates of the OABJonas Andersson | Microsoft Community Contributor Award 2011 | MCITP: EMA 2007/2010 | Blog: http://www.testlabs.se/blog | Follow me on twitter: jonand82
March 24th, 2011 4:49pm

Do you mean make the 2010 OAB the default one? Will 2007 mailboxes be able to read it?
Free Windows Admin Tool Kit Click here and download it now
March 24th, 2011 5:08pm

Hi Matt, Sure, we could move the OAB generation server to the exchange 2010 server, and it will also work will with outlook 2007, some informaton for you: http://technet.microsoft.com/en-us/library/bb123917(EXCHG.80).aspx http://technet.microsoft.com/en-us/library/bb125184.aspx Regards! Gaivn Please remember to click Mark as Answer on the post that helps you, and to click Unmark as Answer if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.
March 30th, 2011 9:50am

Hi Gavin, I've successfully moved the OAB to the Exchange 2010 server and my client is successfully downloading it on my personal mailbox. But the new user mailbox still isn't resolving when I try to create the profile in Outlook. Any ideas? The user does appear in the GAL in Outlook, but not in the address list in Web App... weird! Thanks, Matt
Free Windows Admin Tool Kit Click here and download it now
March 30th, 2011 5:52pm

Hi Matt, Per my known, we usually need wait for a period of time. Regards! GavinPlease remember to click Mark as Answer on the post that helps you, and to click Unmark as Answer if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.
March 31st, 2011 8:19am

It's been 17 hours and the mailbox still isn't in the list :( Any ideas?
Free Windows Admin Tool Kit Click here and download it now
March 31st, 2011 10:43am

Hi, This seems to be fixed now (I think, I've been away so I've not worked on this recently). Though one problem I've found is that clients can't download the address book when accessing Exchange via HTTPS (Outlook Anywhere), it just sits there. Any ideas? Thanks, Matt
April 12th, 2011 6:16pm

Hi MAtt, If the external users who use the OutlookWhere could not download the OAB, I think it is a different issue than above issue, could you please open a new thread on the forum, and then we could do more research about it, and let more communites to join us. It seems related with CAS webservices published issue. Regards! GavinPlease remember to click Mark as Answer on the post that helps you, and to click Unmark as Answer if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.
Free Windows Admin Tool Kit Click here and download it now
April 13th, 2011 5:33am

Hi All, It seems this problem still exists. Any new mailboxes don't get added to the Address list, but they do get added to the GAL. Let me explain more: The new user is added to the GAL in an Outlook client, but not in the address list used in Webmail. This means users can't set up Outlook, but they can login to Webmail. Any ideas on how to troubleshoot this? I've also found that the Address lists are version 0.1 (8.0.535.0 - Exchange 2007) and not 14 (Exchange 2010) - would that make a difference? See below: RunspaceId : adf9fed7-bb4c-479a-9b85-8129a92a8668 Container : \ DisplayName : All Contacts Name : All Contacts RecipientFilter : (Alias -ne $null -and (ObjectCategory -like 'person' -and ObjectClass -eq 'contact')) LdapRecipientFilter : (&(mailNickname=*)(objectCategory=person)(objectClass=contact)) LastUpdatedRecipientFilter : (Alias -ne $null -and (ObjectCategory -like 'person' -and ObjectClass -eq 'contact')) RecipientFilterApplied : True IncludedRecipients : ConditionalDepartment : {} ConditionalCompany : {} ConditionalStateOrProvince : {} ConditionalCustomAttribute1 : {} ConditionalCustomAttribute2 : {} ConditionalCustomAttribute3 : {} ConditionalCustomAttribute4 : {} ConditionalCustomAttribute5 : {} ConditionalCustomAttribute6 : {} ConditionalCustomAttribute7 : {} ConditionalCustomAttribute8 : {} ConditionalCustomAttribute9 : {} ConditionalCustomAttribute10 : {} ConditionalCustomAttribute11 : {} ConditionalCustomAttribute12 : {} ConditionalCustomAttribute13 : {} ConditionalCustomAttribute14 : {} ConditionalCustomAttribute15 : {} RecipientContainer : RecipientFilterType : Custom IsValid : True ExchangeVersion : 0.1 (8.0.535.0) DistinguishedName : CN=All Contacts,CN=All Address Lists,CN=Address Lists Container,CN=Company Name,CN =Microsoft Exchange,CN=Services,CN=Configuration,DC=domain,DC=co,DC=uk Identity : \All Contacts Guid : f385789e-e54d-44e0-870d-aa5dba154ac0 ObjectCategory : domain.co.uk/Configuration/Schema/Address-Book-Container ObjectClass : {top, addressBookContainer} WhenChanged : 30/03/2011 16:33:55 WhenCreated : 09/04/2008 14:55:42 WhenChangedUTC : 30/03/2011 15:33:55 WhenCreatedUTC : 09/04/2008 13:55:42 OrganizationId : OriginatingServer : dc-gc.domain.co.uk You can see that the list hasn't updated since 30/03/2011 (which makes sense) which is the same as all the other lists on the server (All Groups, All Users, etc) - what checks can I do to see why this isn't being updated? Do I have to upgrade the address list somehow? Thanks, Matt
May 10th, 2011 11:36am

Hi All, It seems this problem still exists. Any new mailboxes don't get added to the Address list, but they do get added to the GAL. Let me explain more: The new user is added to the GAL in an Outlook client, but not in the address list used in Webmail. This means users can't set up Outlook, but they can login to Webmail. Any ideas on how to troubleshoot this? I've also found that the Address lists are version 0.1 (8.0.535.0 - Exchange 2007) and not 14 (Exchange 2010) - would that make a difference? See below: RunspaceId : adf9fed7-bb4c-479a-9b85-8129a92a8668 Container : \ DisplayName : All Contacts Name : All Contacts RecipientFilter : (Alias -ne $null -and (ObjectCategory -like 'person' -and ObjectClass -eq 'contact')) LdapRecipientFilter : (&(mailNickname=*)(objectCategory=person)(objectClass=contact)) LastUpdatedRecipientFilter : (Alias -ne $null -and (ObjectCategory -like 'person' -and ObjectClass -eq 'contact')) RecipientFilterApplied : True IncludedRecipients : ConditionalDepartment : {} ConditionalCompany : {} ConditionalStateOrProvince : {} ConditionalCustomAttribute1 : {} ConditionalCustomAttribute2 : {} ConditionalCustomAttribute3 : {} ConditionalCustomAttribute4 : {} ConditionalCustomAttribute5 : {} ConditionalCustomAttribute6 : {} ConditionalCustomAttribute7 : {} ConditionalCustomAttribute8 : {} ConditionalCustomAttribute9 : {} ConditionalCustomAttribute10 : {} ConditionalCustomAttribute11 : {} ConditionalCustomAttribute12 : {} ConditionalCustomAttribute13 : {} ConditionalCustomAttribute14 : {} ConditionalCustomAttribute15 : {} RecipientContainer : RecipientFilterType : Custom IsValid : True ExchangeVersion : 0.1 (8.0.535.0) DistinguishedName : CN=All Contacts,CN=All Address Lists,CN=Address Lists Container,CN=Company Name,CN =Microsoft Exchange,CN=Services,CN=Configuration,DC=domain,DC=co,DC=uk Identity : \All Contacts Guid : f385789e-e54d-44e0-870d-aa5dba154ac0 ObjectCategory : domain.co.uk/Configuration/Schema/Address-Book-Container ObjectClass : {top, addressBookContainer} WhenChanged : 30/03/2011 16:33:55 WhenCreated : 09/04/2008 14:55:42 WhenChangedUTC : 30/03/2011 15:33:55 WhenCreatedUTC : 09/04/2008 13:55:42 OrganizationId : OriginatingServer : dc-gc.domain.co.uk You can see that the list hasn't updated since 30/03/2011 (which makes sense) which is the same as all the other lists on the server (All Groups, All Users, etc) - what checks can I do to see why this isn't being updated? Do I have to upgrade the address list somehow? Thanks, Matt That means you have issue with OAB. What happens when you try to download the OAB? Gulab | MCTS-MCITP Messaging: 2010 | MCTS-MCITP Messaging: 2007 | MCC 2011 | Skype: Gulab.Mallah
Free Windows Admin Tool Kit Click here and download it now
May 10th, 2011 12:38pm

I'm an idiot - this is now working fine. I remembered about address list segregation not working when migrating from 2007 to 2010 and I had msExchQueryBaseDN set on users when I was testing out address list segregation some time ago. Thanks all for your suggestions. Matt
May 10th, 2011 1:16pm

This topic is archived. No further replies will be accepted.

Other recent topics Other recent topics