Chat now with support
Chat mit Support

On Demand Migration for Email Current - User Guide

Introduction Preparing Migrations Test and Pilot Migrations Configuring and Running Migrations Post Migration Third Party Assessments and Certifications Glossary

Adding Mailboxes Manually

If you are migrating a relatively small number of mailboxes, you can add the mailboxes manually. If you selected the option Use end-user credentials when connecting to the source or target email service, you must also specify the password for each mailbox.

For the source IMAP servers that support Simple Authentication and Security Layer (SASL), like the Dovecot IMAP server, ODME can use the Administrator credentials of the IMAP server to access the user accounts. To add a user mailbox in this scenario, enter [user account name]*[administrator account name] in the Source Mailbox field, and provide the Administrator account password in the Source Password field.

To add mailboxes manually:

  1. In the Source Mailbox field, enter the name of the source mailbox.
  2. If you selected the option Use end-user credentials when connecting to the source email service, click in the Source Password field and enter the password for the source mailbox.
  3. In the Target Mailbox field, enter the name of the target mailbox.
  4. If you selected the option Use end-user credentials when connecting to the target email service, click in the Target Password field and enter the password for the target mailbox.
  5. Click the Checkmark icon to add the mailbox.
  6. Click Add Mailbox to activate a new row.
  7. Repeat steps 1 through 6 for each mailbox you want to add.
  8. When finished, click Save to stay on the Mailboxes tab, or click Save and Continue to move to the Options tab.

Note: If for any reason you want to undo the changes you made since the last time you saved, click Discard Changes.

Adding Mailboxes through a TSV File

Be aware that if you import TSV file, this will overwrite any mailboxes that have already been added, whether manually or through a previously imported TSV file.

To add mailboxes through a TSV file:

  1. Create a text file which lists each mailbox to be migrated on a separate line beneath a “Source Mailbox” header.

For example:

Source Mailbox

psmith@example.com

bjones@example.com

bill.jones@example.com

Note: For G Suite, the full primary email address for each G Suite mailbox is required.

If a source mailbox is being migrated to a target mailbox with a different name, add a second header named “Target Mailbox” and list each target mailbox that is named different than its corresponding source mailbox

Source Mailbox

Target Mailbox

psmith@example.com

Patrick_Smith

# Paula_Smith source mailbox will be migrated to Paula_Smith on the target

 

Paula_Smith@example.com

bjones@example.com

Bill_Jones

Bill_Jones@example.com

 

The format of each entry varies depending on the source or target server type, as shown in the following examples:

Exchange 2007/2010/2013/2016/2019 and Microsoft 365 Source and Target

The import file entry for an Exchange 2007/2010/2013/2016/2019 and Microsoft 365 source and target mailboxes should be the full SMTP address. If, however, the domain name for the SMTP address matches the domain name on the admin credential, then it can be omitted.

Source Mailbox

Target Mailbox

psmith@example.com

 

bjones@example.com

Bill.Jones@example.com

IMAP source and Microsoft 365 Target

If the MAP server supports the Simple Authentication and Security Layer (SASL), user can provide a single Administrator credentials with user mailboxes in a TSV file. ODME will use the Administrator credentials to migrate user mailboxes, if you select the Use end-user credential option in the target.

Source Mailbox

Source Password Target Mailbox Target Password

psmnith@example.com*Admin user name

Admin Password1 psmith@office365.com Password1

bjones@example.com*Admin user name

Admin Password2 bjones@office365.com Password2

Specifying Mailbox Passwords

If you selected the option Use end-user credentials when connecting to the source email service, you must specify the password for each mailbox beneath a header named “Source Password.”

Source Mailbox

Target Password

psmnith@hotmail.com

Password1

bjones@hotmail.com

Password2

Likewise, if you selected the option Use end-user credentials when connecting to the target email service, you must specify the password for each mailbox beneath a header named “Target Password.” In this case, your TSV file might look like this (be sure to specify any target mailboxes with different names under the “Target Mailbox” header):

Source Mailbox

Source Password

Target Mailbox

Target Password

psmnith@hotmail.com

Password1

 

Password1

bjones@hotmail.com

Password2

 

Password2

Bill.Jones@hotmail.com

Password3

bjones@example.com

Password3

  1. Click the Mailboxes tab.
  2. Click Import TSV.
  3. In the dialog box, click Select TSV File. Then find and select the TSV file you want to upload.
  4. Click Import.

On Demand Migration for Email imports the file and displays the list of source and target mailboxes. If any entries are improperly formatted, the file will not be imported and you must correct any errors identified. If you need to modify your migration plan, edit your source text file and then re-import. The entire list will be updated to the contents of your text file.

 

Caution: If you plan on running two different migration plans simultaneously to the same target email service, migrating the same mailbox can result in duplicated data on the target.

  1. When finished, click Save to stay on the Mailboxes tab, or click Save and Continue to move to the Options tab.

If for any reason you want to undo the changes you made since the last time you saved, click Discard Changes.

Selecting Migration Options

In the Options tab, you can configure the following:

  • The mailbox items you want to exclude from the migration
  • For migrations from Exchange server and Microsoft 365, the option to migrate delegate access permissions and folder permissions.
  • For G Suite and Microsoft 365, the mail forwarding settings between the source and target email service on a per-user basis
  • For G Suite only, the maximum amount of data, in megabytes, that ODME should extract before pausing for a 24-hour period to avoid Google throttling the connection and preventing user access to the mailbox.
  • For migrations from a source Exchange server to a target Exchange server, the option of downloading and installing Quest’s Client Profile Update Utility and using it to update users’ Client Profiles on the target server.
  • The option to limit the maximum number of concurrent migrations for a plan.
  • Email notifications about successfully completed migrations.

Selecting Items to Migrate

In the Options tab, you can specify which mailbox items (email, contacts, calendar appointments, recoverable items and tasks) you want to exclude from the migration. Also, you can exclude email that was not sent or received before, after, or within a specified date range. You can also opt to exclude email in the Junk, Deleted and Sent folders as well as folders you specify.

Primary mailbox and personal archive content must be migrated separately. If you wish to migrate content from both, your migration plan should be run two times, as follows:

  1. Perform migration of primary content (default scenario)
    In this case, the Migrate from personal archives option is disabled on the source and on the target.
  2. Migrate personal archives according to your migration scenario:

    Note: Personal archives can be migrated only from Exchange Server 2010, 2013, 2016, 2019, and Microsoft 365. Migration of personal archives is not supported for other source Email services.

    Migration Scenario Source option:
    Migrate from personal archives
    Target option:
    Migrate to personal archives
    archive to primary enabled disabled
    archive to archive enabled enabled
    primary to archive disabled enabled

Note: The primary mailboxes and personal archives can be migrated in any order, but two migration passes are required to migrate content from both.

Migration of Recoverable Items (optional):

  • To enable this feature, select the Recoverable Items check box on the Options tab
  • Migration of recoverable Items is supported in any combination of source / target mailbox type: from primary / archive mailbox to primary / archive mailbox.

  • ODME migrates data from the Recoverable Items folder and its subfolders.
  • ODME cannot filter or limit the scope of recoverable items
  • Recoverable items of all types supported by ODME can be migrated. List of message classes and item types cannot be changed.

On Demand Migration for Email migrates all email and most supported mailbox items to Exchange 2010/2013/2016/2019 and Microsoft 365 target environments, as shown in the table below. However, ODME does not support migrating certain items, including but not limited to the following:

  • Tasks / Notes from G Suite
  • Contacts, calendars, and tasks from Sun ONE/iPlanet

For a complete list of items that are not migrated, see Known Issues and Limitations.

Source Email Calendar Contacts Tasks / Notes Rules Groups / Personal Distribution Lists Recoverable Items
G Suite      
Exchange 2007/2010/2013/2016/2019
Except Exchange 2007

Except Exchange 2007
Microsoft 365
Sun ONE/iPlanet            
Zimbra    
IMAP            
POP/Hotmail*              

* POP Migrations only move items from the Inbox

To select items to migrate:

  1. Click the Options tab.
  2. In the Select Items to Migrate section, de-select any type of mailbox item you want to exclude from the migration, including Email, Contacts, Calendar, or Tasks/Notes.

For G Suite, you can also opt to exclude contacts that are contained in the “Other Contacts” folder.

  1. For users migrating email from G Suite only, specify how you want ODME to migrate labeled messages:

There are two options:

  • ODME creates a folder on the target for each label and copies messages into the corresponding folders.

By default, messages with multiple labels are copied into multiple target folders. However, you can configure ODME to migrate messages labeled Inbox, Sent, or Draft only to the corresponding target folders and ignore any other labels these messages may have. You can also configure ODME to ignore the Important label, in which case messages labeled Important are migrated either to the Archive folder if no other labels have been applied, or to target folders corresponding to any other labels the messages may have.

  • ODME coverts labels to categories on the target and assigns migrated messages to each corresponding category.

Labels corresponding to system folders (Inbox, Sent, Deleted, Junk, etc.) are migrated to their matching folders on the target and categories are not assigned.

  1. If you want to exclude email that was not sent or received before, after, or within specific dates, select the option(s) and use the Calendar tool to select the dates you want.
Verwandte Dokumente

The document was helpful.

Bewertung auswählen

I easily found the information I needed.

Bewertung auswählen