Chatee ahora con Soporte
Chat con el soporte

Reference Materials for Migration 8.15 - Migrating to Microsoft Office 365

Introduction BeforeYou Begin Migration to Microsoft Office 365 Post-Migration Activities Tracking the Migration Progress Hybrid Migration Scenarios Advanced Migration Topics Troubleshooting Migration to Microsoft Office 365

Cloud Directory Migration

Provision users from the source resource domain that were previously created in the target Active Directory domain to Microsoft Office 365.

What will you achieve

  • Accounts from source domain will be listed in the Microsoft Office 365 Global Access List (GAL)
  • Mail sent by cloud users to mailboxes from the source resource domain will be delivered successfully.
  • Mail users will be created in Microsoft Office 365 and their ExternalEmailAddress property will point to corresponding mailboxes in the source resource domain.

How do you do that

This step is performed automatically by Microsoft Azure AD Connect as soon as mail-enabled users have been created in the target Active Directory domain by Directory Synchronization Agent.

Note: Note that the new users created in target Active Directory domain are not immediately processed by Microsoft Azure AD Connect. Therefore, wait until Microsoft Azure AD Connect completes synchronizing directories before proceeding.

How do you verify that step worked

  1. Sign in to Microsoft Office 365 under any licensed user, open address book, select any user from source organization and send a test message to that user.
  2. Open the source user's mailbox, check that the message arrived successfully, and reply to it.
  3. Make sure that reply message is delivered to cloud recipient.
  4. Repeat the above steps using any mailbox outside your organization to check original and reply messages are delivered successfully.

User Matching

Match users in the source Active Directory domain with users in the target Microsoft Office 365 tenant.

What will you achieve

  • • Mailboxes from the source Active Directory domain will be matched with the corresponding Microsoft Office 365 mail users.
  • The Location property will be populated for the Microsoft Office 365 users.

How do you do that

Configure new migration from source resource domain to Microsoft Office 365 in Migration Manager for Active Directory (Microsoft Office 365) console to match accounts.

Set up a new migration as follows:

  1. Install a Directory Migration Agent instance if none installed already.
  2. Configure migration pair of source Active Directory domain and target Microsoft Office 365 tenant.
  3. Specify the mail redirection domain for the migration pair. When choosing mail redirection domain, take the following into account:
    • This domain must be accepted in on-premises domain only
    • The domain must not be accepted in Microsoft Office 365.

Note: The source.local domain used for Directory Synchronization can be used as redirection domain if it is publicly available or corresponding connectors exist in Office 365 tenant. If centralized mail transport is enabled in your hybrid deployment, you can use the existing on-premises connector for this purpose.

  1. Select the Empty Active Directory to Microsoft Office 365 mapping template for the migration pair.
  2. Create a static collection including all objects from the source Active Directory domain.
  3. Start a new migration task with the following options:
    • The Create new objects on target option cleared
    • The Merge into existing objects on target option selected
    • The UPN suffix set to the corresponding federated domain in Microsoft Office 365

How do you verify that step worked

To ensure that the above procedure succeeded, check that the Location property is populated for the Microsoft Office 365 users.

Additional information

For details, see the Provisioning User Accounts in Office 365 section.

Cloud Mailbox Migration

Once all accounts are provisioned to Microsoft Office 365 tenant and mail flow is established, migrate mailboxes from the source resource domain to the Microsoft Office 365 tenant and synchronize the calendars using Migration Manager for Exchange. After that perform a mailbox switch so that incoming mail start going to the Microsoft Office 365.

Note: Before performing any migration tasks, ensure that the current open project in Migration Manager for Exchange console is the same as you used in Migration Manager for Active Directory (Microsoft Office 365) Console for matching users with Microsoft Office 365.

Synchronize calendars

What will you achieve

  • Cloud mail users will be converted to mailboxes with valid licenses assigned (if not already converted).
  • Users from the source organization and users from Microsoft Office 365 will be able to view each other's free/busy information and schedule meetings.

How to do that

Synchronize calendars using Migration Manager for Exchange as described step-by-step in Synchronizing Calendars.

How do you verify that step worked

  1. Sign in to Microsoft Office 365 under any licensed user and create a test meeting.
  2. Open any source mailbox and verify that the cloud user under which you created the meeting is busy at the time of the meeting.
  3. Then create another test meeting in that source mailbox.
  4. From Microsoft Office 365, ensure that the source user is busy at the time of the new meeting.

Migrate mailboxes

What will you achieve

  • Cloud mail users will be converted to mailboxes with valid licenses assigned (if not already converted).
  • Users from the source organization can sign in to the cloud through SSO and access mailbox data migrated from their mailboxes.

How to do that

Migrate mailboxes using Migration Manager for Exchange as described step-by-step in Migrating Mailboxes.

How do you verify that step worked

  1. Sign in to Microsoft Office 365 under any licensed user, open address book, select any user from source organization and send a test message to that user.
  2. Open the source user's mailbox, check that the message arrived successfully, and reply to it.
  3. Make sure that reply message is delivered to cloud recipient.
  4. Repeat the above steps using any mailbox outside your organization to check original and reply messages are delivered successfully.

Perform mailbox switch

Once calendars are synchronized and mailboxes are migrated to Microsoft Office 365, mailboxes can be switched using Migration Manager for Exchange. Mailbox switch allows all the Migration Manager for Exchange components to recognize the mailbox as switched and ensures that all new mail now arrives in the user’s cloud mailbox.

What will you achieve

All incoming mail is delivered to Microsoft Office 365 mailboxes instead of on-premises mailboxes.

How to do that

Mailbox switch can be done either manually from the console or automatically by the Migration Agent for Exchange. This is configured through options in the collection that the mailbox is in. If you choose automatic switching, you can either schedule the mailbox switch operation for a specified time or have the agent switch each mailbox as soon as it is synchronized.

How do you verify that step worked

  1. Sign in to Microsoft Office 365 under any licensed user, open address book, select user from source organization that has been switched and send a test message to that user.
  2. Open any source user mailbox, open address book; select the same user as on step 1 and send another test message to that user.
  3. Sign in to Microsoft Office 365 under the user to whom you sent messages on the above steps, ensure that messages arrived successfully and reply to them.
  4. Ensure that reply messages are successfully delivered to recipients.

Additional information

For detailed information on mailbox switch, see the Mailbox Switch topic under the Mailbox Migration Process section in the Migration Manager for Exchange User Guide.

Reorganization or Upgrade with a Hybrid

The migration involves moving existing on-premises environment to a “greenfield” hybrid deployment. This entails a change of domain name for the objects that are migrated. In general, primary SMTP addresses of existing objects are not changed in course of migration.

The typical use case for this scenario is when a company optimizes its directory and mail operations, and one or more forests are merged into a single clean hybrid.

Prerequisites

  • The source environment is a regular Active Directory forest with an Exchange organization.
  • The target is a specifically pre-configured domain with a hybrid deployment.

Procedure

The procedure is the same as for the Acquisition with a Hybrid scenario. Therefore to implement this scenario, follow the steps described here.

Documentos relacionados

The document was helpful.

Seleccionar calificación

I easily found the information I needed.

Seleccionar calificación