サポートと今すぐチャット
サポートとのチャット

On Demand Migration for Email Current - User Guide

Introduction Preparing Migrations Test and Pilot Migrations Configuring and Running Migrations Post Migration Third Party Assessments and Certifications Glossary

Setting Up Mail Forwarding

ODME supports automated mail forwarding on a per-user basis for these email services: G Suite, Microsoft 365 and Zimbra. After configuring your email service to interface with the ODME mail forwarding feature (as described in the section Setting Up Mail Routing), specify the required forwarding parameters in the Options tab.

To set up mail forwarding:

  1. Click the Options tab.
  2. Open the Forwarding (Optional) portion of the screen.
  3. Select the type of mail forwarding operation you want ODME to execute.

Options include:

  • Forward new items as they arrive — Mail is forwarded to a mailbox in a specified source or target email service and domain. When you select this option, you are prompted to select the source or target email service in the migration plan that you want to set forwarding on as well as the domain that mail is to be forwarded to.
  • Turn off existing forwarding — Existing mail forwarding settings are removed from a mailbox in a specified source or target email service and domain.

These options are enabled only if mail forwarding is supported for the source or target email service in the migration plan. If mail forwarding is supported for only one email service in the migration plan (source or target), then you can only select one of the two options.

If mail forwarding is supported for both the source and target, then both options are enabled. In this case, when you select one option, the other option is automatically selected as well. This is designed to prevent messages from looping perpetually between two mailboxes in the event that mail forwarding is inadvertently set on both the source and the target email service. However, if you want to set or remove mail forwarding on only one of the two email services in the migration plan, you can de-select one of the automatically selected options.

  1. If you selected the Forward new items as they arrive option, do the following:
    1. In the Set forwarding address on: field, select the source or target email service that you want to set forwarding on.

The source email service specified in the migration plan is selected by default. Select the target email service if you want to set forwarding on that instead.

When G Suite is selected as the source email service, these Forwarding Actions are available for you to decide what you want ODME to do when new mail items arrive:

  • KEEP: When new mail items arrive, new item is delivered to source mailbox and kept in the Inbox as well as forwarded to target mailbox.
  • DELETE:
    • For G Suite: When new mail items arrive, new item is delivered to source mailbox and moved to the Trash folder as well as forwarded to target mailbox.
  • MARK AS READ: When new mail items arrive, new item is delivered to source mailbox and marked as read in the Inbox as well as forwarded to target mailbox.
  • ARCHIVE (for G Suite only): When new mail items arrive, new item is delivered to source mailbox and archived (not visible in the Inbox) as well as forwarded to target mailbox.

 

Note: If mail forwarding is supported for both the source and target email services, when you set mail forwarding on one service (source or target), the option to turn off existing forwarding defaults to the other service automatically.

  1. In the Forward to: field, enter the domain that mail is to be forwarded to.

Improperly formatted domain names result in an error message.

The domain name part of the forwarding email address (<local_part>@<domain>) is specified by the domain you enter in the Forward to field. The local part depends on which email service you selected in step a: When the source email service is selected, the local part of the target email address will be used; And when the target email service is selected, the local part of the source email service will be applied.

  1. For Microsoft 365, when the Use Modern Authentication option is enabled, the Forwarding section in a plan’s Options page contains additional fields where you need to specify the credentials of the account which has the permissions to modify forwarding settings.
  2. For G Suite only, enter the name and password of the administrator account used for mail forwarding.
  1. Click Test.

This validates that the proper administrator credentials have been provided to perform mail forwarding. For Microsoft 365, the administrator account must be assigned the “Recipient Management” role. See the section Setting Up Mail Routing for more information.

  1. If you selected the Turn off existing forwarding option, do the following:
    1. In the Remove forwarding address from: field, select the source or target email service that you want to remove existing forwarding settings from.

Note: If mail forwarding is supported for both the source and target email service and you already set mail forwarding on one email service, this field defaults to the other service.

  1. In the Forwarding to: field, enter the domain to which mail is currently forwarded.

Improperly formatted domain names result in an error message.

  1. For Microsoft 365, when the Use Modern Authentication option is enabled, the Forwarding section in a plan’s Options page contains additional fields where you need to specify the credentials of the account which has the permissions to modify forwarding settings.
  2. For G Suite only, enter the name and password of the administrator account used for the mail forwarding settings you want to remove.
  1. Click Test.

This validates that the proper administrator credentials have been provided to perform mail forwarding. For Microsoft 365, the administrator account must be assigned the “Recipient Management” role. See the section Setting Up Mail Routing for more information.

Managing Google Throttling

Google traffic throttling imposes a daily limit on the amount of data you can extract from your G Suite source within 24 hours. When this limit is reached during a migration, G Suite throttles all connections to the affected mailboxes up to 24 hours, during this period users cannot access the mailboxes via web or mobile devices.

You can control how much data On Demand Migration for Email will extract during this period to avoid the risk of Google mailbox throttling.

 

Note: ODME currently does not coordinate data extraction from a mailbox across multiple migration plans or migrations within the same plan. For example, if two migration plans are migrating the same mailbox, ODME does not take into consideration the data downloaded from all the plans when determining when to pause a migration. Likewise, if a plan was migrated and finished, and then migrated again, the quota consumed from the first migration is taken into consideration when determining when to pause a migration. Additionally, if you stop and restart a plan, the quota consumed is not factored. Google, however, DOES record this information and could result in throttling taking effect.

To manage Google Throttling:

  1. Click the Options tab.

If you migrating from a G Suite source, the Manage Data Extraction portion of the tab is displayed.

  1. Specify the amount of data, in megabytes, that ODME will extract from Google before pausing for 24 hours.

Updating Outlook Client Profiles

During a migration, ODME moves mailboxes from the source Microsoft Exchange server to the target Microsoft Exchange server. Before users can start using their installation of Outlook with their new target mailboxes, their Microsoft Outlook Client Profiles must also be updated.

Quest Client Profile Updating Utility (CPUU) allows these profiles to be updated automatically and transparently. The utility is used to switch end-user Microsoft Outlook Client Profiles from the source to the target Exchange server once the user's mailbox is migrated. The utility can also be used to roll back Client Profiles to their original setting. The Client Profile Updating Utility can be downloaded from https://support.quest.com/on-demand-migration-for-email/current/download-new-releases.

The Client Profile Updating Utility looks for a special hidden message in a user's mailbox to determine if it should do a switch or rollback. These special hidden messages can be created by ODME during a migration.

Some of the CPUU features are not supported or partially supported by ODME. For details about limitations and compatibility issues during profile update, see below. For the full list of CPUU features, refer to https://support.quest.com/technical-documents/client-profile-updating-utility/.

Note: Migration from Exchange/Microsoft 365: ODME needs that the target Autodiscover service is functioning correctly in order to put the hidden "switch message" for CPUU. The requirement is actual regardless of whether the Use Autodiscover option is enabled or not on the plan’s Connections page.

Migrating from one Microsoft 365 tenant to another with domain name transfer scenario

CPUU supports Microsoft 365 tenant to tenant migration including scenario with domain name transfer starting from the version 5.7.1. For more details, see the Tenant to tenant migration scenario with domain name transfer section in Client Profile Updating Utility Administrator Guide.

Note: In this scenario, CPUU does not switch a profile and does not support any additional features, it just deletes some dynamic data from the profile and this allows Outlook to switch the profile successfully when a user opens it after the domain name transfer.

If a user opens a profile after the domain name transfer but before starting CPUU - everything will work fine if the user starts CPUU later.

Supported CPUU Features
  • Switch Outlook profiles from the source to the target Exchange server (Existing Offline folders (OST files) are not preserved)
  • Update Send/Receive Settings
  • Rules
    In order CPUU to process recipients in mailbox rules, you need to assign X500 address to all the target recipients which can potentially participate in rules conditions/actions and set a LegacyExchangeDN of a corresponding source recipient as its value. You can populate X500 address manually or use the other Quest solutions: Migration Manager for Active Directory for "Exchange to Microsoft 365" scenarios and On Demand Migration for "Microsoft 365 to Microsoft 365" scenarios.
Partially Supported CPUU Features
CPUU Feature Limitations of using CPUU with ODME
Microsoft Outlook Bar Shortcuts

CPUU does not process shortcuts for folder in other user mailboxes and Public Folders due to the following reasons:

  • Public Folder migration is not supported.
  • There is no matching information for source and target users.
Move to Folder Shortcuts
Outlook Wunder bar
Microsoft Outlook Address Book CPUU does not process Contact folders in Public Folders because the migration of Public Folders is not supported.
Profile Properties and Logon Network settings CPUU does not process address books in other user mailboxes because there is no matching information for source and target users.
User-Defined Folder Names CPUU does not update names of Public Folders because the migration of Public Folders is not supported.
Folder Views CPUU does not process Folder Views which have filtering by the From and Sent To attributes because there is no matching information for source and target users.
Search Folders CPUU does not process Search Folders which have filtering by the From and Sent To attributes because there is no matching information for source and target users.
Not Supported CPUU Features
CPUU Feature Limitations of using CPUU with ODME
Other User's Folder Shortcuts These features are not supported because there is no matching information for source and target users.
Delegates
Additional Mailboxes
Distribution Lists
Contact Nicknames
Group Schedules

This feature is not supported due to the following reasons:

  • There is no matching information for source and target users.
  • Associated content is not migrated.
  • There is no matching information for messages.
Preserve Offline folders (OST files) This feature is not supported. Offline folders are recreated after the mailbox switch.

How to deal with non-supported and partially supported CPUU features:

  • Option 1: Disable non-supported and partially supported CPUU features to increase the speed of profile processing
    You can disable CPUU features on the Features step of the Quest Client Profile Updating Utility Configuration wizard. To do this, select the features you need (multiselect is allowed), click Change and then select the Skip option in the Select Processing Option dialog. If this option is chosen, the user should manually configure Microsoft Outlook features after profile processing.
  • Option 2: Keep CPUU features and make some adjustments after profile processing
    If something does not work in the profile after processing, you should repair it manually. For example, you can change incorrect links in Microsoft Outlook rules. For that, open the File tab in Microsoft Outlook, select Info and then press Manage Rules & Alerts. Links can be changed in the Rule description section of the Rules and Alerts dialog.
  • Option 3: Configure matching between source and target users before processing Microsoft Outlook profiles
    This will allow you to fully support CPUU features that require matching information for source and target users. To configure user matching, add the legacyExchangeDN attribute value of the target user to the proxyAddress attribute of the source user as x500 address.

To configure ODME to work together with CPUU

  1. Click the Options tab.
  2. Click the Outlook Profile tab.
  3. Select the option you want.

Options include:

  • Do Not Modify Outlook Profiles
  • Enable Outlook Profile Update
  • Enable Outlook Profile Rollback

 

Note: Switching Exchange Server 2007 profiles

To enable the CPUU integration feature on the source Exchange Server 2007, you should turn on and configure the WebDAV API access for your Exchange Server 2007.

Configuration Requirements for WebDAV

  • WebDAV must be available on the same Exchange server as the EWS service (link to the EWS service is specified on the ODME Connections page) and reside in the default Exchange virtual directory in Internet Information Services (IIS).

    For example, if the specified source Server URL is https://<Exchange server name>/EWS/Exchange.asmx, WebDAV must be available at the following link: https://<Exchange server name>/Exchange.

  • Basic Authentication, Forms Based Authentication or both authentication methods must be enabled for the Exchange virtual directory in Internet Information Services (IIS) Manager.
  • It is recommended to enable the Require SSL option on the SSL Settings page for the Exchange virtual directory in Internet Information Services (IIS) Manager.

To update Microsoft Outlook profiles with CPUU

  1. Download and install Client Profile Updating Utility.
  2. Run the Quest Client Profile Updating Utility Configuration wizard. While running the wizard, change the following options:
    • On the Credentials step, select the Use the following user account option and specify two user accounts to log on to the source and target mailboxes. It is recommended to use the same accounts that were specified as Source Connection and Target Connection administrative accounts in the Migration Plan.
    • On the Network step, deselect the Check availability of Exchange servers with ping command option.
  3. Go to the Client Profile Updating Utility installation folder and copy its content to any folder on a machine where Outlook profiles need to be processed.
  4. Run the CPUU_Update.bat file and wait until the utility finishes updating the Outlook profiles. To roll back the changes made by CPUU, run CPUU_Rollback.bat.

If you need to process Outlook profiles on multiple machines, you should run Client Profile Updating Utility from Logon Script.

For detailed instructions, including recommended usage and deployment options, see Client Profile Updating Utility Administration Guide: https://support.quest.com/technical-documents/client-profile-updating-utility/.

Limiting Concurrent Migrations

In order to protect source and target mail systems from heavy loads from On Demand Migration for Email, you can use this option to limit the maximum number of mailboxes migrated simultaneously.

To limit concurrent migrations:

  1. Click the Options tab.
  2. Click the Advanced tab.
  3. Specify the number of concurrent migrations for the migration plan or select the Unlimited option.
関連ドキュメント

The document was helpful.

評価を選択

I easily found the information I needed.

評価を選択