Office 365 – Distribution List Migration Version 2.0 – Part 28

Implementing exception codes…

Throughout the distribution list migration process it is possible that exceptions may occur. The module is designed to capture most exceptions and provide feedback to administrators regarding what process failed during the migration. The goal is to allow migrations to complete while addressing any one-off issues later. The following are exception codes that administrators may reference to understand the circumstances of individual failures.

 

  • GROUP_NO_LONGER_SECURITY_EXCEPTION
    • This exception is thrown when a group is found on the managedBy or msExchCoManagedBy attribute but the group is no longer security enabled.
    • The managedBy property of a distribution group must only contains security enabled objects.
    • The group in error either needs to be security enabled <or> removed from the managedBy property of the distribution group.

 

  • GROUP_OVERRIDE_MANAGER_NOT_ALLOWED
    • The group specified for migration was found on its own managedBy or msExchCoManagedBy attribute.
    • The administrator has specified to override the group migration type from Security to Distribution. Groups on the managedBy attribute must be of a security type.
    • The migration needs to be redone not overriding the group security type <or> the group must be removed from the managedBy attribute.

 

  • NESTED_GROUP_EXCEPTION
    • The distribution list specified for migration has members that are mail enabled groups.
    • All child distribution lists must be migrated before the parent distribution list migration can be completed.
    • The migration needs to be redone either removing the child distribution lists from the group specified <or> after the child distribution lists have been migrated.

 

  • OBJECT_NOT_MAIL_ENABLED_EXCEPTION
    • A non-mail enabled object was discovered on the properties of the group.
    • The non-mail enabled object will not exist in Office 365 and therefore cannot be migrated with the distribution group.
    • Refer to the Active Directory property in the exception and locate the object referenced as non-mail enabled.
    • To complete the migration the object must either be mail enabled or removed from the Active Directory property.

 

  • OFFICE_365_DEPENDENCY_NOT_FOUND_EXCEPTION
    • A pre-requisite for migration is that all recipients on properties of the distribution list being migrated may be located in Office 365.
    • This exception indicates that one of those dependencies was not successfully located in Office 365.
    • Refer to the exception for the Active Directory attribute and the object missing.
    • Ensure that the object is appropriately found in Office 365 <or> remove the dependency from the on premises object / attribute.

 

  • CIRCULAR_REFERENCE_EXCEPTION
    • A multiple distribution list migration is being performed and the groups contained in the migration set have references to each other.
    • For example GroupA contains GroupB and GroupB contains GroupA.
    • The nested group migration update cannot process circular references.
    • Administrators must remove the circular reference, migration the groups individually, and manually reestablish membership <or> not migrate the lists.

 

  • CHILD_GROUP_MIGRATION_EXCEPTION
    • A multiple distribution list migration is being performed and a parent distribution list failed due to having a child distribution list as a member.
    • During the retry phase of multiple list migrations it was determined that the child distribution list was not included in the original migration set.
    • Administrators must include the child list in the migration set <or> remove the child list from membership of the parent distribution list to complete the migration.

 

  • UNIFIED_GROUP_MIGRATION_MANAGER_NOT_MEMBER_EXCEPTION
    • A distribution list to Office 365 Unified Group migration is performed.
    • The managedBy and msExchCoManagedBy attributes of the group are used as owners in the migration process.
    • All owners must be members of the group.
    • A user in managedBy or msExchCoManagedBy was not found as a member of the group.
    • Administrators must either add all managers as members of the group <or> remove the manager from managedBy or msExchCoManagedBy.

 

  • UNIFIED_GROUP_MIGRATION_MIGRATED_CONTACT_MANAGEDBY_EXCEPTION
    • A distribution list to Office 365 Unified Gorup migration is performed.
    • The managedBy or msExchCoManagedByAttribute contains a mail enabled contact representing a previously migrated distribution list.
    • Office 365 Unified Groups cannot be managed by other mail enabled groups.
    • The contact must be removed from the managedBy or msExchCoManagedBy attribute in order to complete the migration.

 

  • UNIFIED_GROUP_MIGRATION_MIGRATED_CONTACT_MEMBERSHIP_EXCEPTION
    • A distribution list to Office 365 Unified Gorup migration is performed.
    • The membership contains a mail enabled contact representing a previously migrated distribution list.
    • Office 365 Unified Group may not have mail enabled contacts or other distribution groups as members.
    • The contact must be removed from the membership attribute in order to complete the migration.

 

  • UNIFIED_GROUP_MIGRATION_MIGRATED_CONTACT_MANAGEDBY_EXCEPTION
    • A distribution list to Office 365 Unified Gorup migration is performed.
    • The managedBy or msExchCoManagedByAttribute contains a mail enabled contact.
    • Office 365 Unified Groups cannot be managed by other mail enabled groups or contacts..
    • The contact must be removed from the managedBy or msExchCoManagedBy attribute in order to complete the migration.

 

  • UNIFIED_GROUP_MIGRATION_CONTACT_MEMBERSHIP_EXCEPTION
    • A distribution list to Office 365 Unified Gorup migration is performed.
    • The membership contains a mail enabled contact.
    • Office 365 Unified Group may not have mail enabled contacts or other distribution groups as members.
    • The contact must be removed from the membership attribute in order to complete the migration.

 

  • UNIFIED_GROUP_MIGRATION_GROUP_MEMBERSHIP_EXCEPTION
    • A distribution list to Office 365 Unified Gorup migration is performed.
    • The membership contains a mail enabled group.
    • Office 365 Unified Group may not have mail enabled contacts or other distribution groups as members.
    • The group must be removed from the membership attribute in order to complete the migration.

 

  • UNIFIED_GROUP_MIGRATION_GROUP_MANAGEDBY_EXCEPTION
    • A distribution list to Office 365 Unified Gorup migration is performed.
    • The managedBY or msExchCoManagedBy contains a mail enabled group.
    • Office 365 Unified Group may not have mail enabled contacts or other distribution groups as members.
    • The group must be removed from the managedBy or msExchCoManagedBy attribute in order to complete the migration.

 

  • UNIFIED_GROUP_MIGRATION_BYPASS_MODERATION_FROM_SENDERS_OR_MEMBERS_EXCEPTION
    • A distribution list to Office 365 Unified Group migration is performed.
    • The distribution list has bypassModerationFromSendersOrMembers specified.
    • Office 365 Unified Group do not support the use of this attribute.
    • This attribute must be cleared to complete the migration <or> a standard distribution list migration performed.

 

  • UNIFIED_GROUP_MIGRATION_DYNAMIC_MEMBERSHIP_EXCEPTION
    • A distribution list to Office 365 Unified Group migration is performed.
    • The membership of the distribution list contains a dynamic distribution group.
    • Office 365 Unified Groups do not support any group types as members.
    • The dynamic distribution group must be removed from membership <or> a standard distribution list migration performed.

 

  • UNIFIED_GROUP_MIGRATION_ROOM_LIST_EXCEPTION
    • A distribution list migration to Office 365 Unified Group migration is being performed and the distribution list is a room list.
    • Room lists cannot be converted to Office 365 Unified Groups.

 

  • UNIFIED_GROUP_MIGRATION_NO_MANAGERS_EXCEPTION
    • A distribution list migration to Office 365 Unified Group migration is being performed.
    • The distribution list specified for migration has no managedBy or msExchCoManagedBy specified.
    • The managedBy attribute of the group is the source of the owners attribute for the Office 365 Unified Group.
    • Add a manager to the distribution list in order to complete the migration.

 

  • UNIFIED_GROUP_TOO_MANY_MANAGERS_EXCEPTION
    • A distribution list migration to Office 365 Unified Gorup migration is being performed.
    • The managedBy and msExchCoManagedBY attribute contains over 100 objects specified.
    • An Office 365 Unified Group may not have more than 100 managers.
    • Remove managers from managedBy and msExchCoManagedBy in order to complete the migration.

 

  • UNIFIED_GROUP_MIGRATION_MANAGEDBY_ON_OTHER_OBJECTS_EXCEPTION
    • A distribution list migration to Office 365 Unified Group migration is being performed.
    • The distribution list has managedBy rights on other distribution lists which require a mail enabled security group.
    • To complete the migration, remove the managedBy rights from other groups <or> perform a standard distribution list migration.

 

  • UNIFIED_GROUP_MIGRATION_SENDAS_FOUND_EXCEPTION
    • A distribution list migration to Office 365 Unified Group migration is being performed.
    • The distribution list has sendAs rights either to itself or other mail enabled objects requiring a mail enabled security group.
    • To complete the migration remove the sendAs rights <or> perform a standard distribution list migration.

 

  • UNIFIED_GROUP_MIGRATION_FULL_MAILBOX_ACCESS_EXCEPTION
    • A distribution list migration to Office 365 Unified Group migration is being performed.
    • The distribution list has full mailbox access rights to other mail enabled objects requiring a mail enabled security group.
    • To complete the migration, remove the full mailbox access rights <or> perform a standard distribution list migration.

 

  • UNIFIED_GROUP_MIGRATION_MAILBOX_FOLDER_PERMISSION_EXCEPTION
    • A distribution list migration to Office 365 Unified Group migration is being performed.
    • The distribution list has mailbox folder permissions to folders within mailboxes requiring a mail enabled security group.
    • To complete the migration, remove the mailbox folder permissions <or> perform a standard distribution list migration.

 

  • UNIFIED_GROUP_MIGRATION_GROUP_IS_SECURITY_EXCEPTION
    • A distribution list migration to Office 365 Unified Group migration is being performed.
    • The distribution list is a mail enabled security group on premises.
    • To complete the migration the administrator must specify the overrideSecurityGroupCheck to acknowledge that permissions assigned to the group may be lost in Office 365 as a result of deleting and recreating the group.

1 thought on “Office 365 – Distribution List Migration Version 2.0 – Part 28

  1. Pingback: Office 365 – Distribution List Migration – Version 2.0 | TIMMCMIC

Leave a comment