You may be unable to migrate large mailboxes on the Exchange server, and no error message occurs when the migration times out (875538)



The information in this article applies to:

  • Microsoft Windows Server 2003, Web Edition
  • Microsoft Windows Server 2003, Standard Edition
  • Microsoft Windows Server 2003, Enterprise Edition
  • Microsoft Windows Server 2003, Datacenter Edition
  • Microsoft Windows Server 2003, Datacenter Edition for Itanium-based Systems
  • Microsoft Windows Server 2003, Enterprise Edition for Itanium-based Systems
  • Microsoft Windows 2000 Professional
  • Microsoft Windows 2000 Server
  • Microsoft Windows 2000 Datacenter Server
  • Microsoft Windows 2000 Advanced Server
  • Microsoft Windows XP Home Edition
  • Microsoft Windows XP Professional
  • Microsoft Windows XP Professional 64-Bit Edition (Itanium)

SYMPTOMS

You may be unable to migrate large mailboxes on the Microsoft Exchange server from a client computer. Additionally, no error message occurs when the migration times out.

CAUSE

This problem occurs when a client computer tries to chase a referral over a connection that has been closed by the TCP layer. This problem can occur when you try to migrate a large mailbox.

Note The general problem can also occur when other applications try to chase a referral over a connection that has been closed by the TCP layer. The problem occurs when these applications chase a referral and a handle for a long time, and then you use the application to chase another referral. This problem can affect applications that use Active Directory Service Interfaces (ADSI).

RESOLUTION

Microsoft Windows Server 2003

Service pack information

To resolve this problem, obtain the latest service pack for Windows Server 2003. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

889100 How to obtain the latest service pack for Windows Server 2003

Hotfix information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that is described in this article. Only apply it to systems that are experiencing this specific problem. This hotfix may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next Windows Server 2003 service pack that contains this hotfix.

To resolve this problem immediately, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.PrerequisitesNo prerequisites are required. Restart requirementYou must restart your computer after you apply this hotfix. Hotfix replacement informationThis hotfix does not replace any other hotfixes. File Information The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.
Windows Server 2003, x86-based versions
File nameFile versionFile sizeDateTimePlatform
Wldap32.dll5.2.3790.206161,79230-Aug-200422:15x86
Windows Server 2003, Itanium-based versions
File nameFile versionFile sizeDateTimePlatformService branch
Wldap32.dll5.2.3790.206423,42430-Aug-200407:18IA-64Not Applicable
Wwldap32.dll5.2.3790.206161,79230-Aug-200407:15x86WOW

Microsoft Windows XP

Hotfix information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that is described in this article. Only apply it to systems that are experiencing this specific problem. This hotfix may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next Windows Server 2003 service pack that contains this hotfix.

To resolve this problem immediately, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.PrerequisitesYou must have Windows XP Service Pack 1 (SP1) or Windows XP Service Pack 2 (SP2) installed before you install this hotfix. Restart requirementYou must restart your computer after you apply this hotfix. Hotfix replacement informationThis hotfix does not replace any other hotfixes. File information The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.
Windows XP with Service Pack 1, x86-based versions
File nameFile versionFile sizeDateTimePlatform
Wldap32.dll5.1.2600.1610172,03222-Nov-200421:43x86
Windows XP with Service Pack 2, x86-based versions
File nameFile versionFile sizeDateTimePlatform
Wldap32.dll5.1.2600.2567172,03222-Nov-200421:35x86
Windows XP with Service Pack 1, Itanium-based versions
File nameFile versionFile sizeDateTimePlatformService branch
Wldap32.dll5.1.2600.1610451,58422-Nov-200405:40IA-64Not Applicable
Wwldap32.dll5.1.2600.1610172,03222-Nov-200405:43x86WOW

Microsoft Windows 2000

Hotfix information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that is described in this article. Only apply it to systems that are experiencing this specific problem. This hotfix may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next Windows Server 2003 service pack that contains this hotfix.

To resolve this problem immediately, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.PrerequisitesNo prerequisites are required. Restart requirementYou must restart your computer after you apply this hotfix. Hotfix replacement informationThis hotfix does not replace any other hotfixes. File information The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.
Windows 2000, x86-based versions
File nameFile versionFile sizeDateTimePlatform
Adsldp.dll5.0.2195.6613125,71219-Jun-200304:05x86
Adsldpc.dll5.0.2195.6701133,90419-Jun-200304:05x86
Adsmsext.dll5.0.2195.666762,73619-Jun-200304:05x86
Advapi32.dll5.0.2195.6876388,36823-Mar-200410:17x86
Browser.dll5.0.2195.686669,90423-Mar-200410:17x86
Dnsapi.dll5.0.2195.6824134,92823-Mar-200410:17x86
Dnsrslvr.dll5.0.2195.687692,43223-Mar-200410:17x86
Eventlog.dll5.0.2195.688347,88823-Mar-200410:17x86
Kdcsvc.dll5.0.2195.6890143,63223-Mar-200410:17x86
Kerberos.dll5.0.2195.6903210,19210-Mar-200410:37x86
Ksecdd.sys5.0.2195.682471,88820-Sep-200308:32x86
Lsasrv.dll5.0.2195.6987513,29615-Oct-200402:16x86
Lsass.exe5.0.2195.690233,55225-Feb-200407:59x86
Msv1_0.dll5.0.2195.6897123,15210-Mar-200410:37x86
Netapi32.dll5.0.2195.6949309,00810-Jun-200400:58x86
Netlogon.dll5.0.2195.6891371,47223-Mar-200410:17x86
Ntdsa.dll5.0.2195.68961,028,88023-Mar-200410:17x86
Samsrv.dll5.0.2195.6897388,36823-Mar-200410:17x86
Scecli.dll5.0.2195.6893111,37623-Mar-200410:17x86
Scesrv.dll5.0.2195.6903253,20023-Mar-200410:17x86
Sp3res.dll5.0.2195.70176,278,65605-Jan-200512:29x86
W32time.dll5.0.2195.682450,96023-Mar-200410:17x86
W32tm.exe5.0.2195.682457,10420-Sep-200308:32x86
Wldap32.dll5.0.2195.7021127,24817-Jan-200518:51x86

STATUS

Microsoft has confirmed that this is a bug in the Microsoft products that are listed in the "Applies to" section. This problem was first corrected in Windows Server 2003 Service Pack Service Pack 1.

MORE INFORMATION

For more information, click the following article number to view the article in the Microsoft Knowledge Base:

824684 Description of the standard terminology that is used to describe Microsoft software updates


Modification Type:MajorLast Reviewed:8/8/2006
Keywords:kbBug kbfix kbQFE kbWinServ2003preSP1fix kbhotfixserver kbpubtypekc KB875538 kbAudITPRO