Tchater maintenant avec le support
Tchattez avec un ingénieur du support

Migrator for Notes to Exchange 4.16.1 - Program Parameters Reference Guide

About the Migrator for Notes to Exchange documentation Introduction Parameters for Admin Components Parameters for the Self-Service Desktop Migrator (SSDM)

[ActiveDirectory2] section

Type:

Default:

Occurs in:

New in:

string

[none]

Data Migr

4.0

Specifies the AD attribute whose values the Data Migration Wizard should seek to match with values in the SearchKey2 column of the SQL Server database, to match corresponding user accounts in the resource and user forests. For example:

... tells the wizard to match AD objects with users such that the value of each AD object’s userPrincipalName attribute matches the value of the corresponding user’s SearchKey2 column in the SQL Server database.

Type:

Default:

Occurs in:

 

string

[none]

NMM, Data Migr

 

This value corresponds to a GUI element in the Notes Migration Manager: the Host name text box for User Forest credentials (not Active Directory credentials) in the Active Directory Configuration screen. The program writes this value to the Task Parameters based on an admin's GUI entry; Quest recommends you do not manually enter or change this value except at the direction of Quest Support.

Type:

Default:

Occurs in:

Updated in

keyword

65

Data Migr

4.16.1

A numeric representation of the method by which the wizard opens Active Directory. (If this system is configured for a User Forest and a Resource Forest, this parameter applies to the User Forest, and another OpenFlags parameter in the [ActiveDirectory] section applies to the Resource Forest.) For more information and a list of valid options, see this Microsoft article.

The default 65 represents the combination of ADS_SECURE_AUTHENTICATION and ADS_USE_SIGNING.

Type:

Default:

Occurs in:

 

string

[none]

NMM, Data Migr

 

This value corresponds to a GUI element in the Notes Migration Manager: the Password text box for User Forest credentials (not Active Directory credentials) in the Active Directory Configuration screen. The program writes this value to the Task Parameters based on an admin's GUI entry. The parameter value here is obfuscated, as a security precaution, and Quest recommends you do not manually enter or change this value except at the direction of Quest Support.

Type:

Default:

Occurs in:

New in:

string

[none]

Data Migr

3.2

Tells the program which AD user objects to consider when matching corresponding user accounts in a resource forest and user forest (as described above for the AdAttribute parameter in this same [ActiveDirectory2] section). The <test> parameter value is a logical test that defines the set of objects for the program to consider. For example:

... tells the program to consider only an object whose objectClass parameter value is "user." Conversely, the set to be considered may be defined by exclusion, as in:

... to tell the wizard to disregard any object whose objectClass parameter value is "contact," but to consider all others.

Type:

Default:

Occurs in:

 

string

[none]

NMM, Data Migr

 

This value corresponds to a GUI element in the Notes Migration Manager: the User name text box for User Forest credentials (not Active Directory credentials) in the Active Directory Configuration screen. The program writes this value to the Task Parameters from an admin's GUI entry; Quest recommends you do not manually enter or change this value except at the direction of Quest Support.

Type:

Default:

Occurs in:

 

boolean

0

NMM, AD Grps, Prov, Data Migr

 

This value corresponds to a GUI element in Notes Migration Manager: the Use resource/user Forest check box in the Active Directory Configuration screen. The administrator’s entry value is written to the Task Parameters; Quest recommends you do not manually enter or change this value except at the direction of Quest Support.

[ActiveDirectoryMatchList] section

Type:

Defaults:

Occurs in:

New in:

keyword (“ADML”+ one or two digits)

[as noted below]

Prov

4.0.0

Each ADML<#> parameter names an AD attribute that the Provisioning Wizard will include in its drop-down list box of options, from which one attribute must be chosen to facilitate the matching of Contacts with AD objects.

The Provisioning Wizard associates Contacts with AD objects by comparing the unique values of a particular AD object attribute to the unique values of a corresponding column in the SQL Server database. Where these values match, the associated Contact and AD Object are assumed to represent the same entity, and the two are therefore merged. During the wizard's run, the Choose Your Method... screen requires that you specify the AD attribute and the database column to use for these comparisons. The designations on that screen are accomplished by drop-down list boxes that list available options for the database column and AD attribute, respectively. The ADML<#> parameters define the contents of the drop-down list box for AD attributes.

The default list of available choices for the AD attribute contains 26 options, by these 26 default parameter values:

ADML0=cn
ADML1=mail
ADML2=mailNickname
ADML3=proxyAddresses
ADML4=sAMAccountName
ADML5=userPrincipalName
ADML6=targetAddress
ADML7=employeeNumber
ADML8=distinguishedName
ADML9=altRecipient
ADML10=legacyExchangeDN
ADML11=extensionAttribute1
ADML12=extensionAttribute2

ADML13=extensionAttribute3
ADML14=extensionAttribute4
ADML15=extensionAttribute5
ADML16=extensionAttribute6
ADML17=extensionAttribute7
ADML18=extensionAttribute8
ADML19=extensionAttribute9
ADML20=extensionAttribute10
ADML21=extensionAttribute11
ADML22=extensionAttribute12
ADML23=extensionAttribute13
ADML24=extensionAttribute14
ADML25=extensionAttribute15

The digit(s) appended to an ADML<#> key name differentiate one parameter from another. The multiple ADML<#> parameters need not appear in numerical order, and need not form an uninterrupted numeric sequence. But the wizard will read only ADML<#> parameters whose differentiating digits are less than a value specified by a Count parameter in the first line of the same section. See the Count parameter below for more information.

Type:

Default:

Occurs in:

New in:

integer

26

Prov

4.0.0

A limit to the number of ADML<#> parameters (see above) that the Provisioning Wizard will process in this section. The wizard will read only ADML<#> parameters whose differentiating digits are less than the Count parameter value. For example, if:

[ActiveDirectoryMatchList]
Count=5
ADML0=cn
ADML1=mail
ADML2=mailNickname


ADML3=proxyAddresses
ADML4=sAMAccountName
ADML5=userPrincipalName
ADML6=targetAddress

... the wizard will read all the parameters except ADML5 and ADML6, since Count=5, and neither 5 nor 6 is less than 5.

If unspecified, the Count parameter defaults to 26. If specified, the parameter must occur as the first line of the section, as shown above.

[ArchiveCalFolderFilter] section

Type:

Default:

Occurs in:

 

integer

10

Data Migr

 

A limit to the number of Filter<#> parameters (see below) that the Data Migration Wizard will process in this section. The wizard will read only Filter<#> parameters whose differentiating digits are less than the Count parameter value. For example, if:

[ArchiveCalFolderFilter]
Count=15
Filter0=~INBOX
Filter1=~CALENDAR
Filter2=~SENT


Filter7=~ROOT
Filter8=~TASKS
Filter12=~TRASH
Filter19=~DRAFTS

... the wizard will read all the parameters except Filter19, since Count=15 and 19 > 15.

If unspecified, the Count parameter defaults to 10. If specified, the parameter must occur as the first line of the section, as shown above.

Type:

Default:

Occurs in:

 

string

[none]

Data Migr

 

Identifies a Notes source folder from which archived calendar mail will be excluded from the migration. The Data Migration Wizard discriminates between emails associated with calendar items (invitations, acceptance notifications, etc.), and other (non-calendar) emails, and can optionally exclude from the migration either type that originate from one or more designated source folders. Filter parameters in this [ArchiveCalFolderFilter] section identify the source folders from which archived calendar emails will be excluded. Other parameter sections may contain parameters to exclude other item types from certain source folders:

Within each such section, each parameter identifies a single source folder to which the filter will be applied. For example:

... tells the wizard to apply the filter to the Inbox, while the section name in this example tells the wizard that the filter should exclude archived calendar emails. For each such parameter, the parameter value specifies the mailbox by prepending a tilde character to the mailbox name, as follows:

~INBOX: Inbox
~CALENDAR: Calendar
~SENT: Sent Items
~DRAFTS: Drafts

~ROOT: [Root Dir]
~TASKS: Tasks
~TRASH: Trash

You may define one or more Filter<#> parameters within the section. The digit(s) appended to a Filter<#> key name differentiate one parameter from another. Multiple Filter<#> parameters need not appear in numerical order, and need not form an uninterrupted numeric sequence. For example, a section may contain only:

But the wizard will read only Filter<#> parameters whose differentiating digits are less than a value specified by a Count parameter in the first line of the section. See the Count parameter above for more information.

[ArchiveData] section

Type:

Default:

Occurs in:

 

boolean

[GUI entry]

Data Migr

 

This value corresponds to a GUI element in the Data Migration Wizard, the Migrate calendar data check box in the Migrate archives section of the Specify Data for Migration screen. The wizard writes this value to the Task Parameters from an admin's GUI entry; Quest recommends you do not manually enter or change this value except at the direction of Quest Support.

Type:

Default:

Occurs in:

New in:

boolean

0

Data Migr

3.2

Determines whether the wizard should attempt to migrate the encrypted portions of encrypted messages in the source user archives. Typical usage is described below. This feature can also be applied to encrypted messages in the source server, by this same parameter name in the [ServerData] section of these parameters. The feature is also available for the SSDM (same parameters in the same sections, but in notesdtapp.ini), but in SSDM the default is 1.

The Data Migration Wizard can migrate the encrypted portion of an encrypted message only if it has the access credentials of the user who is authorized to decrypt the encrypted portion. An encrypted message also contains unencrypted portions, which the wizard can migrate in any case, even if it lacks the credentials to migrate the encrypted portion. In that case, the wizard can migrate the unencrypted portions, skip the encrypted portions, and insert text notices that the encrypted portions could not be migrated.

In most organizations, only the sender or recipient of an encrypted message is authorized to access the encrypted portion, and the wizard will not know those credentials unless the admin account running the wizard happens to be the sender or recipient of the encrypted message. It is possible, but uncommon, for an environment to be configured with broader or even universal access to the encrypted portions of encrypted messages, and in that case the wizard can freely migrate encrypted messages in their entirety. But in the more likely case where the access credentials are much more restrictive, the wizard will be unable to migrate the encrypted portions of encrypted messages.

If access credentials for encrypted messages are more restrictive, the default:

… tells the wizard to not even attempt migrating the encrypted portions, but to just migrate the unencrypted portions with the substitute notice. This option may improve performance simply by eliminating a wizard function that is rarely if ever needed in that scenario. Many organizations with restrictive access credentials simply use Migrator for Notes to Exchange's SSDM to migrate encrypted messages, since the SSDM will always have the access credentials of the user who is running it.

If MigrateEncryptedMessages=1, the wizard will attempt to migrate the encrypted portions, and will succeed or fail depending on whether the admin account running the wizard has the necessary credentials. If it fails, the wizard will migrate the message, skip the unencrypted portions and insert the substituted notice—the same outcome as for MigrateEncryptedMessages=0.

This feature can also be applied to encrypted messages in the source server, by this same parameter name in the [ServerData] section of these parameters. The feature is also available for the SSDM (same parameters in the same sections, but in notesdtapp.ini).

A related Migrator for Notes to Exchange parameter lets you tell the wizard to skip an entire message (both encrypted and unencrypted portions) if the wizard is already configured to skip the encrypted portion (only) by MigrateEncryptedMessages=0. See SkipEntireEncryptedMessage in this same [ArchiveData] section for more information.

Type:

Default:

Occurs in:

New in:

boolean

[GUI entry]

Data Migr

4.2.1

This value corresponds to a GUI element in the Data Migration Wizard, the Migrate task data check box in the Migrate archives section of the Specify Data for Migration screen. The wizard writes this value to the Task Parameters from an admin's GUI entry; Quest recommends you do not manually enter or change this value except at the direction of Quest Support.

Type:

Default:

Occurs in:

 

boolean

[GUI entry]

Data Migr

 

This value corresponds to a GUI element in the Data Migration Wizard, the Migrate trash folder check box in the Migrate archives section of the Specify Data for Migration screen. The wizard writes this value to the Task Parameters from an admin's GUI entry; Quest recommends you do not manually enter or change this value except at the direction of Quest Support.

Type:

Default:

Occurs in:

keyword (single digit 0,1 or 2)

0 (but the wizard initializes the value to 1)

Data Migr

Determines whether and how the Data Migration Wizard will migrate archive items that occur within Notes views. For example, MigrateViews=1 tells the wizard to migrate items only from the first view in which they are found. Valid parameter values are:

Note that the wizard will initialize this parameter to 1 if it is omitted from the task INI file, even though technically the program default is 1. You must explicitly include the parameter in Global Defaults or Task Parameters if you want the wizard to run with MigrateViews=0 or MigrateViews=2.

Type:

Default:

Occurs in:

New in:

boolean

1

Data Migr

4.16.1

Determines whether the Data Migration Wizard, when migrating archives to a different target folder, will add a keyword to the archive message that identifies the message’s original folder name. For example, a different target folder would include subfolders under a pseudo root (with [ArchiveData] UsePseudoRoot=1) as compared to the primary Outlook mailbox (the main root).

... tells the wizard not to add the keyword in the format of "Folder: ArchiveTitle\\OriginalFolderName" to the archive message when migrating it to a different target folder. By default (1), the wizard adds the keyword to the migrated archive message.

Type:

Default:

Occurs in:

New in:

boolean

0

Data Migr

4.6

Determines whether the Data Migration Wizard will skip entire encrypted messages (skip both encrypted and unencrypted portions) in the source user archives if the wizard is already configured to skip the encrypted portions by MigrateEncryptedMessages=0 (also in this [ArchiveData] section).

… tells the wizard to skip any encrypted messages in their entirety if MigrateEncryptedMessages=0. This SkipEntireEncryptedMessage parameter is irrelevant and ignored if MigrateEncryptedMessages=1.

For more information about how encrypted messages are migrated, and how this SkipEntireEncryptedMessage parameter helps control how the wizard processes encrypted messages, see the parameter notes for the MigrateEncryptedMessages parameter earlier in this [ArchiveData] section.

Type:

Default:

Occurs in:

New in:

boolean

1

Data Migr

4.5.4

Determines whether the Data Migration Wizard will migrate archives to the primary Outlook mailbox (the main root) rather than to subfolders under a pseudo root. For example:

... tells the wizard to migrate archives to the top-level mailbox (without a pseudo-root folder). By default (1), the wizard migrates archives to subfolders under a pseudo root.

Type:

Default:

Occurs in:

New in:

boolean

1

Data Migr

4.16

Determines whether the Data Migration Wizard will migrate archives to the special Archive folder or to a pseudo root folder under the special Archive folder of the primary mailbox or archive mailbox (in-place archive). For example:

... tells the wizard to migrate archives to the target's top-level mailbox folder with or without a pseudo-root folder (determined by UsePseudoRoot parameter). By default (1), the wizard migrates archives to the special Archive folder if such folder exists in the target mailbox.

Documents connexes

The document was helpful.

Sélectionner une évaluation

I easily found the information I needed.

Sélectionner une évaluation