サポートと今すぐチャット
サポートとのチャット

Migrator for Notes to Exchange 4.16.1 - Administration Guide

About the Migrator for Notes to Exchange documentation Notes Migration Manager NABS Discovery Wizard Internet Domains Discovery Wizard Directory Export Wizard Collection Wizard Groups Provisioning Wizard Notes Data Locator Wizard Provisioning Wizard Send PAB Replicator Wizard Data Migration Wizard SSDM Statistics Collection Wizard The Log Viewer Using the Qsched.exe task-scheduling utility SSDM Scheduling Administration utility Office 365 Admin Account Pool utility PowerShell cmdlets for Migrator for Notes to Exchange Appendix A: How do I ...?
Post-installation configuration Pre-migration preparations Batch-migration process Other features

Choose Your Method for Finding Objects

Enter information to tell the wizard how to associate contacts with user security objects in Active Directory and click Next.

The Provisioning Wizard associates contacts with user objects by finding the unique values of the pertinent AD object attribute that match unique values of the corresponding column in the SQL database. The wizard asks you to specify the SQL database column and AD attribute that correspond to each other for these comparisons:

Choose a database column from the following: Specify the column in the SQL database whose values (for contacts) will match the values for the corresponding attribute for associated objects in Active Directory.
Specify the Active Directory Attribute that matches: Specify the AD attribute whose values (for mail-enabled objects) will match the values in the corresponding column for associated contacts in the SQL database.

Choose the Container for User Objects

Create new objects for recipients that do not already exist in Active Directory: Check box that determines whether the Provisioning Wizard creates a new user object in AD when none is found that corresponds with a user in the collection. Such new user objects are created in the container specified by the User Container text box. Usually the created objects are not mail-enabled, although the EnableUsers parameter (in Task Parameters) can be set to 1 to change the default behavior.

User Container: Click Browse to find and specify the relative domain name for an existing organizational unit (for example, cn=users) where any new user objects will be created in AD—when a wizard encounters a Contact for which there is no corresponding AD user account.

When the values on this screen are set as you want them, click Next.

Generating Task

No information is entered into this screen.

This screen reports progress as the wizard determines the details and associated work items for the task. You can review (in the next screen) the details and associated work items, and decide whether to create the task, or go back and change any specifications that define the task.

When this generation process is complete, the wizard displays the next screen.

Configuration Summary

This screen shows a summary of the task configuration you specified.

Review this information to confirm that it describes the task you want to create. To change anything, click Back to return to earlier screens and change values as necessary, or click Cancel to return to the Provision screen in the Notes Migration Manager. From earlier screens in the wizard, you can click Next to return to this Configuration Summary screen.

When the configuration summary describes this provisioning task as you want it to run, you can click:

Save As: Lets you save this summary information to a text file. Follow the prompts to specify a path and filename for the text file.
Print: Lets you print a paper copy of this summary information. Follow the prompts to specify the destination printer.
Next: Creates the task as defined in the configuration summary, and displays a Specify Task Schedule screen in which you can run the task immediately, or schedule the task for a specified time.
関連ドキュメント

The document was helpful.

評価を選択

I easily found the information I needed.

評価を選択