Chat now with support
Chat with Support

Directory Sync Pro for Active Directory 20.10 - User Guide

Device Conflicts

How do you want to handle any device conflicts? That is, what should happen if (based on your matching criteria) that Directory Sync Pro for Active Directory finds a matching device already in the target? If you choose skip, Directory Sync Pro for Active Directory will not make an association between those devices, and an error will be noted in the log file.

If you choose Update, Directory Sync Pro for Active Directory will consider those items the same. This means that any changes to the source device object attributes will be made to the target device, if you have allowed updates to occur. No new object will be created.

With Rename, a new Active Directory device object will be created in the target. You will need to distinguish this from the matched target object by giving it a new name. You can manually add a prefix or suffix of your choice, as long as it does not exceed 20 characters, or, you choose any existing AD attribute to be prepended or appended to the name. Remember that if you choose rename, when you update the device object's attributes in the source, it will be the Renamed device object in the target that gets updated during a synchronization.

Exchange Migration

Target Proxy Address Overwrite Behavior

If you check this box, source proxy addresses will always overwrite the proxy addresses in the target, replacing whatever values are there, if any. If this box is left unchecked, the source proxy address will only be added to those target objects where this attribute is currently empty.

Promote Target User Contacts

If you check this box, any TARGET contacts will be converted into mail-enabled users.

For the scope of this feature a Microsoft Exchange Mail Enabled Contact is defined as an Active Directory contact where the LegacyExchangeDN attribute is not null. A contact will be promoted to a user if the primary SMTP address on the a source object matches the external or target email address of the contact. Once the attributes have been stored on the newly created Microsoft Exchange User on the target, the Contact object will be removed from the target. The source User must have a LegacyExchangeDN. The contacts in the source, that will be converted, must be in a different OU than the Target OU selected on the AD Target tab.

This option may not be selected if the setting Create Mail Enabled Users As on the AD Target Options Users tab is set to Contact, or if the source object is already a contact.

Promote Target Group Contacts

If you check this box, any TARGET groups will be converted into mail-enabled users.

Update Mailbox-Enabled Objects only

Checking this box will cause Directory Sync Pro for Active Directory to only update those objects that are mail-enabled.

Inter Forest Exchange Migration

Configure Contacts for Delegation

Choose how to configure contacts for delegation.

Add x500 Proxy to Source

If you need to migrate mailbox permissions, check the box that adds the x500 proxy to the source. Note that this is one of the only times that Directory Sync Pro for Active Directory makes any changes to a SOURCE object.

Enable Resource Forest

If you are migrating your mailboxes into a resource forest, check the Enable Resource Forest box. This will set the Master Account SID on all synchronized mailboxes in the target environment.

Email Address Policies

You have the option to create your own scripts using PowerShell that can be run against after a sync is completed. The script will run using the target credentials that you entered when creating this profile.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating