Chat now with support
Chat with Support

Migrator for Notes to Exchange 4.15.2 - Administration Guide

About the Migrator for Notes to Exchange documentation Notes Migration Manager NABS Discovery Wizard Internet Domains Discovery Wizard Directory Export Wizard Collection Wizard Groups Provisioning Wizard Notes Data Locator Wizard Provisioning Wizard Send PAB Replicator Wizard Data Migration Wizard SSDM Statistics Collection Wizard The Log Viewer Qsched.exe task-scheduling utility SSDM Scheduling Administration utility Office 365 Admin Account Pool utility PowerShell cmdlets for Migrator for Notes to Exchange Appendix A: How do I ...?
Post-installation configuration Pre-migration preparations Batch-migration process Other features

Task Completed

No information is entered into this screen. The screen simply reports the results of the task run.

This screen may also offer an Error Log Report button if the program encountered any errors during its run. If the Error Log Report button does appear, you should click it to view the program log and assess the severity of the errors. The Error Log Report button launches Quest’s Log Viewer utility (see The Log Viewer chapter) to help you interpret and resolve the errors.

When you are finished using the Error Log Report (or if the Error Log Report button does not appear), click Exit to dismiss the screen and exit the wizard.

 

Provisioning Wizard

Introduction

The most common method for provisioning Active Directory begins with a directory update by Quest’s CMN Directory Connector. This CMN tool can extract data from the Notes/Domino source and create mail-enabled security objects or contacts in Active Directory for all Notes users. If the migrating users were already using AD security objects for network authentication, the directory update should have been configured to create new AD contacts, which now correspond to the existing user objects in AD. In this case, Quest's Provisioning Wizard can consolidate such duplicates before any data is migrated.

Quest's Provisioning Wizard is run only once per user collection, and must be run before the Data Migration Wizard is run for those users. The user collection is specified in the Notes Migration Manager screen (see User Collections: Provision) from this Wizard is launched.

Field definitions and application notes for the wizard’s screens appear in separate subsections below (under Wizard process screens).

How the wizard works

User object records in Active Directory contain several data elements—last names, first names, titles, SMTP email addresses, and so forth—and the values for at least one of these attributes must be unique per object record. For example, no two users can have the same DN. (For the Provisioning Wizard we assume that no two users can have the same SMTP email address.) Contacts in AD are characterized by a similar set of field values, at least one of which must be unique per contact. When a Domino-to-AD directory update creates new AD contacts (representing Notes users), some or all of the contact records may correspond to existing user objects in AD. The Provisioning Wizard can then associate contacts with user objects by finding the unique values of the pertinent AD object attribute that match unique values of the corresponding field in the contacts. The wizard will ask you (during the program run) which attribute corresponds to which field for these comparisons.

The Provisioning Wizard is applied to a particular user collection, which you specify when you launch the wizard from Notes Migration Manager (see User Collections: Provision). The "match" attribute that the wizard will use to compare and match AD contacts and users must therefore also correspond to an attribute in Migrator for Notes to Exchange’s SQL database, from which Migrator for Notes to Exchange collections are drawn. For each user in the designated collection, the wizard reads the match attribute value, and then looks in AD for the single contact and the single user whose corresponding attribute values both match the value from the user record in the SQL database. When it finds a match, it merges the contact information into the user object record, and deletes the contact, leaving a single mailbox- enabled object per user in Active Directory.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating