Connecting to Other Messaging Systems

Importing Recipients as Users or Contacts

You should carefully consider whether to create users or contacts from the directory entries in other messaging systems. Users will have Microsoft Windows 2000 accounts, while contacts may not. On the Import Container tab, you can specify to import users in three different ways:

Deleting Contacts or Users from Active Directory

You can add, delete, or edit users and contacts in the Active Directory Users and Computers snap-in. When you delete an Exchange user from an export container, the connector deletes the user from the foreign directory during directory synchronization. Exchange can delete objects that it creates in foreign systems.

Similarly, if a foreign user is deleted in the foreign system, directory synchronization will delete an associated contact object from Active Directory. However, if the foreign entry is created as a Windows 2000 user, this does not hold true. To protect the integrity of Active Directory, deletions on foreign systems cannot cause user objects to be deleted from Active Directory.

For example, if a Lotus Notes user is imported to Active Directory as a user object, and then the Lotus Notes administrator deletes that user from the Lotus system, on the next synchronization cycle, the user object will not be deleted from Active Directory. Instead, the e-mail address and proxy addresses of the object will be deleted. In other words, the object will no longer be mail-enabled.

Later, if the Lotus Notes administrator adds the user again, then an additional user object is created in Active Directory, complete with e-mail addresses. The two user objects share the same display names and other directory information, but have different distinguished names. (When the subsequent object is added, the connector modifies its distinguished name to differentiate them.) Since the subsequent object is mail-enabled, it shows up in the global address list of Outlook users, whereas the first object does not. Exchange users see the latter of the two objects, but Active Directory contains two nearly identical objects. Such matches can be cleaned up using the Active Directory Account Cleanup Wizard.

Related Topics

Connectors and Active Directory