Microsoft KB Archive/233209

From BetaArchive Wiki
Knowledge Base


Windows 2000 Contacts and Users

Article ID: 233209

Article Last Modified on 12/3/2007



APPLIES TO

  • Microsoft Exchange Server 2003 Enterprise Edition
  • Microsoft Exchange Server 2003 Standard Edition
  • Microsoft Exchange 2000 Server Standard Edition
  • Microsoft Windows Small Business Server 2003 Premium Edition
  • Microsoft Windows Small Business Server 2003 Standard Edition



This article was previously published under Q233209

SUMMARY

A User is a Windows 2000 Active Directory security principal. A User may have an Exchange Server e-mail address but no Exchange Server mailbox or an Exchange Server e-mail address and an Exchange Server mailbox. A User who has an e-mail address is called mail-enabled and a user with a mailbox is called mailbox-enabled. In order for an object to be mailbox-enabled, the object has to be mail-enabled.

A Contact is the Windows 2000 Active Directory representation of a user who is not a security principal (that is, the user cannot log on). A Contact may optionally have a target e-mail address and one or more Exchange Server e-mail addresses. The Exchange 2000 Server and Exchange Server 2003 concept of a Contact is the same as an Exchange Server 5.5 custom recipient.

MORE INFORMATION

A look in the Active Directory gives a much better view of the difference between a User and a Contact. Attributes for User and Contacts for all possible cases are defined below:

Windows 2000 User with no mail-enabling or mailbox-enabling
Windows 2000 User with mailbox-enabled
Windows 2000 User with mail-enabled
Windows 2000 Contact with no e-mail address
Windows 2000 Contact with target e-mail address defined


The most important aspect of the differences between the User and Contact are the fact that the User has several attributes, SAMAccountName, objectSID, userAccountControl, and userPrincipalName, which allow the User to log on. The Contact does not have these attributes. Notice also, the differences in the attributes defined for the two Contact types:

'Windows 2000 User - No Mail-enabling or Mailbox-enabling'

First Name: John
Last Name: Doe
User Logon Name: jdoe


  >> Dn: CN=John Doe,CN=Users,DC=pique,DC=extest,DC=microsoft,DC=com
    1> accountExpires: 9223372036854775807; 
    1> badPasswordTime: 0; 
    1> badPwdCount: 0; 
    1> codePage: 0; 
    1> cn: John Doe; 
    1> countryCode: 0; 
    1> givenName: John; 
    1> instanceType: 4; 
    1> lastLogoff: 0; 
    1> lastLogon: 0; 
    1> logonCount: 0; 
    1> distinguishedName: CN=John Doe,CN=Users,DC=pique,DC=extest,DC=microsoft,DC=com; 
    1> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=pique,DC=extest,DC=microsoft,DC=com; 
    4> objectClass: top; person; organizationalPerson; user; 
    1> objectGUID: 0fcbed12-00d2-11d3-a9c5-00c04f68099e; 
    1> objectSid: S-15-323E04BE-1898D11E-2B3BE507-457; 
    1> primaryGroupID: 513; 
    1> pwdLastSet: 125701524342968750; 
    1> name: John Doe; 
    1> sAMAccountName: jdoe; 
    1> sAMAccountType: 805306368; 
    1> sn: Doe; 
    1> userAccountControl: 66048; 
    1> userPrincipalName: jdoe@pique.extest.microsoft.com;
    1> uSNChanged: 6459; 
    1> uSNCreated: 6453; 
    1> whenChanged: 5/2/1999 14:0:34 Pacific Standard Time Pacific Daylight Time; 
    1> whenCreated: 5/2/1999 14:0:34 Pacific Standard Time Pacific Daylight Time; 
    1> msExchMailboxSecurityDescriptor: <ldp: Binary blob>; 

                


'Windows 2000 User - Mailbox-enabled'

First Name: John
Last Name: Doe
User Logon Name: jdoe
Alias: jdoe


>> Dn: CN=John Doe,CN=Users,DC=pique,DC=extest,DC=microsoft,DC=com
    1> homeMDB: CN=Private MDB,CN=First Storage Group,CN=InformationStore,CN=KINDC,CN=Servers,
                      CN=First Administrative Group,CN=Administrative Groups,CN=OR1,CN=Microsoft Exchange,
                      CN=Services,CN=Configuration,DC=pique,DC=extest,DC=microsoft,DC=com; 
    1> accountExpires: 9223372036854775807; 
    1> badPasswordTime: 0; 
    1> badPwdCount: 0; 
    1> codePage: 0; 
    1> cn: John Doe; 
    1> countryCode: 0; 
    1> displayName: jdoe; 
    1> mail: jdoe@pique.extest.microsoft.com; 
    1> givenName: John; 
    1> instanceType: 4; 
    1> lastLogoff: 0; 
    1> lastLogon: 0; 
    1> legacyExchangeDN: /o=or1/ou=first administrative group/cn=Recipients/cn=jdoe; 
    1> logonCount: 0; 
    1> distinguishedName: CN=John Doe,CN=Users,DC=pique,DC=extest,DC=microsoft,DC=com; 
    1> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=pique,DC=extest,DC=microsoft,DC=com; 
    4> objectClass: top; person; organizationalPerson; user; 
    1> objectGUID: a8ecb576-00d2-11d3-a9c5-00c04f68099e; 
    1> objectSid: S-15-323E04BE-1898D11E-2B3BE507-458; 
    1> primaryGroupID: 513; 
    2> proxyAddresses: SMTP:jdoe@pique.extest.microsoft.com; X400:c=us;a= ;p=PIQUE;o=OR1;s=Doe;g=John;; 
    1> pwdLastSet: 125701526912031250; 
    1> name: John Doe; 
    1> sAMAccountName: jdoe; 
    1> sAMAccountType: 805306368; 
    1> showInAddressBook: CN=Default Global Address List,CN=All Global Address Lists,
                                CN=Address Lists Container,CN=OR1,CN=Microsoft Exchange,CN=Services,
                                CN=Configuration,DC=pique,DC=extest,DC=microsoft,DC=com; 
    1> sn: Doe; 
    1> textEncodedORAddress: c=us;a= ;p=PIQUE;o=OR1;s=Doe;g=John;; 
    1> userAccountControl: 66048; 
    1> userPrincipalName: jdoe@pique.extest.microsoft.com; 
    1> uSNChanged: 6468; 
    1> uSNCreated: 6462; 
    1> whenChanged: 5/2/1999 14:4:51 Pacific Standard Time Pacific Daylight Time; 
    1> whenCreated: 5/2/1999 14:4:51 Pacific Standard Time Pacific Daylight Time; 
    1> msExchHideFromAddressLists: FALSE; 
    1> homeMTA: CN=Microsoft MTA,CN=KINDC,CN=Servers,CN=First Administrative Group,
                      CN=Administrative Groups,CN=OR1,CN=Microsoft Exchange,CN=Services,
                      CN=Configuration,DC=pique,DC=extest,DC=microsoft,DC=com; 
    1> msExchHomeServerName: /o=OR1/ou=First Administrative Group/cn=Configuration/cn=Servers/cn=KINDC; 
    1> mailNickname: jdoe; 
    1> mDBUseDefaults: TRUE; 
    1> msExchMailboxSecurityDescriptor: <ldp: Binary blob>; 
    1> deliveryMechanism: 0; 
    1> msExchFBURL: http://pique.extest.microsoft.com/public/Public Folders/non_ipm_subtree
                          /SCHEDULE%252B FREE BUSY/EX%253A%252Fo=or1%252Fou=first administrative group
                          /USER-%252Fcn=Recipients%252Fcn=jdoe.EML;
                


'Windows 2000 User - Mail-enabled Only'

First Name: John
Last Name: Doe
User Logon Name: jdoe
Email address: jdoe@microsoft.com


>> Dn: CN=John Doe,CN=Users,DC=pique,DC=extest,DC=microsoft,DC=com
    1> accountExpires: 9223372036854775807; 
    1> badPasswordTime: 0; 
    1> badPwdCount: 0; 
    1> codePage: 0; 
    1> cn: John Doe; 
    1> countryCode: 0; 
    1> displayName: John Doe; 
    1> mail: jdoe@microsoft.com; 
    1> givenName: John; 
    1> instanceType: 4; 
    1> lastLogoff: 0; 
    1> lastLogon: 0; 
    1> legacyExchangeDN: /o=or1/ou=First Administrative Group/cn=Recipients/cn=jdoe; 
    1> logonCount: 0; 
    1> distinguishedName: CN=John Doe,CN=Users,DC=pique,DC=extest,DC=microsoft,DC=com; 
    1> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=pique,DC=extest,DC=microsoft,DC=com; 
    4> objectClass: top; person; organizationalPerson; user; 
    1> objectGUID: f8aa1b8a-00d2-11d3-a9c5-00c04f68099e; 
    1> objectSid: S-15-323E04BE-1898D11E-2B3BE507-459; 
    1> primaryGroupID: 513; 
    2> proxyAddresses: X400:c=us;a= ;p=PIQUE;o=OR1;s=Doe;g=John;; SMTP:jdoe@microsoft.com; 
    1> pwdLastSet: 125701528249531250; 
    1> name: John Doe; 
    1> sAMAccountName: jdoe; 
    1> sAMAccountType: 805306368; 
    2> showInAddressBook: CN=All Users,CN=All Address Lists,CN=Address Lists Container,CN=OR1,
                                CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=pique,DC=extest,DC=microsoft,DC=com;
                                CN=Default Global Address List,CN=All Global Address Lists,
                                CN=Address Lists Container,CN=OR1,CN=Microsoft Exchange,CN=Services,
                                CN=Configuration,DC=pique,DC=extest,DC=microsoft,DC=com; 
    1> sn: Doe; 
    1> textEncodedORAddress: c=us;a= ;p=PIQUE;o=OR1;s=Doe;g=John;; 
    1> userAccountControl: 66048; 
    1> userPrincipalName: jdoe@pique.extest.microsoft.com; 
    1> uSNChanged: 6481; 
    1> uSNCreated: 6473; 
    1> whenChanged: 5/2/1999 14:7:48 Pacific Standard Time Pacific Daylight Time; 
    1> whenCreated: 5/2/1999 14:7:4 Pacific Standard Time Pacific Daylight Time; 
    1> msExchHideFromAddressLists: FALSE; 
    1> internetEncoding: 1310720; 
    1> mailNickname: jdoe; 
    1> targetAddress: SMTP:jdoe@microsoft.com; 
    1> msExchMailboxSecurityDescriptor: <ldp: Binary blob>; 
    1> msExchALObjectVersion: 52;
                

'Windows 2000 Contact with No Target Address'

First Name: John
Last Name: Doe
User Logon Name: jdoe
Exchange Server e-mail address: jdoe@microsoft.com


>>Dn: CN=John Doe,CN=Users,DC=pique,DC=extest,DC=microsoft,DC=com
    1> cn: John Doe; 
    1> givenName: John; 
    1> instanceType: 4; 
    1> distinguishedName: CN=John Doe,CN=Users,DC=pique,DC=extest,DC=microsoft,DC=com; 
    1> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=pique,DC=extest,DC=microsoft,DC=com; 
    4> objectClass: top; person; organizationalPerson; contact; 
    1> objectGUID: a2d12e98-00d3-11d3-a9c5-00c04f68099e; 
    1> name: John Doe; 
    1> sn: Doe; 
    1> uSNChanged: 6491; 
    1> uSNCreated: 6491; 
    1> whenChanged: 5/2/1999 14:11:56 Pacific Standard Time Pacific Daylight Time; 
    1> whenCreated: 5/2/1999 14:11:56 Pacific Standard Time Pacific Daylight Time;
                

'Windows 2000 Contact with Exchange Address Specified'

First Name: John
Last Name: Doe
User Logon Name: jdoe
Exchange Server e-mail address: jdoe@microsoft.com


>> Dn: CN=John Doe,CN=Users,DC=pique,DC=extest,DC=microsoft,DC=com
    1> cn: John Doe; 
    1> displayName: JohnDoe; 
    1> mail: jdoe@microsoft.com; 
    1> givenName: John; 
    1> instanceType: 4; 
    1> legacyExchangeDN: /o=or1/ou=First Administrative Group/cn=Recipients/cn=JohnDoe; 
    1> distinguishedName: CN=John Doe,CN=Users,DC=pique,DC=extest,DC=microsoft,DC=com; 
    1> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=pique,DC=extest,DC=microsoft,DC=com; 
    4> objectClass: top; person; organizationalPerson; contact; 
    1> objectGUID: 6388a3bd-00d3-11d3-a9c5-00c04f68099e; 
    2> proxyAddresses: X400:c=us;a= ;p=PIQUE;o=OR1;s=Doe;g=John;; SMTP:jdoe@microsoft.com; 
    1> name: John Doe; 
    1> showInAddressBook: CN=Default Global Address List,CN=All Global Address Lists,
                                CN=Address Lists Container,CN=OR1,CN=Microsoft Exchange,CN=Services,CN=Configuration,<BR/>
                                DC=pique,DC=extest,DC=microsoft,DC=com; 
    1> sn: Doe; 
    1> textEncodedORAddress: c=us;a= ;p=PIQUE;o=OR1;s=Doe;g=John;; 
    1> uSNChanged: 6486; 
    1> uSNCreated: 6486; 
    1> whenChanged: 5/2/1999 14:10:10 Pacific Standard Time Pacific Daylight Time; 
    1> whenCreated: 5/2/1999 14:10:10 Pacific Standard Time Pacific Daylight Time; 
    1> msExchHideFromAddressLists: FALSE; 
    1> mailNickname: JohnDoe; 
    1> targetAddress: SMTP:jdoe@microsoft.com;
                

Important In the Windows 2000 Contact with Exchange Address Specified contact type, the following two attributes have to be added to ensure that an attachment is sent correctly to the contact:

1> InternetEncoding: 1310720 
1> mAPIRecipient: False


Additional query words: XADM

Keywords: kbinfo KB233209