Microsoft KB Archive/250455: Difference between revisions

From BetaArchive Wiki
m (Text replacement - "<" to "<")
m (Text replacement - ">" to ">")
Line 91: Line 91:
<li>In the right-hand pane, open the properties for &quot;CN=user-Display&quot;.</li>
<li>In the right-hand pane, open the properties for &quot;CN=user-Display&quot;.</li>
<li>Scroll to the '''createDialog''' optional property.</li>
<li>Scroll to the '''createDialog''' optional property.</li>
<li>Set the attribute to %<''sn''&gt;.%<''givenName''&gt;. Make sure that you click '''Set'''.<br />
<li>Set the attribute to %<''sn''>.%<''givenName''>. Make sure that you click '''Set'''.<br />
<br />
<br />
'''Note''' The only tokens that can be formatted in the dislayName are %<sn&gt;, %<givenName&gt;, and %<initials&gt;.</li>
'''Note''' The only tokens that can be formatted in the dislayName are %<sn>, %<givenName>, and %<initials>.</li>
<li>Click '''OK''' to close the dialog box.</li>
<li>Click '''OK''' to close the dialog box.</li>
<li>In Active Directory Users and Computers, create a new User; the Full Name (and thus, the Display Name) are built in accordance with your rule.</li></ol>
<li>In Active Directory Users and Computers, create a new User; the Full Name (and thus, the Display Name) are built in accordance with your rule.</li></ol>

Revision as of 08:43, 21 July 2020

Knowledge Base


Article ID: 250455

Article Last Modified on 12/3/2007



APPLIES TO

  • Microsoft Exchange Server 2003 Enterprise Edition
  • Microsoft Exchange Server 2003 Standard Edition
  • Microsoft Exchange 2000 Server Standard Edition
  • Microsoft Windows Small Business Server 2003 Premium Edition
  • Microsoft Windows Small Business Server 2003 Standard Edition



This article was previously published under Q250455

SUMMARY

When a new user is created in Active Directory, the Full name field is always generated in FirstName LastName format. In turn, this field sets the Display Name field on creation, therefore, you end up with a FirstName LastName formatted global address list.

You can make this change by using the Adsiedit utility. Adsiedit not only changes the default way the Display Name field is built, but also the Full Name (that is, the "cn") field, therefore, users appear in the chosen format when you look in the Users and Computers snap-in.

MORE INFORMATION

ADSIEdit Instructions

Warning If you use the ADSI Edit snap-in, the LDP utility, or any other LDAP version 3 client, and you incorrectly modify the attributes of Active Directory objects, you can cause serious problems. These problems may require you to reinstall Microsoft Windows 2000 Server, Microsoft Windows Server 2003, Microsoft Exchange 2000 Server, Microsoft Exchange Server 2003, or both Windows and Exchange. Microsoft cannot guarantee that problems that occur if you incorrectly modify Active Directory object attributes can be solved. Modify these attributes at your own risk.

  1. Insert your Windows 2000 Server CD.
  2. Navigate to the \support\tools directory.
  3. Double-click on the Support.cab file.
  4. Locate the files adsiedit.msc and adsiedit.dll. Extract them to your %systemroot%\system32 directory.
  5. Run regsvr32 adsiedit.dll.
  6. Start Microsoft Management Console (MMC), and then add the ADSI Edit snap-in.
  7. Right-click the top node, and then click Connect to.
  8. Change the Naming Context to "Configuration Container," and then click OK to bind and authenticate.
  9. Expand the Configuration Container node, and then expand the Configuration node.
  10. Expand the cn=DisplaySpecifiers node, and then double-click CN=409.NOTE: 409 is the Locale ID for U.S. English. If you are in a multi-lingual environment, you may need to make changes to the other codes. Most of the Asian codes are already set.

    The International Telecommunication Union (ITU) and International Organization for Standardization (ISO) define the code pages. For more information, visit the following ITU and ISO Web pages:

    For more information about supporting localized Exchange Clients, click the following article number to view the article in the Microsoft Knowledge Base:

    150977 Supporting localized Exchange clients

  11. In the right-hand pane, open the properties for "CN=user-Display".
  12. Scroll to the createDialog optional property.
  13. Set the attribute to %<sn>.%<givenName>. Make sure that you click Set.

    Note The only tokens that can be formatted in the dislayName are %<sn>, %<givenName>, and %<initials>.
  14. Click OK to close the dialog box.
  15. In Active Directory Users and Computers, create a new User; the Full Name (and thus, the Display Name) are built in accordance with your rule.

Making these changes can have adverse effects. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

276266 Group changes for users with LDAP-restricted characters


For more information about how to use an ADSI script to perform this task, click the following article number to view the article in the Microsoft Knowledge Base:

277717 How to change the display names of Active Directory users with Active Directory services interface script


Notes

  • The instructions show you how to modify user objects. There is a separate setting for Contacts--change step eleven to "contact-Display".
  • You do not need to close the Users and Computers snap-in; changes are picked up automatically.
  • In multi-domain controller environments, you may need to wait for replication to complete before the user interface picks up the changes.

Microsoft provides third-party contact information to help you find technical support. This contact information may change without notice. Microsoft does not guarantee the accuracy of this third-party contact information.



Additional query words: x2kadcht display names, Active Directory Users address list global adsiedit dll XADM

Keywords: kbhowto KB250455