XCON: Attributes Required to Route Messages Through the Categorizer (281761)



The information in this article applies to:

  • Microsoft Exchange 2000 Server

This article was previously published under Q281761

SUMMARY

In Exchange 2000, there are several attributes that must be correct for messages to be categorized. This article provides a list of these attributes.

MORE INFORMATION

Attributes

Legacyexchangedn
Homemdb
Homemta
mailNickname
proxyAddresses
msExchHomeServerName
msExchMailboxSecurityDescriptor
msExchMailboxGuid

If any of these attributes are incorrect, it causes the message to stay in the categorizer and no Event IDs are created. If you track the message, it will be in the categorizer or will generate a non-delivery report (NDR) depending on what attribute is missing.

To check these attributes on the user, you must use LDP or ADSI Edit to generate a raw dump of the user. The following an example of a user dump with all attributes.

WARNING: If you use the ADSI Edit snap-in, the LDP utility, or any other LDAP version 3 client, and you incorrectly modify the attributes of Active Directory objects, you can cause serious problems. These problems may require you to reinstall Microsoft Windows 2000 Server, Microsoft Exchange 2000 Server, or both. Microsoft cannot guarantee that problems that occur if you incorrectly modify Active Directory object attributes can be solved. Modify these attributes at your own risk.

Expanding base 'CN=Lassarwrath,CN=Users,DC=Elfsword,DC=com'...
Result 0: (null)
Matched DNs:
Getting 1 entries:
>> Dn: CN=Lassarwrath,CN=Users,DC=Elfsword,DC=com
1> homeMDB: CN=Private Information Store (LASSARWRATH),CN=First Storage Group,CN=InformationStore,CN=LASSARWRATH,CN=Servers,CN=ELFSWORD,CN=Administrative Groups,CN=Microsoft,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Elfsword,DC=com;
1> accountExpires: 9223372036854775807;
1> badPasswordTime: 0;
1> badPwdCount: 0;
1> codePage: 0;
1> cn: Lassarwrath;
1> countryCode: 0;
1> description: Disabled Windows user account;
1> displayName: Lassarwrath;
1> mail: Lassarwrath@ELFSWORD.Microsoft.com;
1> givenName: Lassarwrath;
1> instanceType: 4;
1> lastLogoff: 0;
1> lastLogon: 0;
1> legacyExchangeDN: /o=Microsoft/ou=ELFSWORD/cn=Recipients/cn=Lassarwrath;
1> logonCount: 0;
1> distinguishedName: CN=Lassarwrath,CN=Users,DC=Elfsword,DC=com;
1> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=Elfsword,DC=com;
4> objectClass: top; person; organizationalPerson; user;
1> objectGUID: ce48d66b-3486-4a70-b215-03dbd61b07f4;
1> objectSid: S-15-400B2A1B-EA819688-ED95924F-464;
1> primaryGroupID: 513;
4> proxyAddresses: X400:c=US;a=
;p=Microsoft;o=ELFSWORD;s=Lassarwrath;; CCMAIL:Lassarwrath at ELFSWORD; MS:MICROSOFT/ELFSWORD/LASSARWRAT; SMTP:Lassarwrath@ELFSWORD.Microsoft.com;
1> pwdLastSet: 0;
1> name: Lassarwrath;
1> sAMAccountName: Lassarwrath;
1> sAMAccountType: 805306368;
2> showInAddressBook: CN=All Users,CN=All Address Lists,CN=Address Lists Container,CN=Microsoft,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Elfsword,DC=com; CN=Default Global Address List,CN=All Global Address Lists,CN=Address Lists Container,CN=Microsoft,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Elfsword,DC=com;
1> textEncodedORAddress: c=US;a= ;p=Microsoft;o=ELFSWORD;s=Lassarwrath;;
1> userAccountControl: 514;
1> uSNChanged: 77330;
1> uSNCreated: 77317;
1> whenChanged: 10/10/2000 17:31:0 Central Standard Time Central Daylight Time;
1> whenCreated: 10/10/2000 17:30:52 Central Standard Time Central Daylight Time;
2> msExchADCGlobalNames: forest:o=Microsoft0000000034067EBF0933C001; EX5:cn=Lassarwrath,cn=Recipients,ou=ELFSWORD,o=Microsoft:organizationalperson$person$top0000000034067EBF0933C001;
1> homeMTA: CN=Microsoft MTA,CN=LASSARWRATH,CN=Servers,CN=ELFSWORD,CN=Administrative Groups,CN=Microsoft,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Elfsword,DC=com;
1> msExchHomeServerName: /o=Microsoft/ou=ELFSWORD/cn=Configuration/cn=Servers/cn=LASSARWRATH;
1> mailNickname: Lassarwrath;
1> mAPIRecipient: TRUE;
1> mDBUseDefaults: TRUE;
1> replicatedObjectVersion: 0;
1> replicationSignature: ldp: (Binary blob);
1> msExchMailboxGuid: ldp: (Binary blob); 1> msExchMailboxSecurityDescriptor: ldp: (Binary blob);
1> dLMemDefault: 1; 1> msExchPreviousAccountSid: ldp: (Binary blob);
1> msExchALObjectVersion: 53;
1> msExchPoliciesIncluded: {F9BB19B9-F5FC-4206-ADD6-807983177C90},{26491CFC-9E50-4857-861B-0CB8DF22B5D7};
1> msExchUserAccountControl: 2;

For additional information about attributes that are stamped for mail flow by the Recipient Update Service, click the article number below to view the article in the Microsoft Knowledge Base:

253838 XADM: How the Recipient Update Service Applies System Policies


Modification Type:MinorLast Reviewed:4/25/2005
Keywords:kbinfo KB281761