1. Welcome Guest! In order to create a new topic or reply to an existing one, you must register first. It is easy and free. Click here to sign up now!.
    Dismiss Notice

Exchange Recipient Policies, recent update broke them?

Discussion in 'Microsoft News' started by NewsBot, May 25, 2008.

  1. NewsBot

    NewsBot I Got News

    Joined:
    Feb 8, 2006
    Messages:
    1,813
    Operating System:
    Windows Vista Home Premium
    I wrote a series of Exchange Recipient Policies a while back. They're all in the form:

    I can testify they all worked perfectly a few months ago.

    (&
    (&
    (&
    (&
    (mailnickname=*)
    (|
    (&
    (objectCategory=person)
    (objectClass=user)
    (!(homeMDB=*))
    (!(msExchHomeServerName=*))
    )
    (&
    (objectCategory=person)
    (objectClass=user)
    (|
    (homeMDB=*)
    (msExchHomeServerName=*)
    )
    )
    (&
    (objectCategory=person)
    (objectClass=contact)
    )
    (objectCategory=group)
    (objectCategory=publicFolder)
    (objectCategory=msExchDynamicDistributionList)
    )
    )
    )
    (objectCategory=user)
    (memberOf=[DISTINGUISHED NAME OF AN AD GROUP])
    )
    )
    For some inexplicable reason, Exchange System Manager (and Exchange itself) now seem to interpret this as:

    "Logon Name Ends with [GROUP CN]"

    This issue is experienced on a number of machines. Does anyone know what's going on?

    UPDATE: Here's a screenshot (click for biggie):



    UPDATE2:

    And when you click "OK" on the Find screen it decides to convert the query into this:

    (&(&(&(|(&(objectCategory=person)(objectSid=*)(!samAccountType:1.2.840.113556.1.4.804:=3))(&(objectCategory=person)(!objectSid=*))(&(objectCategory=group)(groupType:1.2.840.113556.1.4.804:=14))))(objectCategory=user)(userPrincipalName=*Pak****)))

    Wtf... where are those numbers from? And where did it determine the name from?




     
    Last edited by a moderator: Feb 2, 2014

Share This Page