Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

Columns in Active Directory Users and Computers disappear after you install Microsoft Live Communication Server 2003


Author: Christoffer Andersson MVP

View products that this article applies to.

Summary

Default columns in Active Directory Users and Computers disappear after you have installed Microsoft Live Communication and are not available anymore

↑ Back to the top


Symptoms

When you install Microsoft Live Communication Server 2003, Display Specifiers wich controll the output of columns in Active Directory Users and Computers mmc snap-in are modified to support Live Communication Server specific attributes. This attributes replace rather than suplement existing collumns in Organization-Unit specific Display Specifiers. 

↑ Back to the top


Cause

Possible default columns are stored in the extraColumns attribute in CN=default-Display,CN=<lang>,CN=DisplaySpecifiers,CN=Configuration,DC=<domain>,DC=<domain>. Live Communication Server stores its possible columns in extraColumns attribute at CN=organizationalUnit-Display,CN=<lang>,CN=DisplaySpecifiers,CN=Configuration,DC=<Domain>,DC=<Domain> . This will block inheritance from the extraColumns attribute at default-Display Specifier where defaults are stored and result that only the columns that Live Communication Server 2003 adds are available for use and possible columns when you browse Organization-Units with Active Directory Users and Computers.  

↑ Back to the top


Resolution

To get the default behavior modify extraColumns located in the CN=default-Display,CN=<lang>,CN=DisplaySpecifiers,CN=Configuration,DC=<domain>,DC=<domain>, and add extraColumns located CN=organizationalUnit-Display,CN=<lang>,CN=DisplaySpecifiers,CN=Configuration,DC=<Domain>,DC=<Domain> together with existing entries for Live Communication.  
 
Default Columns are the follow:
Zip Code
X.400 E-Mail Address
User Logon Name
Job Title
Target Address
State
Office
Modified
Last Name
First Name
E-Mail Address
Pre-Windows 2000 Logon Name
Name
Department
Company
City
Business Phone
 
Default Columns are also the follow if Microsoft Exchange is installed:
Messaging URL
Messaging Home Server
Exchange Mailbox Store
Exchange Alias
 
Note that there may be other columns as well if you have other products integrate with Active Directory. You can use dsquery to view stored columns in the extraColumns at the Default-Display object.
 
Example: dsquery * CN=default-Display,CN=409,CN=DisplaySpecifiers,CN=Configuration,DC
=<domain>,DC=<domain> -attr extraColumns
 
Default Columns format
Default Columns should be added as an entry in the following format to the multiValued attribute extraColumns at CN=organizationalUnit-Display,CN=<lang>,CN=DisplaySpecifiers,CN=Configuration,DC=<Domain>,DC=<Domain> 
You can use ADSIEdit from Support tools located on Windows Server installation CD-ROM to modify this attribute. Locate the CN=organizationalUnit-Display,CN=<lang>,CN=DisplaySpecifiers,CN=Configuration,DC=<Domain>,DC=<Domain> in the Configuration Partition and edit  extraColumns attribute:

postalCode,Zip Code,0,100,0;
textEncodedORAddress,X.400 E-Mail Address,0,130,0;
userPrincipalName,User Logon Name,0,200,0;
title,Job Title,0,100,0;
targetAddress,Target Address,0,100,0;
st,State,0,100,0;
physicalDeliveryOfficeName,Office,0,100,0;
whenChanged,Modified,0,130,0;
sn,Last Name,0,100,0;
msExchIMMetaPhysicalURL,Instant Messaging URL,0,140,0;
msExchIMPhysicalURL,Instant Messaging Home Server,0,170,0;
givenName,First Name,0,100,0;
homeMDB,Exchange Mailbox Store,0,100,0;
mailNickname,Exchange Alias,0,175,0;
mail,E-Mail Address,0,100,0;
sAMAccountName,Pre-Windows 2000 Logon Name,0,120,0;
displayName,Display Name,0,100,0;
department,Department,0,150,0;c,Country,0,-1,0;
company,Company,0,150,0;
l,City,0,150,0;
telephoneNumber,Business Phone,0,100,0;

(you need Enterprise Administrator rights to modify this attribute)
 
You should now be available to see of the default columns again in Active Directory Users And Computers snap-in.

 

↑ Back to the top


More information

You can use script below to modify extraColumns attribute.

' VBScript source code
' Written by Christoffer Andersson [MVP]
' This adds the default values for possible columns that was over written by Live Communication Server 2003
' You have to change the domain component name in the StrOU string to match your environment.
Dim PathLen
Dim DisplaySpecifiersCN
Const ADS_PROPERTY_APPEND = 3
StrOU = "CN=DisplaySpecifiers,CN=Configuration,DC=,DC="
Set objOU = GetObject("LDAP://" & strOU)
ForEach objChild in objOU
 
PathLen = Len(ObjChild.ADSPath)
DisplaySpecifiersCN = Mid(ObjChild.ADSPath,8,PathLen)
MsgBox ("Apply defaults to:" & DisplaySpecifiersCN )
Set objToModify = GetObject ("LDAP://CN=organizationalUnit-Display," & DisplaySpecifiersCN)
objToModify.PutEx ADS_PROPERTY_APPEND, _
"extraColumns", Array("postalCode,Zip Code,0,100,0;", "textEncodedORAddress,X.400 E-Mail Address,0,130,0;", "userPrincipalName,User Logon Name,0,200,0;", "title,Job Title,0,100,0;", "targetAddress,Target Address,0,100,0;", "st,State,0,100,0;", "physicalDeliveryOfficeName,Office,0,100,0;v", "whenChanged,Modified,0,130,0;", "sn,Last Name,0,100,0;", "msExchIMMetaPhysicalURL,Instant Messaging URL,0,140,0;", "msExchIMPhysicalURL,Instant Messaging Home Server,0,170,0;", "givenName,First Name,0,100,0;", "homeMDB,Exchange Mailbox Store,0,100,0;", "mailNickname,Exchange Alias,0,175,0;", "mail,E-Mail Address,0,100,0;", "sAMAccountName,Pre-Windows 2000 Logon Name,0,120,0;", "displayName,Display Name,0,100,0;", "department,Department,0,150,0;", "c,Country,0,-1,0;", "l,City,0,150,0;", "telephoneNumber,Business Phone,0,100,0;")
objToModify.SetInfo
 
Next
MsgBox ("Operation Complated! DisplaySpecifiers extraColumns is restored to defaults with support for Exchange and Live Communication Server")

↑ Back to the top


Community solutions content disclaimer

Microsoft corporation and/or its respective suppliers make no representations about the suitability, reliability, or accuracy of the information and related graphics contained herein. All such information and related graphics are provided "as is" without warranty of any kind. Microsoft and/or its respective suppliers hereby disclaim all warranties and conditions with regard to this information and related graphics, including all implied warranties and conditions of merchantability, fitness for a particular purpose, workmanlike effort, title and non-infringement. You specifically agree that in no event shall Microsoft and/or its suppliers be liable for any direct, indirect, punitive, incidental, special, consequential damages or any damages whatsoever including, without limitation, damages for loss of use, data or profits, arising out of or in any way connected with the use of or inability to use the information and related graphics contained herein, whether based on contract, tort, negligence, strict liability or otherwise, even if Microsoft or any of its suppliers has been advised of the possibility of damages.

↑ Back to the top


Keywords: kbhowto, kbpubmvp, kbpubtypecca, kbhowto, KB555189, kbpubmvp, kbpubtypecca, KB555189

↑ Back to the top

Article Info
Article ID : 555189
Revision : 1
Created on : 9/1/2004
Published on : 9/1/2004
Exists online : False
Views : 313