Very strange problem with the Recipients Policies
Hi, There is my environement: AD in 2008 RC2, Exchange 2003 SP2 on Win 2003 Entreprise. Everything is up to date. I have two Recipient Policies that are apply on 2 differents information store. Very basic rule, email are firstname + first letter of last name. John Doh: johnd@domain.com My first policie: (&(&(& (mailnickname=*) (| (&(objectCategory=person)(objectClass=user)(homeMDB=CN=Mailbox Store (CHAMPAGNE_NEW),CN=NEWAD,CN=InformationStore,CN=CHAMPAGNE_NEW,CN=Servers,CN=BSDNAM,CN=Administrative Groups,CN=MAIL,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=newad,DC=ca)) )))) My second policie: (&(&(& (mailnickname=*) (| (&(objectCategory=person)(objectClass=user)(homeMDB=CN=Mailbox Nightlife,CN=NIGHTLIFE,CN=InformationStore,CN=CHAMPAGNE_NEW,CN=Servers,CN=BSDNAM,CN=Administrative Groups,CN=MAIL,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=newad,DC=ca)) )))) There is the problem: Sometimes, the primary email change in some account but not all. johnd@domain.com start to be jdoh@domain.com. This is very random. It could happen for 10 users in a day. He have 150 users. User are not in the same group, OC or even location. Also, some user change their pimary email to but from johnd@domain.com to johnddomain.com@domain.com Very strange problem! When I put the pripary email, it's okay but it can change at any time. I check in the log and I have no error ! Somebody have an idea ? There is a ghost in my exchange? Thanks, Marc
February 22nd, 2011 12:56pm

Are there any other scripts working on your Active Directory and changing attributes? I nevere recognised this behaviour before.regards Thomas Paetzold visit my blog on: http://sus42.wordpress.com
Free Windows Admin Tool Kit Click here and download it now
February 22nd, 2011 4:10pm

If there are, I don't know what there are doing there! I check in the Task Manager and have nothing. This problem is happening two weeks after we upgrade our AD to 2008 R2.
February 22nd, 2011 4:15pm

Same Windows Version as we us Server 2008R2. The only difference is our Exchange Version it´s Exchange 2010 SP1 and Exchange 2007 in a mixed environment. regards Thomas Paetzold visit my blog on: http://sus42.wordpress.com
Free Windows Admin Tool Kit Click here and download it now
February 22nd, 2011 4:51pm

On Tue, 22 Feb 2011 21:09:31 +0000, Marc3k wrote: >If there are, I don't know what there are doing there! I check in the Task Manager and have nothing. This problem is happening two weeks after we upgrade our AD to 2008 R2. What were the domain controllers running before you did that upgrade? How many DCs do you have? Do you have the same problem if you add the new users to the same DC that the domain RUS is using? Do you have a default recipient policy, too? If you do, what does it use as an LDAP filter? You should check the gatewayProxy, too. It can cause the RUS to change properties on objects when they really don't need changing: http://support.microsoft.com/kb/821743 --- Rich Matheisen MCSE+I, Exchange MVP --- Rich Matheisen MCSE+I, Exchange MVP
February 22nd, 2011 9:50pm

Before, We have 6 domain controler on 5 sites. I update the 2 principal domain controler in one site to Windows 2008 R2. Exchange is connect to them for the offline adresse book and there are in the same site. Yes I have a default policy but it set a Lowest priority and this is the rules: (mailnickname=*) So it should not take anything I check your link but I don't have the CN Address Lists Container
Free Windows Admin Tool Kit Click here and download it now
February 23rd, 2011 9:49am

On Wed, 23 Feb 2011 14:44:02 +0000, Marc3k wrote: >Before, We have 6 domain controler on 5 sites. > >I update the 2 principal domain controler in one site to Windows 2008 R2. Exchange is connect to them for the offline adresse book and there are in the same site. It isn't your offline address book that's the problem, it the Recipient Update Service. >Yes I have a default policy but it set a Lowest priority and this is the rules: (mailnickname=*) So it should not take anything That depends on whether the user object arrives at the GC used by yur domain RUS with a populated homeMDB property. If it does, and it's value is one of the two mailbox databases your policies reference, then one of the two Recipient Policies will assign the correct values. But, because the homeMDB property can be replicated separately, the user may arrive in the GC without the homeMDB property and then the default recipient policy be applied. >I check your link but I don't have the CN Address Lists Container If you have a recipient update service you do. Check again. --- Rich Matheisen MCSE+I, Exchange MVP --- Rich Matheisen MCSE+I, Exchange MVP
February 23rd, 2011 7:20pm

I call Microsoft Support. There are on the case since 3 days and didint find the problem yet!
Free Windows Admin Tool Kit Click here and download it now
March 4th, 2011 8:36am

Any update? Mike Crowley Check out My Blog!
March 22nd, 2011 12:01am

This topic is archived. No further replies will be accepted.

Other recent topics Other recent topics