Default display name modified

[This topic is intended to address a specific issue called out by the Exchange Server Analyzer Tool. You should apply it only to systems that have had the Exchange Server Analyzer Tool run against them and are experiencing that specific issue. The Exchange Server Analyzer Tool, available as a free download, remotely collects configuration data from each server in the topology and automatically analyzes the data. The resulting report details important configuration issues, potential problems, and nondefault product settings. By following these recommendations, you can achieve better performance, scalability, reliability, and uptime. For more information about the tool or to download the latest versions, see "Microsoft Exchange Analyzers" at https://go.microsoft.com/fwlink/?linkid=34707.]  

Topic Last Modified: 2005-11-17

The Microsoft® Exchange Server Analyzer Tool queries the Active Directory® directory service to determine the value of the createDialog attribute of objects that have a displaySpecifier class. Objects with a displaySpecifier class describe the context menus and property pages to be used with objects in Active Directory. If the Exchange Server Analyzer determines that the createDialog attribute has been set, a non-default configuration message is displayed.

When a new user or contact object is created in Active Directory, the Full name field is always generated in FirstName LastName format. In turn, this field sets the Display Name field on creation, therefore, you end up with a FirstName LastName formatted global address list.

If you want, you can use an Active Directory editor such as Active Directory Service Interfaces (ADSI) Edit to modify the way in which the Display Name field is built. ADSI Edit not only changes the way this field is built, but also the Full Name field; therefore, users appear in the chosen format viewed within Active Directory Users and Computers.

Warning

If you incorrectly modify the attributes of Active Directory objects when you use ADSI Edit, the LDP (ldp.exe) tool, or another Lightweight Directory Access Protocol (LDAP) version 3 client, you may cause serious problems. These problems may require that you reinstall Microsoft Windows Server™ 2003, Exchange Server 2003, or both. Modify Active Directory object attributes at your own risk.

Before making these changes, be aware that they can have adverse effects. For more information about the potential consequences of this change, see Microsoft Knowledge Base article 276266, "Group Changes for Users with LDAP-Restricted Characters" (https://go.microsoft.com/fwlink/?linkid=3052&kbid=276266).

To change the default display format for user and contact objects

  1. Open an Active Directory editor, such as ADSI Edit.

  2. Right-click the top node, and then click Connect to.

  3. Change the Naming Context to "Configuration Container," and then click OK to bind and authenticate.

  4. Expand the Configuration Container node, and then expand the Configuration node.

  5. Expand the cn=DisplaySpecifiers node, and then double-click CN=409. Note: 409 is the Locale ID for U.S. English. If you are in a multi-lingual environment, you may need to make changes to the other codes.

  6. In the right-hand pane, open the properties for CN=user-Display.

  7. Scroll to the createDialog optional attribute.

  8. Set the attribute to %<sn>.%<givenName> and then click Set. Note: The only tokens that can be formatted are %<sn>, %<givenName>, and %<initials>.

  9. Click OK to close the dialog box.

  10. Create a new user in Active Directory to verify that the Full Name and Display Name are being built as expected. Note: In a multi-domain environment, you may need to wait for replication to complete before the Active Directory Users and Computers tool picks up the changes.

The above steps result in the display name appearing as LastName.FirstName. In addition, the above procedure is for user objects. For contact objects, change step 6 to contact-Display.

For more information about how to use an ADSI script to perform this task, see the Microsoft Knowledge Base article 277717, "How to Change the Display Names of Active Directory Users with Active Directory Services Interface Script" (https://go.microsoft.com/fwlink/?linkid=3052&kbid=277717).

The International Telecommunication Union (ITU) and International Organization for Standardization (ISO) define the code pages. For more information, visit the following ITU and ISO Web pages:

For additional information about supporting localized Exchange Clients, see the Microsoft Knowledge Base article 150977, "XADM: Supporting Localized Exchange Clients" (https://go.microsoft.com/fwlink/?linkid=3052&kbid=150977).