0

Exchange Attribute Retention After Mailbox Removal

One of my colleagues was wondering what Exchange would do when a user’s mailbox was removed and then re-connected.  Would the Exchange custom attributes persist when the mailbox was re-connected?

 

Test Mailbox

This is our test subject, Mr. Audonet, whose mailbox is held in an Exchange 2010 SP3 RU10 based environment with Windows Server 2012 Domain Controllers. 

Some of the mailbox’s property sheets are shown here, and all attributes are listed for reference at the end of this post. Click on each image to enlarge.

Starting Mailbox - General Properties    Starting Mailbox - User Information

Starting Mailbox - Address & Phone    Starting Mailbox - Organisation

And three additions were made to the mailbox’s custom attributes.  Custom attribute one, two and three were modified. 

Starting Mailbox - Custom Attributes

Now that we have noted the starting attributes, we will disable the mailbox.  Note that the remove option is not used, as that removes the mailbox and also the AD user object

 

Disabling Test Mailbox

The mailbox for the test account was disabled.  In this case the Exchange Management Console was used, though Disable-Mailbox cmdlet would do the same in PowerShell. 

image

 

Re-Connecting Test Mailbox

After running Clean-MailboxDatabase, the disconnected mailbox is visible in the Disconnected mailboxes node, and can be reconnected.  

image

Running the connect mailbox wizard, we will connect the mailbox back to the original AD user object.  If desired, Connect-Mailbox cmdlet can also be used. 

image

Note that in the below screenshot, the alias had to be manually entered

image

Finally wizard is completed. 

image

Let’s now see if the Exchange custom attributes are present!

 

Attributes After Reconnecting Mailbox

The below screenshots show the mailbox after it was reconnected back to the original AD user object:

Reconnected Mailbox - General Properties    Reconnected Mailbox - User Information

Reconnected Mailbox - Address & Phone    Reconnected Mailbox - Organisaiton

Ok – since the underlying AD object was not removed, the AD attributes persisted.  What about the Exchange custom attributes?  Not so much.  Remember that Exchange custom attributes one, two and three had values entered.  Those values are no longer present:

Starting Mailbox - Custom Attributes Gone Girl!

 

Bootnote

If your organization leverages Exchange custom attribute, then documenting and correctly reapplying those custom Exchange attributes is a requirement. 

Exchange custom attributes may be used for multiple business purposes, some of which may be outside of Exchange.  Some attributes may have been populated because of a legacy mailbox migration to Exchange in the past, and are now redundant.  In such a case there is no impact from the loss of such attributes. 

However if the Exchange custom attributes are still in use for Exchange Address Book Policies (ABP) or other business processes, then they must be reapplied after disconnecting a mailbox to ensure the integrity of your processes. 

Cheers,

Rhoderick

 

Appendix – Full Attribute Listing

LDP.exe was used to dump all of the user object properties for reference.  The attribute list was added to the end of this post for readability purposes.

 

Initial starting object

Expanding base 'CN=Pie Audonet,OU=Accounts,DC=Tailspintoys,DC=ca'...
Getting 1 entries:
Dn: CN=Pie Audonet,OU=Accounts,DC=Tailspintoys,DC=ca
accountExpires: 9223372036854775807 (never);
badPasswordTime: 0 (never);
badPwdCount: 0;
c: CA;
cn: Pie Audonet;
co: Canada;
codePage: 0;
company: Microsoft;
countryCode: 124;
department: Engineering;
displayName: Pie Audonet;
displayNamePrintable: pie;
distinguishedName: CN=Pie Audonet,OU=Accounts,DC=Tailspintoys,DC=ca;
dSCorePropagationData: 0x0 = (  );
extensionAttribute1: Attribute1-data;
extensionAttribute2: Attribute2-data;
extensionAttribute3: Attribute3-data;
facsimileTelephoneNumber: 416 525 1160;
garbageCollPeriod: 1209600;
givenName: Pie;
homeMDB: CN=Mailbox Database 0902775998,CN=Databases,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca;
homeMTA: CN=Microsoft MTA,CN=TAIL-CA-EXCH-2,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca;
homePhone: 416 525 1160;
info: Winner of fluffy points prize 2015.;
instanceType: 0x4 = ( WRITE );
internetEncoding: 0;
l: Mississauga;
lastLogoff: 0 (never);
lastLogon: 0 (never);
lastLogonTimestamp: 9/12/2015 5:03:46 PM Coordinated Universal Time;
legacyExchangeDN: /o=TailspintoysCanada/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=Pie Audoneta4d;
logonCount: 0;
mail: paudonet@tailspintoys.ca;
mailNickname: paudonet;
manager: CN=user-50,OU=Accounts,DC=Tailspintoys,DC=ca;
mDBUseDefaults: TRUE;
mobile: 416 525 1160;
msExchAddressBookFlags: 1;
msExchArchiveQuota: 52428800;
msExchArchiveWarnQuota: 47185920;
msExchBypassAudit: FALSE;
msExchDumpsterQuota: 31457280;
msExchDumpsterWarningQuota: 20971520;
msExchHomeServerName: /o=TailspintoysCanada/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=TAIL-CA-EXCH-2;
msExchMailboxAuditEnable: FALSE;
msExchMailboxAuditLogAgeLimit: 7776000;
msExchMailboxGuid: 941bc8db-2ce9-4c1f-88dd-98c663328d5f;
msExchMailboxSecurityDescriptor: O:PSG:PSD:(A;CI;CCRC;;;PS);
msExchMDBRulesQuota: 64;
msExchModerationFlags: 6;
msExchPoliciesIncluded (2): dac26dfd-a2b5-465b-bcb8-ae40a0ecf074; {26491cfc-9e50-4857-861b-0cb8df22b5d7};
msExchProvisioningFlags: 0;
msExchRBACPolicyLink: CN=Default Role Assignment Policy,CN=Policies,CN=RBAC,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca;
msExchRecipientDisplayType: 1073741824;
msExchRecipientTypeDetails: 1;
msExchTextMessagingState (2): 302120705; 16842751;
msExchTransportRecipientSettingsFlags: 0;
msExchUMDtmfMap (4): reversedPhone:0611525614; emailAddress:72836638; lastNameFirstName:2836638743; firstNameLastName:7432836638;
msExchUMEnabledFlags2: -1;
msExchUserAccountControl: 0;
msExchUserCulture: en-US;
msExchVersion: 44220983382016;
msExchWhenMailboxCreated: 20150912165248.0Z;
name: Pie Audonet;
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=Tailspintoys,DC=ca;
objectClass (4): top; person; organizationalPerson; user;
objectGUID: 9cd653e8-4b69-4e08-80b1-165801262fc8;
objectSid: S-1-5-21-600719655-2052185052-986975721-11607;
pager: 416 525 1160;
physicalDeliveryOfficeName: Mississauga;
postalCode: L5N 4J9;
primaryGroupID: 513 = ( GROUP_RID_USERS );
protocolSettings: RemotePowerShell§1;
proxyAddresses (2): smtp:paudonet@TailspinToysCanada.mail.onmicrosoft.com; SMTP:paudonet@tailspintoys.ca;
pwdLastSet: 9/12/2015 4:52:48 PM Coordinated Universal Time;
sAMAccountName: paudonet;
sAMAccountType: 805306368 = ( NORMAL_USER_ACCOUNT );
showInAddressBook (5): CN=Mailboxes(VLV),CN=All System Address Lists,CN=Address Lists Container,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca; CN=All Mailboxes(VLV),CN=All System Address Lists,CN=Address Lists Container,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca; CN=All Recipients(VLV),CN=All System Address Lists,CN=Address Lists Container,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca; CN=All Users,CN=All Address Lists,CN=Address Lists Container,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca; CN=Default Global Address List,CN=All Global Address Lists,CN=Address Lists Container,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca;
sn: Audonet;
st: On;
streetAddress: 1950 Meadowvale Boulevard;
telephoneNumber: Microsoft;
title: Mr;
userAccountControl: 0x200 = ( NORMAL_ACCOUNT );
userPrincipalName: paudonet@Tailspintoys.ca;
uSNChanged: 3359487;
uSNCreated: 3359396;
whenChanged: 9/12/2015 5:04:02 PM Coordinated Universal Time;
whenCreated: 9/12/2015 4:52:48 PM Coordinated Universal Time;
wWWHomePage: www.pie.com;

-----------

 

After Mailbox Disabled

Expanding base 'CN=Pie Audonet,OU=Accounts,DC=Tailspintoys,DC=ca'...
Getting 1 entries:
Dn: CN=Pie Audonet,OU=Accounts,DC=Tailspintoys,DC=ca
accountExpires: 9223372036854775807 (never);
badPasswordTime: 0 (never);
badPwdCount: 0;
c: CA;
cn: Pie Audonet;
co: Canada;
codePage: 0;
company: Microsoft;
countryCode: 124;
department: Engineering;
displayName: Pie Audonet;
distinguishedName: CN=Pie Audonet,OU=Accounts,DC=Tailspintoys,DC=ca;
dSCorePropagationData: 0x0 = (  );
facsimileTelephoneNumber: 416 525 1160;
givenName: Pie;
homePhone: 416 525 1160;
info: Winner of fluffy points prize 2015.;
instanceType: 0x4 = ( WRITE );
l: Mississauga;
lastLogoff: 0 (never);
lastLogon: 0 (never);
lastLogonTimestamp: 9/12/2015 5:03:46 PM Coordinated Universal Time;
logonCount: 0;
manager: CN=user-50,OU=Accounts,DC=Tailspintoys,DC=ca;
mobile: 416 525 1160;
msExchAddressBookFlags: 1;
msExchBypassAudit: FALSE;
msExchProvisioningFlags: 0;
msExchUMDtmfMap (4): reversedPhone:0611525614; emailAddress:72836638; lastNameFirstName:2836638743; firstNameLastName:7432836638;
msExchWhenMailboxCreated: 20150912165248.0Z;
name: Pie Audonet;
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=Tailspintoys,DC=ca;
objectClass (4): top; person; organizationalPerson; user;
objectGUID: 9cd653e8-4b69-4e08-80b1-165801262fc8;
objectSid: S-1-5-21-600719655-2052185052-986975721-11607;
pager: 416 525 1160;
physicalDeliveryOfficeName: Mississauga;
postalCode: L5N 4J9;
primaryGroupID: 513 = ( GROUP_RID_USERS );
protocolSettings: RemotePowerShell§1;
pwdLastSet: 9/12/2015 4:52:48 PM Coordinated Universal Time;
sAMAccountName: paudonet;
sAMAccountType: 805306368 = ( NORMAL_USER_ACCOUNT );
sn: Audonet;
st: On;
streetAddress: 1950 Meadowvale Boulevard;
telephoneNumber: Microsoft;
title: Mr;
userAccountControl: 0x200 = ( NORMAL_ACCOUNT );
userPrincipalName: paudonet@Tailspintoys.ca;
uSNChanged: 3359525;
uSNCreated: 3359396;
whenChanged: 9/12/2015 5:11:28 PM Coordinated Universal Time;
whenCreated: 9/12/2015 4:52:48 PM Coordinated Universal Time;
wWWHomePage: www.pie.com;

-----------

 

After Reconnecting Mailbox

Expanding base 'CN=Pie Audonet,OU=Accounts,DC=Tailspintoys,DC=ca'...
Getting 1 entries:
Dn: CN=Pie Audonet,OU=Accounts,DC=Tailspintoys,DC=ca
accountExpires: 9223372036854775807 (never);
badPasswordTime: 0 (never);
badPwdCount: 0;
c: CA;
cn: Pie Audonet;
co: Canada;
codePage: 0;
company: Microsoft;
countryCode: 124;
department: Engineering;
displayName: Pie Audonet;
distinguishedName: CN=Pie Audonet,OU=Accounts,DC=Tailspintoys,DC=ca;
dSCorePropagationData: 0x0 = (  );
facsimileTelephoneNumber: 416 525 1160;
givenName: Pie;
homeMDB: CN=Mailbox Database 0902775998,CN=Databases,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca;
homeMTA: CN=Microsoft MTA,CN=TAIL-CA-EXCH-2,CN=Servers,CN=Exchange Administrative Group (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca;
homePhone: 416 525 1160;
info: Winner of fluffy points prize 2015.;
instanceType: 0x4 = ( WRITE );
l: Mississauga;
lastLogoff: 0 (never);
lastLogon: 0 (never);
lastLogonTimestamp: 9/12/2015 5:03:46 PM Coordinated Universal Time;
legacyExchangeDN: /o=tailspintoyscanada/ou=exchange administrative group (fydibohf23spdlt)/cn=recipients/cn=pie audoneta4d;
logonCount: 0;
mail: paudonet@tailspintoys.ca;
mailNickname: paudonet;
manager: CN=user-50,OU=Accounts,DC=Tailspintoys,DC=ca;
mDBUseDefaults: TRUE;
mobile: 416 525 1160;
msExchAddressBookFlags: 1;
msExchBypassAudit: FALSE;
msExchHomeServerName: /o=TailspintoysCanada/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=TAIL-CA-EXCH-2;
msExchMailboxGuid: 941bc8db-2ce9-4c1f-88dd-98c663328d5f;
msExchMailboxSecurityDescriptor: O:PSG:PSD:AI(A;CI;CCRC;;;PS)(D;CIID;CC;;;DA)(D;CIID;CC;;;EA)(D;CIID;CC;;;S-1-5-21-600719655-2052185052-986975721-1106)(D;CIID;CC;;;LA)(A;CIID;CC;;;S-1-5-21-600719655-2052185052-986975721-1117)(A;CIID;RC;;;S-1-5-21-600719655-2052185052-986975721-1106)(A;CIID;RC;;;S-1-5-21-600719655-2052185052-986975721-1107)(A;CIID;CC;;;SY)(A;CIID;RC;;;NS)(A;CIID;RC;;;S-1-5-21-600719655-2052185052-986975721-1117)(A;CIID;RC;;;S-1-5-21-600719655-2052185052-986975721-1115)(A;CIID;CCSDRCWDWO;;;S-1-5-21-600719655-2052185052-986975721-1106)(A;CIID;CCSDRCWDWO;;;S-1-5-21-600719655-2052185052-986975721-1118)(A;CIID;CCSDRCWDWO;;;LA)(A;CIID;CCSDRCWDWO;;;EA)(A;CIID;CCSDRCWDWO;;;DA);
msExchPoliciesIncluded (2): dac26dfd-a2b5-465b-bcb8-ae40a0ecf074; {26491cfc-9e50-4857-861b-0cb8df22b5d7};
msExchProvisioningFlags: 0;
msExchRBACPolicyLink: CN=Default Role Assignment Policy,CN=Policies,CN=RBAC,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca;
msExchRecipientDisplayType: 1073741824;
msExchRecipientTypeDetails: 1;
msExchUMDtmfMap (4): reversedPhone:0611525614; emailAddress:72836638; lastNameFirstName:2836638743; firstNameLastName:7432836638;
msExchUserAccountControl: 0;
msExchVersion: 44220983382016;
msExchWhenMailboxCreated: 20150912165248.0Z;
name: Pie Audonet;
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=Tailspintoys,DC=ca;
objectClass (4): top; person; organizationalPerson; user;
objectGUID: 9cd653e8-4b69-4e08-80b1-165801262fc8;
objectSid: S-1-5-21-600719655-2052185052-986975721-11607;
pager: 416 525 1160;
physicalDeliveryOfficeName: Mississauga;
postalCode: L5N 4J9;
primaryGroupID: 513 = ( GROUP_RID_USERS );
protocolSettings: RemotePowerShell§1;
proxyAddresses (2): smtp:paudonet@TailspinToysCanada.mail.onmicrosoft.com; SMTP:paudonet@tailspintoys.ca;
pwdLastSet: 9/12/2015 4:52:48 PM Coordinated Universal Time;
sAMAccountName: paudonet;
sAMAccountType: 805306368 = ( NORMAL_USER_ACCOUNT );
showInAddressBook (5): CN=Mailboxes(VLV),CN=All System Address Lists,CN=Address Lists Container,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca; CN=All Mailboxes(VLV),CN=All System Address Lists,CN=Address Lists Container,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca; CN=All Recipients(VLV),CN=All System Address Lists,CN=Address Lists Container,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca; CN=All Users,CN=All Address Lists,CN=Address Lists Container,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca; CN=Default Global Address List,CN=All Global Address Lists,CN=Address Lists Container,CN=TailspintoysCanada,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=Tailspintoys,DC=ca;
sn: Audonet;
st: On;
streetAddress: 1950 Meadowvale Boulevard;
telephoneNumber: Microsoft;
title: Mr;
userAccountControl: 0x200 = ( NORMAL_ACCOUNT );
userPrincipalName: paudonet@Tailspintoys.ca;
uSNChanged: 3359565;
uSNCreated: 3359396;
whenChanged: 9/12/2015 5:19:11 PM Coordinated Universal Time;
whenCreated: 9/12/2015 4:52:48 PM Coordinated Universal Time;
wWWHomePage: www.pie.com;

-----------

Rhoderick Milne [MSFT]

Leave a Reply

Your email address will not be published. Required fields are marked *