为AD用户启用Exchange2003邮箱

网上能查到的方法大部分是通过cdo来做,但是这样要求程序运行的机器上必须安装Exchange 的管理端,增加了部署成本和不稳定性,通过尝试发现修改域用户的属性也可实现,而且效率比较高。

 

DirectoryEntry de  =   new  DirectoryEntry( " LDAP://cn=bb,ou=MyOu, DC=contoso, DC=local " " Administrator " " password01! " );
string  homeMDB  =   " CN=邮箱存储(CSS-EXCHANGE),CN=第一个存储组,CN=InformationStore,CN=CSS-EXCHANGE,CN=Servers,CN=第一个管理组,CN=Administrative Groups,CN=第一个组织,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=contoso,DC=local "
string  homeMTA = " CN=Microsoft MTA,CN=CSS-EXCHANGE,CN=Servers,CN=第一个管理组,CN=Administrative Groups,CN=第一个组织,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=contoso,DC=local " ,
string  mailNickname = " test " ;
string  msExchHomeServerName = " /o=contoso/ou=ContosoAdmin/cn=Configuration/cn=Servers/cn=CSS-EXCHANGE "
string  ledacyExchangeDN = " /o=contoso/ou=ContosoAdmin/cn=Recipients/cn=test "
de.Properties[
" homeMDB " ] = homeMDB;
de.Properties[
" homeMTA " ] = homeMTA;
de.Properties[
" mailNickname " ] = mailNickname;
de.Properties[
" msExchHomeServerName " ] = mailNickname;
de.Properties[
" ledacyExchangeDN " ] = ledacyExchangeDN;
de.CommitChanges();

DirectoryEntry de 
=   new  DirectoryEntry( " LDAP://cn=bb,ou=MyOu, DC=contoso, DC=local " " Administrator " " password01! " );
string  homeMDB  =   " CN=邮箱存储(CSS-EXCHANGE),CN=第一个存储组,CN=InformationStore,CN=CSS-EXCHANGE,CN=Servers,CN=第一个管理组,CN=Administrative Groups,CN=第一个组织,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=contoso,DC=local "
string  homeMTA = " CN=Microsoft MTA,CN=CSS-EXCHANGE,CN=Servers,CN=第一个管理组,CN=Administrative Groups,CN=第一个组织,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=contoso,DC=local " ,
string  mailNickname = " test " ;
string  msExchHomeServerName = " /o=contoso/ou=ContosoAdmin/cn=Configuration/cn=Servers/cn=CSS-EXCHANGE "
string  ledacyExchangeDN = " /o=contoso/ou=ContosoAdmin/cn=Recipients/cn=test "
de.Properties[
" homeMDB " ] = homeMDB;
de.Properties[
" homeMTA " ] = homeMTA;
de.Properties[
" mailNickname " ] = mailNickname;
de.Properties[
" msExchHomeServerName " ] = mailNickname;
de.Properties[
" ledacyExchangeDN " ] = ledacyExchangeDN;
de.CommitChanges();

 

用户的 homeMDB、homeMTA、mailNickname、msExchHomeServerName、ledacyExchangeDN属性可以通过adsiedit工具查看,然后作出相应的更改即可(但是记得一定要改哦)。

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值