Adress list custom attribut user in multiple group

Hello,
I am trying to configure some distribution group in exchange 2007
I wanted to have list based on my OU but i cant find how so i went with custom attribut
I put my member in the correct service BUT i have the manager that need to be on all the group and some user in2 or 3 group.
I cant figure how and where to do this!
Can you help?

So you're trying to use Dynamic Distribution Groups?
If you're creating the DDG using the Exchange Management Console just be sure to select the "recipient container" in the second dialog box (the one labeled "Filter Settings").
Sometimes its easier to create a "normal" static distribution group and then add the DDGs as members. You can add the DDG that selects the managers to as many different groups as you like. You may wind up with more groups, be the filter on the DDGs will
be much easier to understand (or to create if you must use Powershell to construct the DDG).
--- Rich Matheisen MCSE&I, Exchange MVP

Similar Messages

  • Create/Edit "Custom Attributes" in Dynamic Distribution Groups

    Hi,
    I wanna create a Dynamic Distribution Group based on the users "title" and "company".
    I've noticed that there are 15 "Custom Attributes" that I can edit in someway, I guess via PowerShell?
    So what is the easiest way to accomplice this?

    Hi,
    Agree with the above suggestion, you can also bulk change the custom attributes:
    Get-Mailbox -ResultSize Unlimited -Database Execs | Set-Mailbox -CustomAttribute1 “title”
    http://dougg.co.nz/2012/05/01/bulk-setting-exchange-2010-custom-attributes/
    to Edit Custom Attributes:
    get-mailbox -filter {customattribute1 -eq ""} | set-mailbox -customattribute1 = "<value>"
    And here is a reference about Create/Edit "Custom Attributes" in Dynamic Distribution Groups:
    http://windowsitpro.com/exchange-server-2010/exchange-2010-sp2-value-custom-attributes
    Note: Microsoft is providing this information as a convenience to you. The sites are not controlled by Microsoft. Microsoft cannot make any representations regarding the quality, safety, or suitability of any software or information found there. Please make
    sure that you completely understand the risk before retrieving any suggestions from the above link.
    Best regards,
    Angela Shi
    TechNet Community Support

  • How to list users under multiple groups and users sub groups

    Hi, I am stump, which is not hard to do. i have a list of groups and i want to list the users in those groups and then in the next column lists all the citrix only groups for each user. hopefully im describing that correctly. Heres what i have but it is
    not listing the users groups. I am not sure how to proceed.
    $CurrentDate = Get-Date
    $CurrentDate = $CurrentDate.ToString('MM-dd-yyyy_hh-mm-ss')
    $Groupname = "Distribution Lists"
    $excel = New-Object -comobject Excel.Application
    $excel.visible = $True
    $wbook = $excel.Workbooks.Add()
    $wsheet = $wbook.Worksheets.Item(1)
    $wsheet.Cells.Item(1,1) = "Groupname"
    $wsheet.Cells.Item(1,2) = "Member"
    $wsheet.Cells.Item(1,3) = "ACID"
    $wsheet.Cells.Item(1,4) = "Department"
    $range = $wsheet.UsedRange
    $range.Interior.ColorIndex = 19
    $range.Font.ColorIndex = 11
    $range.Font.Bold = $True
    $intRow = 2
    $groups = get-adgroup -Filter * -properties * -Searchbase "OU=Citrix,OU=Permission,OU=Groups,OU=Home Office,OU=domain,DC=Domain,DC=com"
    $targetFile = "c:\temp\$groupname $CurrentDate.csv"
    Add-Content $targetFile "Group;Member;ACID;Department"
    foreach ($group in $groups){
    $groupMembers = get-adgroupmember $group -Recursive | Get-ADUser -Properties Department, DistinguishedName| Where-Object { $_.Enabled -eq 'True' } | Select-Object Name, samaccountname, department, distinguishedname, @{n='MemberOf';e={$_.MemberOf -replace '^cn=([^,]+).+$','$1' -join '; '}
    foreach ($groupMember in $groupMembers){
    $groupName = $group.Name
    $memberName = $groupMember.Name
    $acid = $groupMember.samaccountname
    $groups = $usergroups
    #$department = $groupMember.department
    $department = $groupMember.memberof
    #$DistinguishedName = $gropmember.distinguishedname
    $line = "($groupName)--------($memberName)-----($acid)-------($department)------($usergroups)"
    add-content $targetFile $line
    $wsheet.Cells.Item($intRow,1) = $groupName
    $wsheet.Cells.Item($intRow,2) = $memberName
    $wsheet.Cells.Item($intRow,3) = $acid
    $wsheet.Cells.Item($intRow,4) = $groups
    $wsheet.Cells.Item($intRow,5) = $DistinguishedName
    $intRow++
    $WorkBook.EntureColumn.AutoFit()
    $excel.SaveAs("DL" + "name.xlsx")
    $excel.Close()

    Hi Glacket,
    Below codes should give you headsup.
    This command will give you estimate the result count for each group:
    PS C:\Users\Administrator> Get-ADGroup -Filter {Name -like "TestGroup*"} | Select Name, @{Expression={get-adgroupmember $_ -recursive | Measure | Select -ExpandProperty Count};Label="Count"}
    Name Count
    TestGroup1 7
    TestGroup2 8
    Note that as said earlier we are getting duplicated results(12,13,14) for users belonging to multiple groups. Result is in order as per earlier code's count and order.
    Get-ADGroup -Filter {Name -like "TestGroup*"} | get-adgroupmember -recursive | Select Name,@{Expression={Get-ADPrincipalGroupMembership $_ | Select -ExpandProperty Name};Label="GroupMemberOfName"}
    Name GroupMemberOfName
    User100 {Domain Users, TestGroup1}
    User14 {Domain Users, TestGroup1, TestGroup2}
    User13 {Domain Users, TestGroup1, TestGroup2}
    User12 {Domain Users, TestGroup1, TestGroup2}
    User11 {Domain Users, TestGroup1}
    User10 {Domain Users, TestGroup1}
    User1 {Domain Users, TestGroup1}
    User19 {Domain Users, TestGroup2}
    User18 {Domain Users, TestGroup2}
    User17 {Domain Users, TestGroup2}
    User16 {Domain Users, TestGroup2}
    User15 {Domain Users, TestGroup2}
    User14 {Domain Users, TestGroup1, TestGroup2}
    User13 {Domain Users, TestGroup1, TestGroup2}
    User12 {Domain Users, TestGroup1, TestGroup2}
    Use below to export to CSV:
    Get-ADGroup -Filter {Name -like "TestGroup*"} | get-adgroupmember -recursive | Select Name,@{Expression={Get-ADPrincipalGroupMembership $_ | Select -ExpandProperty Name};Label="GroupMemberOfName"} | Export-Csv C:\ListGroups.csv
    Regards,
    Satyajit
    Please “Vote As Helpful”
    if you find my contribution useful or “Mark As Answer” if it does answer your question. That will encourage me - and others - to take time out to help you.

  • Getting list of all users and their group memberships from Active Directory

    Hi,
    I want to retrieve a list of all the users and their group memberships through JNDI from Active Directory. I am using the following code to achieve this:
    ==================
    import javax.naming.*;
    import java.util.Hashtable;
    import javax.naming.directory.*;
    public class GetUsersGroups{
         public static void main(String[] args){
              String[] attributeNames = {"memberOf"};
              //create an initial directory context
              Hashtable env = new Hashtable();
              env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
              env.put(Context.PROVIDER_URL, "ldap://172.19.1.32:389/");
              env.put(Context.SECURITY_AUTHENTICATION, "simple");
              env.put(Context.SECURITY_PRINCIPAL, "[email protected]");
              env.put(Context.SECURITY_CREDENTIALS, "p8admin");
              try {
                   // Create the initial directory context
                   DirContext ctx = new InitialDirContext(env);     
                   //get all the users list and their group memberships
                   NamingEnumeration contentsEnum = ctx.list("CN=Users,DC=filenetp8,DC=com");
                   while (contentsEnum.hasMore()){
                        NameClassPair ncp = (NameClassPair) contentsEnum.next();
                        String userName = ncp.getName();
                        System.out.println("User: "+userName);
                        try{
                             System.out.println("am here....1");
                             Attributes attrs = ctx.getAttributes(userName, attributeNames); // only asked for one attribute so only one should be returned
                             System.out.println("am here....2");
                             Attribute groupsAttribute = attrs.get(attributeNames[0]); // memberOf
                             System.out.println("-----"+groupsAttribute.size());
                             if (groupsAttribute != null){
                                  // memberOf is a multi valued attribute
                                  for (int i=0; i<groupsAttribute.size(); i++){
                                  // print out each group that user belongs to
                                  System.out.println("MemberOf: "+groupsAttribute.get(i));
                        }catch(NamingException ne){
                        // ignore for now
                   System.err.println("Problem encountered....0000:" + ne);
                   //get all the groups list
              } catch (NamingException e) {
              System.err.println("Problem encountered 1111:" + e);
    =================
    The following exception gets thrown at every user entry:
    User: CN=Administrator
    am here....1
    Problem encountered....0000:javax.naming.NamingException: [LDAP: error code 1 -
    000020D6: SvcErr: DSID-03100690, problem 5012 (DIR_ERROR), data 0
    ]; remaining name 'CN=Administrator'
    I think it gets thrown at this line in the code:
    Attributes attrs = ctx.getAttributes(userName, attributeNames);
    Any idea how to overcome this and where am I wrong?
    Thanks in advance,
    Regards.

    In this sentence:
    Attributes attrs = ctx.getAttributes(userName, attributeNames); // only asked for one attribute so only one should
    It seems Ok when I add "CN=Users,DC=filenetp8,DC=com" after userName, just as
    userName + ",CN=Users,DC=filenetp8,DC=com"
    But I still have some problem with it.
    Hope it will be useful for you.

  • User in multiple groups gets multiple copies of one mail

    I have a user who is the manager in a department with multiple groups in it.  There is an email group in eudora set up for each administrative group (logical), and the manager's user is in each of those groups (also logical).  Frequently it will be logical to send an email to 2, 3 or 4 of those groups, and then (just as you would expect) she gets 2, 3, 4 copies of the email in her inbox.  Which falls into the "just what we asked for but not what we want" category...
    Does anyone know how to get mac mail or eudora to do "de-duplicating" ?  Or are we just stuck with this?

    Hi..
    Ok, so forget group mapping from AD. What you have here are two seperate network services that require individual provisioning... what I call "Service Differentiated Provisioning"
    This is where Shared RADIUS Authorisation Profiles come in (I know because I deisgned them :)
    Create a NAF for each device - simplest by using their IP addresses.
    Next create two shared RACs - one for each service (mobile & home). Inside use RADIUS attributes to assign the ip pool depending on your RADIUS vendor (Cisco?)
    eg cisco-av-pair = ip:addr-pool=poolA
    Next create the two NAPs - one for mobile access and the other for home access by selecting the appropriate NAF to activate on. Select the authentication types (MSCHAP) and databased (Windows)
    Next, edit the Authorisation part of each NAP. Uncheck the tick boxes "Include attributes from user & group records" - this will merge attributes from group, RAC and user... gets MESSY. Anyway you should see a default rule displayed "If a condition is not defined...." - in the Shared RAC dropdown select the RAC that is appropriate for the NAP (ie mobile or home). Then submit.
    At this point to avoid clashes... remove any ip allocation settings in the ACS groups A & B.
    You should now be able to authenticate users on each network service. They will still map to an ACS group (as before). However the ip pool allocation will now come from the relavent RAC instead of a group.
    It may look complicated (um, guess it is) and the NAP pages are not very friendly, but if you work through these steps it should work a treat.
    If you run CSRadius -z -p from the command line you'll see all the extra helpful debug I put in :)
    Now all you need to do is download the trial of extraxi aaa-reports! (www.extraxi.com) so that you can generate reports to audit the fruits of your labours!
    Good luck
    Darran

  • ACS USER IN MULTIPLE GROUP

    Dear all
    I have an ACS running 4.2 ver.We have integrated this with AD as well.
    We had created some groups in acs for vpn and its is dynamically mapped with respective department.Its working fine know.
    We have designed wireless implementation here with dynamic vlan assignment.
    This is not working beacause user is already a member of one group in acs.I know that i can edit that group and do the wireless parameter settings.
    But i would like to know wheather the user can be a member of multiple group or user will be associated with first  group.
    If we have an option for the user to be in a multliple group how can we do this.
    If any one has faced this issue pls reply me at the earliest.
    regards
    -Danish

    Its a bit long winded, but by using multiple Network Access Policies (NAP) in ACS 4.2 you can create specific windows group mappings per NAP.
    The NAP is selected dynmically by NAS IP, or NDG or any content within the incoming RADIUS packet. So usually its possible to match on something. NAPs may also have chunks of re-usable RADIUS attributes (Shared Radius Authorisation Components) which can be used instead of setting RADIUS attributes at group level - can reduce the management overhead.
    Its not a perfect solution, but should get to where you need to be without having to upgrade.
    Facing an ACS audit? Find out how aaa-reports! can help at www.extraxi.com

  • How to list contact or user in a Group especial in DL by command-line?

    I know some commands can list contacts or users in a OU such as
    squery user OU-DN
    OR
    dsquery contact OU-DN
    list a group and mark with SecGroup or DL can use by:
    dsquery group OU-DN | dsget group -dn -secgrp
    and list all members of a group by:
    dsget group GroupDN -members
    But the list cannot tell me who are contacts and who are users.
    Are there any ways can check which members of Group are contacts or users in command-line?
    Thanks

    This isn't pretty, but it works:
    dsquery * -filter "(memberOf=cn=Mygroup,ou=Sales,dc=MyDomain,dc=com)" -attr distinguishedName objectClass
    The objectClass attribute indicates whether each member is a user, contact, group, or computer.
    Richard Mueller
    MVP ADSI

  • How can point single user to multiple groups in ACS

    Hi,
    we are having almost 150 NDG groups in my ACS Server, in that one group is specifically for Security devices like pix & ASA's.
    Now My requirement is that i want to Restrict this Security NDG group to one Specific Group under Group setup menu in ACS.
    is it possible in ACS Server.
    If it possible how can i point multiple multiple groups to single user.
    Because not all users required access to this Security NDG group. only few users require the access.

    Give a read to how NAR works, then apply it to the security group on ACS.
    http://www.cisco.com/en/US/products/sw/secursw/ps2086/products_white_paper09186a00801a8fd0.shtml
    Regards,
    Prem
    Please rate if it helps!

  • Remove user from multiple groups

    Hello everyone, first time posting here with a question and I apologize if I'm asking in the wrong location.
    To give an idea of what I'm attempting to do, I've recently been developing a vbscript that will take a nightly csv export from my student information system and either create or deactivate student accounts based upon their enrollment status.  I have
    this function working great now, another function I've been developing is to have accounts moved between OU's based upon the school building code assigned to students which I have working as well.  The problem I'm running into right now is having students
    removed from existing active directory groups when they move between OU's.  Essentially what I would like to do is have the script load the users group membership into an array and then remove any groups that end with STUDENTS, below is the code I have
    been working on to accomplish this but have literally hit a brick wall.  If it helps all my student groups for each location runs in this fashion.
    ABCD_STUDENTS
    ABCE_STUDENTS
    Any suggestions would be greatly appreciated.
    ' Student changing OU then we need to update their account to reflect appropriate group memberships.
    Set UserObj = GetObject("WinNT://server.domain.net/" & ADusrname) 'This must be hardcoded to domain controller
    strUserDN = DN
    strUserCN = objuser.cn
    'Add user to the school group if not correct
    Set objGroup = GetObject(varSchoolGroup)
    strUserDN = DN ' Bind to the user object.
    strGroupDN = varSchoolGroup ' Specify group Distinguished Name and check for membership.
    Set objADObject = GetObject("LDAP://"& strUserDN)
    objmemberOf = objadobject.GetEx("memberOf")
    If Not (funIsMember (GetObject("LDAP://" & strUserDN),varSchoolGroup)) Then
    objmemberOf = objadobject.GetEx("memberOf")
    For Each objGroup in objmemberOf
    Set objGroupDelete = GetObject ("LDAP://" & objGroup)
    If Mid(objgroup,7,8) = "STUDENTS" Then
    msgbox "test remove"
    objGroupDelete.PutEx ADS_PROPERTY_DELETE,"member",Array(strUserDN)
    objGroupDelete.setinfo
    subUpdateLogFile studentcounter & " - Removed from student group " & objgroup,student_guid,student_username,student_fullname,"removed group"
    End If
    Next
    'Add user to school group
    Set objGroup = GetObject(varSchoolGroup)
    objGroup.PutEx ADS_PROPERTY_APPEND, "member", Array(struserdn)
    objGroup.SetInfo
    subUpdateLogFile studentcounter & " - Updated school group to " & student_schoolgroup_ldap,student_guid,student_username,student_fullname,"school group"
    objUser.SetInfo
    updated = "yes"
    End If
    Any suggestions would be greatly appreciated.

    With Bill.  This can be done with AD and PowerShell in a couple of lines for reach item.
    You are taking an incorrect approach which is making this much harder than it needs to be.  Your question is also hard to understand.
    Each AD usre object obtained via ADSI will have a list of groups the account is a member of.  You use this to remove the user from the group.  How you choose this is up to you.  You can use an array or a file.  You can also =just use
    OU associated groups.  A user then is added to all or some groups associated with the OU and removed from the groups associated with the OU by just returning the OU associated group list from the OUs.
    Designing AD systems is a specialty.  Once you fully understand the features and capabilities of AD these things are usually simple and painless.  If the design is not done well they are painful and faulty.
    We can answer specific questions.  Understaning the design and capabilities of AD is mostly up to you.
    Start with a tool that is designed to work well with AD like PowerShell. VBScritp is onluy useful to those who are skilled with AD and scripting in VBSdcript.  From your script we can see you are a beginner at both.  As Bill notes...do yourself
    a favor and switch to PowerShell.
    ¯\_(ツ)_/¯

  • Remove user from multiple Group

    Hi All,
    Can any one help me on this . 
    we have around 100 different  SSLVPN AD security groups. Need a script or command to remove 790 users
    from all these groups.
    we have list of user in excel sheet we want to remove from group only. 
    Regards, Triyambak

    Hi,
    Just checking in to see if the suggestion was helpful. Please let us know if you would like further assistance.
    TechNet Subscriber Support
    If you are
    TechNet Subscription
    user and have any feedback on our support quality, please send your feedback
    here.
    Regards, Yan Li

  • Assign a user to multiple groups?

    Hi everyone,
    suppose we have around 500 groups and we want to add a user to all this 500 groups at a time. how can we do that???
    (Note: i know adding into each group sequentially but i want to add all groups in a single shot)

    Its pretty straight forward:
    1) You have to create a table with two columns, one for the Login Id's of the user's and second for the group Name.
    2) You should populate this table with 500 different login ID's that you are trying to assign to a group, and in the group information in the group column.
    3) Create an init block in the RPD that users "GROUP" variable as the data target.
    4) As GROUP is a system variable, once the user logs into the OBIEE analytics, he will be assigned to the groups that are populated into this session variable.
    Hope that helpful.
    Thanks,
    -Amith.

  • Custom Attributes in Target Group

    Hi,
    we are experiencing an issue during Target group creation: we are unable to see our custom attributes in the Target Group.
    We have an Attribute List created by a Custom infoset; the Infoset is based on a custom Table.
    When we create a profile Set from this Attribute list, the Target Group is created with the correct records number, but when we look at the Target Group we find there only standard attributes, that are not defined in our Attribute List (they seems all BUT000 fields).
    How can we add our custom Field to Target Group Structure?
    I've read someone suggests to enahnce CRM_IM_ADD_DATA_BADI BADI: this is the only possible option? there is a way to do it using SPRO transaction?
    Thanks and regards,
    Francesca

    Hi Francesca ,
    Thanks for reporting your concern.
    When the target group is displayed on the WebUI, the system uses a standard structure crmt_mkttg_genil_tg_i_enhance. The fields available for selection comes from this structure. In this structure there are some 30 user fields provided which can be filled through the badi 'CRM_MKTTG_SEG_MEM_EX'. Using this badi you can display the required Custom details.
    Hope this helps.

  • PS Script to find the list of users and the groups in a Workgroup server

    Hi There, could you please explain on how to get a complete list of local users and local groups in a "Workgroup" server to which they belong to using Powershell. I'm able to get the users list but couldn't find any help in finding
    the script to find to which localgroup the user belong to. Anticipating your response. Also let me know the cmdlet for Win2k3 servers to find the same.

    Here's some code from David Pham (don't remember wher I fund this code):
    Trap {"Error: $_"; Break;}
    Function EnumLocalGroup($LocalGroup)
    $Group = [ADSI]"WinNT://$strComputer/$LocalGroup,group"
    "Group: $LocalGroup"
    # Invoke the Members method and convert to an array of member objects.
    $Members= @($Group.psbase.Invoke("Members"))
    ForEach ($Member In $Members)
    $Name = $Member.GetType().InvokeMember("Name", 'GetProperty', $Null, $Member, $Null)
    $Name
    # Specify the computer.
    $strComputer = gc env:computername
    "Computer: $strComputer"
    $computer = [adsi]"WinNT://$strComputer"
    $objCount = ($computer.psbase.children | measure-object).count
    $i=0
    foreach($adsiObj in $computer.psbase.children)
    switch -regex($adsiObj.psbase.SchemaClassName)
    "group"
    { $group = $adsiObj.name
    EnumLocalGroup $group }
    } #end switch
    $i++
    } #end foreach

  • How to hide list for particular users in SharePoint 2010

    Hello Experts,
    How to hide/Show Custom list to a particular user or group in SharePoint 2010
    Thanks in advance.
    Thanks & Regards, Abasaheb Dubal.

    All the lists in SharePoint inherits permission from its site. To hide a list from a user or a group what you can do is break permission inheritance at the particular list level.
    1) Go to List and then click List Settings from the Ribbon.
    2) Under permissions and management click Permissions for this list
    3) Click Stop Inheriting Permission from the Ribbon
    4) Remove User or Group that you do not want to share that list with.
    Amit

  • I need a table/view so I can list current portal users

    Is there a table/view that I can use within portal that holds the names of all the portal users ?

    That link looks interesting - couldn't get the code in Appendix A to work for some reason. I assume it should be run in the ORASSO schema?
    Anyway, I need to get a list of Portal users and their group memberships from PL/SQL.
    What is the best way to approach this?
    Cheers,
    John

Maybe you are looking for

  • Printing report that has a parameter with multiple values crashes jvm

    I am using BOE XI 4.0 as an unmanaged RAS. I am able to preview a report that has a string discrete parameter that can have multiple values.  If I give it a single value.  It previews fine.  If I give it an empty string it prints all values which is

  • Can't repair disk

    I cannot repair my untitles disk as it states that this disc cannot be written to. This came up when trying to install the latest OS software on. As I cannot get anywhere on my mac, I am having to use my husbands windows pc.

  • Fill dynamic internal table with data from another dynamic table

    Hi, I have a huge dynamic table with a few columns and need to fill another dynamic table with some of the columns, that are also existing in the other one. I first know at runtime, which fields the smaller table contains. Until now, I did it that wa

  • Query cannot be parsed....

    I am completing the Day application express and I am having a basic problem in Modifying the Department report (p38 and 39 of the PDF documentation). We're supposed to change the sql code by the following: SELECT d.DEPARTMENT_ID, d.DEPARTMENT_NAME, (

  • Import librfc32.dll by reflection

    Hi .net Specialists, hope anyone can help. I`d like to connect a external program with SAP. The external program provides a scripting interface to add custom VB.NET code. But it`s not possible to add own assembly references. The program vendor told m