Dynamic Distribution Group on HOSTED exchange 2010 not setting up properly

Hi all,
We have a hosted exchange 2010, which prevents us from using the EMC.
I want to create a simple dynamic distribution group for every staff member in the organization but am facing a problem. I use the following command:
New-DynamicDistributionGroup -Organization "organizationname" -IncludedRecipients MailboxUsers -Name "Office"
This appears to work according to shell. In addition,
Get-DynamicDistributionGroup -Organization "organizationname"
DOES come up with "office" as a listing (though the "Managed by" field is empty. Should I care?)
However:
sending to that address creates a bounce-back "no such email address"
a look in AD shows that the object has been created somewhat incorrectly
It appears that while a group is nominatively created no email address is created attached to it (which should be [email protected]).
I am by no means a shell expert and have been bumping my head for a few days now, any suggestion would be great!
Thanks in advance,
Rodolphe

Hey, thanks for your reply Willard.
Everything looks correct:
name: Office
Alias: Office
PrimarySmtpAddress: [email protected]
EmailAddressPolicyEnabled: False
The bounceback now is quoting a permissions issue
#< #5.7.1 smtp;550 5.7.1 RESOLVER.RST.AuthRequired; authentication required> #SMTP#
This actually gives me the clues to resolve:
When creating a distribution group through the EMC, by default it is "closed" so only members of that DDL can send to it. I have tested this by sending to it from an internal address and it does go through.
Set-DynamicDistributionGroup <name> -RequireSenderAuthenticationEnabled $False
resolves the issue to allow external senders.
Thanks for your help Willard, your question was enough to get me going in the right direction. Hopefully some other newbie will find this useful in the future.

Similar Messages

  • Upgrading Dynamic Distribution Groups

    We're nearing our upgrade/migration from 2007 to 2013 and am at the stage where all users have moved off 2007.  We wanted to unplug 2007 for a couple of weeks to see what would happen and within 24 hours noticed that email sent to a dynamic distribution
    group was not being sent, but not received.  After a day of scratching our heads we plugged 2007 back in and a few minutes later the emails came booming in.  
    We did create a DDG on 2013 and notice it is not manageable from 2007 so there is something that gets upgraded.....just what though?
    So my question is how do I upgrade the existing dynamic distribution groups from 2007 to 2013?

    Hi,
    From your description, I recommend you check if your dynamic distribution group has the Exchange 2007 Server configured as ExpansionServer.
    Get-DynamicDistributionGroup -Filter {Expansionserver -ne $null} | ft Name,Expansionserver -AutoSize
    If yes, I recommend you clear that setting using the following cmdlet:
    Get-DynamicDistributionGroup -Filter {Expansionserver -ne $null} | Set-DistributionGroup -ExpansionServer $null
    Hope it helps.
    Best regards,
    Amy Wang
    TechNet Community Support

  • Dynamic Distribution Groups question

    Can I create a dynamic distribution group based on Exchange Custom Attributes, specifically extensionAttribute6? I haven't used dynamic distribution groups yet, but now we have a need.

    Hello,
    Yes, it is possible. You can create dynamic distribution group using ConditionalCustomAttribute6 parameter: http://technet.microsoft.com/en-us/library/bb125127(v=exchg.150).aspx.

  • Cannot create to distribution group for a tenant on hosted exchange 2010

    hi everyone,
    I have installed a hosting exchange 2010 than created a tenant1 and users in this tenant1. 
    I would like to create a distribution group named "dist group1" for tenant1 for exp: [email protected]
    but while I was trying, I got following the errors;
    [PS] C:\Windows\system32>New-DistributionGroup -name "dist group1" -Alias distgroup1 -PrimarySmtpAddress "[email protected]" -DisplayName "distgroup1" -Organization tenant1 -ManagedBy "onder.cloud/Microsoft Exchange
    Hosted
     Organizations/tenant1/tenant1 Admin"
    Name                          DisplayName                   GroupType                     PrimarySmtpAddress
    dist group1                distgroup1                Universal                     [email protected]
    [PS] C:\Windows\system32>Get-DistributionGroup
    [PS] C:\Windows\system32>Enable-DistributionGroup "distgroup1"
    The operation couldn't be performed because object 'distgroup1' couldn't be found on 'clouddc01.onder.cloud'.
        + CategoryInfo          : NotSpecified: (0:Int32) [Enable-DistributionGroup], ManagementObjectNotFoundException
        + FullyQualifiedErrorId : 11C76BCC,Microsoft.Exchange.Management.RecipientTasks.EnableDistributionGroup
    please help me,

    Hi,
    In order to narrow down the cause, I’d like to recommend you can try the following troubledhooting:
    1.  Check if the distribution group exists in ADUC on your DC server. And you can refer to the following path:
    DC>ADUC>Domain.com>users
    2. Create another distribution group to have a test.
     I refer to the following article to create a new distribution group, and it works well:
    http://www.msexchange.org/articles-tutorials/exchange-server-2010/management-administration/managing-distribution-lists-exchange-server-2010.html
    Note: Microsoft is providing this information as a convenience to you. The sites are not controlled by Microsoft. Microsoft cannot make any representations regarding the quality, safety, or suitability of any software or information found there. Please make
    sure that you completely understand the risk before retrieving any suggestions from the above link.
    Thanks,
    Angela
    Angela Shi
    TechNet Community Support

  • Exchange 2007 - Edit Dynamic Distribution Group

    Hello everyone,
    I would like to edit a dynamic distribution group, the only way possible it seems is through the command shell. In the EMC on the properties of the dynamic distribution group on the Filter tab, I copied the data in the Recipients Filter box and edited it
    to what I needed.
    But how do I now apply it to the dynamic distribution group?
    Thanks!

    If you are editing the filter directly, I would recommend using the Exchange Management Shell.  You can also fallback to editing the group using ADSIEDIT.MSC as this information is stored on the AD object properties.
    Once you have the edits completed, be sure to test your changes.  If done improperly, it could cause issues
    http://blogs.technet.com/b/dblanch/archive/2010/10/12/there-s-something-about-2007-dynamic-distribution-groups.aspx

  • Exchange 2013 Dynamic Distribution Groups in Lync 2013

    Working on a new Exchange 2013 Lync 2013 environment.    I'm having trouble getting Dynamic Distribution groups that exist in Exchange to populate in to the Lync Address book.  Currently If I create a normal Distribution list in Exchange,
    it populates in to Lync as I would expect and can be searched and added to a users Contact list.  But for whatever reason the Dynamic distribution groups do not show at all in Lync.  They do show properly in the Exchange & Outlook Client GAL.
     And I can use them to send email to recipients.  I'm stumped and can;t find any documentation that addresses if it is by design or if I have missed something.

    By design it won't work, here is documentation.
    http://technet.microsoft.com/en-us/library/gg398577.aspx
    Lync Server 2013 uses the Distribution List Expansion Protocol (DLX) to expand distribution lists. This protocol also specifies the web service method that is used to get the membership of a distribution list. Microsoft Exchange Server supports dynamic groups
    that do not have members statically assigned to them. Instead, they store queries that are evaluated when the group is expanded. DLX does not support dynamic distribution lists.
    Please remember, if you see a post that helped you please click "Vote As Helpful" and if it answered your question please click "Mark As Answer".
    SWC Unified Communications

  • Create/Edit "Custom Attributes" in Dynamic Distribution Groups

    Hi,
    I wanna create a Dynamic Distribution Group based on the users "title" and "company".
    I've noticed that there are 15 "Custom Attributes" that I can edit in someway, I guess via PowerShell?
    So what is the easiest way to accomplice this?

    Hi,
    Agree with the above suggestion, you can also bulk change the custom attributes:
    Get-Mailbox -ResultSize Unlimited -Database Execs | Set-Mailbox -CustomAttribute1 “title”
    http://dougg.co.nz/2012/05/01/bulk-setting-exchange-2010-custom-attributes/
    to Edit Custom Attributes:
    get-mailbox -filter {customattribute1 -eq ""} | set-mailbox -customattribute1 = "<value>"
    And here is a reference about Create/Edit "Custom Attributes" in Dynamic Distribution Groups:
    http://windowsitpro.com/exchange-server-2010/exchange-2010-sp2-value-custom-attributes
    Note: Microsoft is providing this information as a convenience to you. The sites are not controlled by Microsoft. Microsoft cannot make any representations regarding the quality, safety, or suitability of any software or information found there. Please make
    sure that you completely understand the risk before retrieving any suggestions from the above link.
    Best regards,
    Angela Shi
    TechNet Community Support

  • How to view members of Dynamic Distribution Group via Outlook client?

    Hello,
    Is it possible to view the members of a DDG via the outlook cliënt (exchange 2010 SP1 + Outlook 2010)? For a normal Distribution Group I can see who are the members by viewing it's properties but not for a Dynamic Distribution Group....
    Thnx Remco

    The members of a DDG are calculated when someone sends a message to it and might not be the same eight seconds before the message of three seconds after it. Simply trying to look at the membership from
    Outlook does not enumerate the potential membership and anyway, even if you could there's every chance that the membership could change in the period of time between looking at the membership and actually crafting the message.
    "Remco Tiel" wrote in message
    news:39415e3a-af02-4dde-bcc4-cc7334233e55...
    Hello,
    Is it possible to view the members of a DDG via the outlook cliënt (exchange 2010 SP1 + Outlook 2010)? For a normal Distribution Group I can see who are the members by viewing it's properties but not for a Dynamic Distribution Group....
    Thnx Remco
    Mark Arnold, Exchange MVP.
    If I open a new email in outlook 2010, and I click on the TO: button, it brings up the Global Address List.  If I use the Drop Down under "Address Book" I can select the Dynamic Distribution List and the members are show in the main window.
    That being said, I notice that two of the three that I'm using didn't get updated until I went in and edited it, and walked through the wizard without making any changes.  Then they got updated.  One of the three was up to date without me doing
    anything, which is what I thought the whole point of Dynamic Distribution Lists was?
    Was this in a Exchange 2010 server environment?

  • Regarding Dynamic distribution Group filtering! - URGENT HELP

    Hello Friends,
    We have some employess in our company having primary SMTP address as
    [email protected] as well as [email protected] as alias name.
    I want to create Dynamic distribution group using recipient filter option.. I have tried various option.. nothing is worked out. can you please someone help on how to do this?
    NOTE: I can able to filter using EMC filter : using "emailadresses" + "contains" @company2.com.......
    Karthick

    Your requirement is unclear. reply back with what you are actually looking for!
    if you want to use -RecipientFilter to Create/Manage Dynamic Distribution Groups then below are the few links which has the information about the values that you may use for -RecipientFilter
    Filterable properties for the -RecipientFilter parameter
    Filters
    in recipient Shell commands
    Using
    PowerShell to Manage Dynamic Distribution Groups and Recipient Filters in Exchange Server
    Create
    Dynamic Distribution Groups Using Customised Filters
    M.P.K ~ ( Exchange | 2003/2007/2010/E15(2013)) ~~ Please remember to click “Vote As Helpful" if it really helps and "Mark as Answer” if it answers your question, “Unmark as Answer” if a marked post does not actually answer your question. ~~ This
    Information is provided is "AS IS" and confers NO Rights!!

  • Dynamic Distribution Group set conditions by importing text file?

    Exchange 2010 SP2.
    I created a dynamic distribution group via the EMC.  We have populated AD with ExtenstionAttribute1 and ExtensionAttribute2.  I have created the ddg with custom attribute1 value = employee.  What I need to do now is  populate custom attribute
    2 = 00-0001, 00-0002, and so on.  There are about 300 of these numbers I need to add.  I have them in a text file or csv file.  Instead of adding them one by one in the EMC, is there a way to import them via powershell to the existing ddg? 
    The ddg is called All Management Employees.

    If they go from 00-0001 to 00-0300, you could just add them as follows:
    Set-DynamicDistributionGroup <group name> -RecipientFilter "(CustomAttribute1 -eq 'employee') -and (CustomAttribute2 -like '00-0*')"
    However, if you have additional items like this (such as 00-0350, etc), you may need to use the following:
    Set-DynamicDistributionGroup <group name> -RecipientFilter "(CustomAttribute1 -eq 'employee') -and ((CustomAttribute2 -like '00-00*') -or (CustomAttribute2 -like '00-01*') -or (CustomAttribute2 -like '00-02*') -or (CustomAttribute2 -eq '00-00300')"
    Now, if your numbering isn't sequential and it can't be, you would need to add them individually - which may make your search filter unusable, in which case, you may need to create several dynamic groups and add them to a parent group.

  • Edit existing Dynamic Distribution Group

    I'm running Exchange 2007 RTM
    I have an existing Dynamic Distribution Group "All Staff" - here's the filter taken from 'Properties'
    (&(!cn=SystemMailbox{*})(&(&(& (mailnickname=*) (| (&(objectCategory=person)(objectClass=user)(|(homeMDB=*)(msExchHomeServerName=*))) )))))
    My question is it possible to EDIT the group to exclude a user? If so how?

    You can edit the dynamic distribution list in EMS and add to the recipient an exclusion based on a value of an attribute (for example a CustomAttribute). 
    first get your current recipient filter with 
    Get-DynamicDistributionGroup dl_dyn_test | fl recipientfilter
    in this example the filter is set to include everything with a CustomAttribute11 value of "plop":
    ((((((((CustomAttribute11 -eq 'plop') -and (Alias -
    ne $null))) -and (-not(Name -like 'SystemMailbox{*'
    )))) -and (-not(Name -like 'CAS_{*')))) -and (-not(
    Name -like 'SystemMailbox{*')) -and (-not(Name -lik
    e 'CAS_{*')))
    lets say we want to exclude the recipients with a CustomAttribute12 value "flop"; we would have to add "-and (-not(CustomAttribute12 -eq 'flop'))" to our filter, making it:
    ((((((((((((((CustomAttribute11 -eq 'plop') -an
    d (-not(CustomAttribute12 -eq 'flop')))) -and (
    Alias -ne $null))) -and (-not(Name -like 'Syste
    mMailbox{*')))) -and (-not(Name -like 'CAS_{*')
    ))) -and (-not(Name -like 'SystemMailbox{*'))))
     -and (-not(Name -like 'CAS_{*')))) -and (-not(
    Name -like 'SystemMailbox{*')) -and (-not(Name
    -like 'CAS_{*')))
    We can write this back to our existing DynDL with the following command:
    Get-DynamicDistributionGroup dl_dyn_test | Set-DynamicDistributionGroup -recipientfilter {<recipientfilter>}
    !!! do not forget the "{}" around the filter value !!!
    So our command becomes: 
    Get-DynamicDistributionGroup dl_dyn_test | Set-DynamicDistributionGroup -recipientfilter {((((((((CustomAttribute11 -eq 'plop') -and (-not(CustomAttribute12 -eq 'flop')) -and (Alias -ne $null))) -and (-not(Name -like 'SystemMailbox{*')))) -and (-not(Name -like 'CAS_{*')))) -and (-not(Name -like 'SystemMailbox{*')) -and (-not(Name -like 'CAS_{*')))}
    After this executes you can use the previous command again to read the value of recipientFilter attribute and verify the change. You can check that the DynDL is working properly by clicking  on the Preview button on the Filter tab in the DynDL properties
    window in EMC, and verifyng that the excluded recipients are not present in the list.

  • Help with dynamic distribution group exclusion

    Hi all,
    Having a strange trouble with a dynamic distribution group filtering on the user being a member of a particular group
    Recipient Filter  is:
    ((((((((RecipientType -eq 'UserMailbox') -and (-not(Title -like '[]*')))) -and (MemberOfGroup -ne 'CN =ExcludeFromMoitorigList,OU=Mail Redirect,OU=System Accounts,OU=New Objects,DC=test,DC=local'))) -and (-not(UserAccountControl -eq 'AccountDisabled, NormalAccount, DoNotExpirePassword')))) -and (-not(Name -like 'SystemMailbox{*')) -and (-not(Name -like 'CAS_{*')) -and (-not(RecipientTypeDetailsValue -eq 'MailboxPlan')) -and (-not(RecipientTypeDetailsValue -eq 'DiscoveryMailbox')) -and (-not(RecipientTypeDetailsValue -eq 'ArbitrationMailbox')))
    If I make a preview of this distribution list I get expected result. Users included in ExcludeFromMoitorigList group don't appear. But they continue receive emails sent to dynamic distribution group.
    Any help is much appreciated

    I'm not sure what all of the settings you are adding are for, but operating under the assumption that they are necessary, try this:
    ((((RecipientType -eq 'UserMailbox') -and (-not(Title -like '[]*')) -and (-not(MemberOfGroup -eq 'CN =ExcludeFromMoitorigList,OU=Mail Redirect,OU=System Accounts,OU=New Objects,DC=test,DC=local')))) -and (-not(UserAccountControl -eq 'AccountDisabled, NormalAccount, DoNotExpirePassword')))
    If that doesn't work, try this:
    ((RecipientType -eq 'UserMailbox') -and (-not(Title -like '[]*')) -and (-not(MemberOfGroup -eq 'CN =ExcludeFromMoitorigList,OU=Mail Redirect,OU=System Accounts,OU=New Objects,DC=test,DC=local')) -and (-not(UserAccountControl -eq 'AccountDisabled, NormalAccount, DoNotExpirePassword')))
    FYI, the reason for those suggestions is because I got this working on Exchange 2013 running on Server 2012 Datacenter by taking the existing RecipientFilter and adding the -not MemberOfGroup section, but noticed that all of this was then duplicated:
    -and (-not(Name -like 'SystemMailbox{*')) -and (-not(Name -like 'CAS_{*')) -and (-not(RecipientTypeDetailsValue -eq 'MailboxPlan')) -and (-not(RecipientTypeDetailsValue -eq 'DiscoveryMailbox')) -and (-not(RecipientTypeDetailsValue -eq 'PublicFolderMailbox')) -and (-not(RecipientTypeDetailsValue -eq 'ArbitrationMailbox'))
    As such, I re-created it without that, and that's what I've done with your string.  I also changed the -ne to a -not(-eq) and in the second example, got rid of some extra parenthesis that I'm not sure you need.
    Also, note that in my working scenario, I used this command and put the filter I was setting where I have indicated <filter> (I left the double quotes in the command):
    Set-DynamicDistributionGroup -Identity <Group> -RecipientFilter "<filter>"

  • Dynamic Distribution Group - Moderator approval fails

    hi,
    (On premise and office365 Exchange)
    we use the above in our organization. we have some dynamic groups created. I have a moderator for a couple of groups. when a user sends an email to one of the group that has a moderator, the latter gets an email to either approve or reject the message. when
    he/she clicks on the accept button they get the following error:
    Delivery has failed to these recipients or groups:
    Microsoft Exchange Approval Assistant
    Your message wasn't delivered because the recipient's email provider rejected it.
    Diagnostic information for administrators:
    Generating server: DB4PR07MB0701.eurprd07.prod.outlook.com
    SystemMailbox{d57a4133-7e21-486e-9917-f7fb70dc2cdb}@XXXXXX.onmicrosoft.com
    Remote Server returned '< #5.7.12 smtp;550 5.7.12 RESOLVER.RST.SenderAuthenticated; Delivery restriction check failed as sender not authenticated>'
    Original message headers:
    Received: from AMXPR07CXXXXX.eurprd07.prod.outlook.com (10.242.64.XX) by
    DB4PR07XXXXX.eurprd07.prod.outlook.com (10.141.45.XX) with Microsoft SMTP
    Server (TLS) id 15.1.6.9; Fri, 31 Oct 2014 14:20:41 +0000
    Received: from DB3FFO11XXXXX.protection.gbl (2a01:111:f400:7e04::130) by
    AMXPR07CXXXXX.outlook.office365.com (2a01:111:e400:1000::20) with Microsoft
    SMTP Server (TLS) id 15.1.11.14 via Frontend Transport; Fri, 31 Oct 2014
    14:20:41 +0000
    Received: from XXXXX.XXXXX.co.ke (197.220.102.XXX) by
    DB3FFO11FD053.mail.protection.outlook.com (10.47.217.XXX) with Microsoft SMTP
    Server (TLS) id 15.0.1049.20 via Frontend Transport; Fri, 31 Oct 2014
    14:20:40 +0000
    Received: from XXXXX.XXXXX.co.ke (192.168.11.XXX) by
    XXXXX.XXXX.co.ke (192.168.11.XXX) with Microsoft SMTP Server (TLS) id
    15.0.847.32; Fri, 31 Oct 2014 17:20:37 +0300
    Received: from XXXXX.XXXXX.co.ke ([fe80::4b9:1080:7301:f8be]) by
    XXXX.XXXXX.co.ke ([fe80::4b9:1080:7301:f8be%15]) with mapi id
    15.00.0847.xxx; Fri, 31 Oct 2014 17:20:37 +0300
    From: "XXXXX XXXXX " <[email protected]>
    To: Microsoft Exchange Approval Assistant
            <SystemMailbox{d57a4133-7e21-486e-9917-f7fb70dc2cdb}@XXXXX.onmicrosoft.com>
    Subject: Approve: * QUOTE OF THE DAY *
    Thread-Topic: * QUOTE OF THE DAY *
    Thread-Index: Ac/1FciNlxJwVzCBTJKjqDyb/OnY+gAAAOtxAAAChkA=
    Date: Fri, 31 Oct 2014 14:20:37 +0000
    Message-ID: <[email protected]>
    Accept-Language: en-US
    Content-Language: en-US
    X-MS-Has-Attach:
    X-MS-TNEF-Correlator:
    x-originating-ip: [192.168.1.XXX]
    Content-Type: text/plain; charset="us-ascii"
    Content-Transfer-Encoding: quoted-printable
    MIME-Version: 1.0
    Return-Path: [email protected]
    X-EOPAttributedMessage: 0
    X-Forefront-Antispam-Report: CIP:197.220.102.xxx;CTRY:KE;IPV:NLI;EFV:NLI;
    X-OriginatorOrg: XXXXX.onmicrosoft.com
    X-Microsoft-Antispam: UriScan:;
    X-Microsoft-Antispam: BCL:0;PCL:0;RULEID:;SRVR:DB4PR07xxxxx;
    Kind Regards, Khuzema R.

    Hi Khuzema,
    Please confirm if your Dynamic Distribution Group is created on-promise and the moderator is on the Office365 Exchange.
    If the Dynamic Distribution Group and the moderator are in different Exchange servers: On-premise and Online, please open the Dynamic Distribution Group in EAC, then check
    Senders inside and outside of my organization in delivery management to have a try.
    If it doesn’t work, I suggest we can change a moderator who is in the same mailbox server with the Dynamic Distribution Group to check whether the issue persists.
    Regards,
    Winnie Liang
    TechNet Community Support

  • Create dynamic distribution group from 2 or more OU ?

    How I can create Dynamic distribution group from 2 or more OU ?
    I tried modified solution from this post:
    http://social.technet.microsoft.com/Forums/office/en-US/11a338b9-dbca-4378-9cda-4590a5b8d0f7/exclude-specific-ou-or-user-from-dynamic-distribution-groups?forum=exchangesvrgenerallegacy
    but I'm not sure will this work.

    Hi,
    I have some tests in my environment using Exchange 2013. I use the following cmdlet to create a dynamic distribution group through multiple OUs, but it can't work as I expect.
    New-DynamicDistributionGroup -Name "Users with mobile phones" -Alias "usermobile" -RecipientFilter{(((recipienttype -eq 'usermailbox') -and (MobilePhone -ne $null) -and ((RecipientContainer -eq 'contoso.com/users') -or (RecipientContainer -eq 'contoso.com/test
    OU'))) )}
    Actually, we have a dedicated support team regarding the Microsoft Scripts. I recommend you ask your question on our Microsoft Scripts forum which is staffed by more experts specializing in this kind of problems. Thanks for your understanding.
    http://social.technet.microsoft.com/Forums/scriptcenter/en-US/home?category=scripting
    Hope it helps.
    Best regards,
    Amy Wang
    TechNet Community Support

  • Dynamic Distribution Group via csv file and Recipient Filter

    Hello,
    I am trying to create powershell command that will read a CSV file for "Name" and "Dept" and create a Dynamic Distribution Group based on the following Recipient Filter.
    Import-CSV Dist.csv | ForEach-Object {New-DynamicDistributionGroup -Name $_.Name -RecipientFilter {((((((Department -like $_.Dept) -and (RecipientType -eq 'UserMailbox'))) -and (UserAccountControl -ne 'AccountDisabled, NormalAccount'))) -and (-not(Name -like
    'SystemMailbox{*')) -and (-not(Name -like 'CAS_{*')))}
    I keep getting an error that "Missing closing '}" in statement block Char:314.  I added a "}" at the end of the command but then the command fails to read the .csv file.
    Assistance would be greatly appreciated to determine what I am missing.  I have over 100 Dynamic Distribution list to create.
    Cheers

    You're definitely missing a closing curly bracket.
    You have a lot of superfluous parentheses in that expression.  You could certainly simplify it.
    Ed Crowley MVP "There are seldom good technological solutions to behavioral problems."

Maybe you are looking for