Exchange Distribution Groups not updating in Active Directory

Hi all,
I'm not sure if this is intended behaviour or not, but any distribution group we create in Exchange ECP does not update in Active Directory Users and Computers. Any particular reason why?
For example, we have a user group called "Managers" and we've recently created a new group called Area Managers. We've since moved some people out of Managers and put them in Area Managers, however in Active Directory all we see is the Managers
group with all the old managers in there. The OU for the Area Managers group has been set correctly.
Best regards,
Please remember to mark the replies as helpful if they help, or as answers if they answer your question. Please also unmark the answers if they provide no help.
Zach Roberts
Independent Microsoft Community Support Advisor
Disclaimer: I don't work for Microsoft. Any advice given is my own and does not represent Microsoft.
Follow me on Twitter:
@WindowsZach

Hi,
Please run the following command to confirm the members of two groups.
Get-DistributionGroupMember -Identity Area Managers
Get-DistributionGroupMember -Identity Managers
I also suggest to remove the member from “Managers” in AD then check the members of “Managers” in EAC to check this problem.
Best Regards.
Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
Lynn-Li
TechNet Community Support

Similar Messages

  • Office365 Exchange Security Group not updating in Sharepoint Online

    We have created a new Office365 Exchange Security Group that contains several other Exchange Security Groups.  This group will not show up in either the SharePoint Web admin or SharePoint Designer views.
    How can I force SharePoint to re-synchronize the Office365 Tenant users/groups?

    Hi,
    According to your post, my understanding is that Office365 Exchange Security Group does not updating in Sharepoint Online.
    How long did you wait after creating the Group to see if they show up in SharePoint Online? The back-end replication can take some time, even days from my experience.
    Here is a similar thread for your reference:
    http://community.office365.com/en-us/f/156/t/173994.aspx
    More information:
    CIAOPS: Using Office 365 security groups with SharePoint Online
    Regarding SharePoint Online, for quick and accurate answers to your questions, it is recommended that you initial a new thread in Office 365 forum.
    Office 365 forum
    http://community.office365.com/en-us/forums/default.aspx
    Best Regards,
    Linda Li
    Linda Li
    TechNet Community Support

  • Manage Exchange Distribution Group with Dirsync

    Hi,
    Our environment, installed DirSync and no on-premise Exchange in environment. In Office 365 portal, if I need to change Exchange distribution Group, it require to change on-premise AD.
    The question is if I want to update "ownership memeber" (not group memeber) and "membership approval" attribute, how can I do without EMC ?
    thanks
    Keith 

    This belongs in the Exchange forum, I will move it there.
    Paul Bergson
    MVP - Directory Services
    MCITP: Enterprise Administrator
    MCTS, MCT, MCSE, MCSA, Security, BS CSci
    2012, 2008, Vista, 2003, 2000 (Early Achiever), NT4
    Twitter @pbbergs http://blogs.dirteam.com/blogs/paulbergson
    Please no e-mails, any questions should be posted in the NewsGroup.
    This posting is provided AS IS with no warranties, and confers no rights.

  • Using Groups in SharePoint from Active Directory

    Hello,
    Is it possible to use groups in SharePoint from AD?
    I have several groups in AD that I would like to use in SP. Of course SP has its own set up groups in permission (Owner, Member and Visitor). I do not want to use these groups. What I would like to do is use groups that are in my AD and assign those the
    designer, contributor, read-only..etc permission.
    For example, SP people picker finds my AD group called "Finance_Project" and assign this group with permission rights as a contributor.
    Is this doable in SharePoint. I would think since SharePoint can be authenticated with AD, you should be able to use your own AD groups.
    Any suggestions, articles and answers are greatly appreciated.
    artisticweb

    You can do this in SharePoint. are you importing the AD groups via UPA?
    Creating a SharePoint group and adding an Active Directory group to its members…this allows anyone in the Active Directory group to participate in the SharePoint group
    Mapping roles directly to Active Directory groups and not using SharePoint groups at all.
    here is couple of article which will explain your choices one over to other
    Assign permission levels in SharePoint 2013
    Using Active Directory Vs. SharePoint Groups
    http://sergeluca.wordpress.com/2013/07/06/sharepoint-2013-use-ag-groups-yes-butdont-forget-the-security-token-caching-logontokencacheexpirationwindow-and-windowstokenlifetime/
    Please remember to mark your question as answered &Vote helpful,if this solves/helps your problem. ****************************************************************************************** Thanks -WS MCITP(SharePoint 2010, 2013) Blog: http://wscheema.com/blog

  • Using PowerShell to do a recursive lookup of members of a Exchange Distribution Group

    I am trying to get the members (DisplayName, PrimarySMTPAddress) of several Exchange distribution groups. Using Get-DistributionGroupMember gets me the first level of information, but in many cases there are nested distibution groups. How can I get the
    members of each nested group?Paul Arbogast

    Paul
    Change lines 66 and 67 to
    $obj | Add-Member -membertype noteproperty -Name GroupMember -Value $member.DisplayName
    $obj | Add-Member -MemberType noteproperty -Name EmailAddress -Value $member.PrimarySMTPAddress
    Optionally, change 90 to
    $obj | Add-Member -MemberType noteproperty -Name EmailAddress -Value $LostGroup
    Karl
    My Blog: http://unlockpowershell.wordpress.com
    My Book:
    Windows PowerShell 2.0 Bible
    My E-mail: -join ("6B61726C6D69747363686B65406D742E6E6574"-split"(?<=\G.{2})",19|%{[char][int]"0x$_"})

  • Account locked out events are not getting in active directory security event logs

    Account locked out events are not getting in active directory security event logs for some users. I can see that the user is locked and when i tried to find out the event in sec log at DC but couldnt able to find. It is only happening for some users.
    not for the all users.

    In addition.
    Check the ADDS Audit.
    Active Directory Services Audit - Document references
    Regards~Biswajit
    Disclaimer: This posting is provided & with no warranties or guarantees and confers no rights.
    MCP 2003,MCSA 2003, MCSA:M 2003, CCNA, MCTS, Enterprise Admin
    MY BLOG
    Domain Controllers inventory-Quest Powershell
    Generate Report for Bulk Servers-LastBootUpTime,SerialNumber,InstallDate
    Generate a Report for installed Hotfix for Bulk Servers

  • Distribution group not showing up in Exchange 2007 GAL

    Hello,
    We have AD running on a 2003 R2 SP2 server
    We have Exchange 2007 running on a 2003 R2 SP2 server on the same domain.
    I put a distribution group (all staff) on the active directory server.    I can e-mail to [email protected] and it goes to everyone I put in that group no problem.   However if I do check name, allstaff isn't listed, I have to go to contacts and drop down to find that distribution group (under groups).   How do I get it into the global address list so it shows for anyone pressing alt K or checkname along with other members of our domain - I don't want them to have to drop down under the contacts item in outlook to go to groups to find it.
    Thanks

    Thanks - I don't think the regen of the address book is really the key but modifying the distribution group in AD after you create it in EMC.   I had regened the OAB a few times since last friday but the allstaff was only available under groups in outlook.   Maintenance runs every morning at 5AM and that didn't update the group into lookup in outlook.   It seems to be the broken AD interface between exchange 2007 and windows 2003.   You used to be able to see all exchange data for a user or group in AD however now part of it is in Exchange 2007 Management console and some is in AD users and computers.  
    THis is just one more item in my opinion along with the lack of gui control in exchange 2007 that displays the half baked creation that is Exchange 2007.   Is the next version of WIndows Server going to require all DOS commands like Exchange 2007 does to do any AD work?   Gussy it up with a fancy name like "POWERSHELL" but it is just another way of saying DOS to me.   Pretty sure PCs became more popular with GUI interfaces.    I used to be an MS FAN (not the same as fanboy who thinks they can do no wrong) but things at MS have taken a SERIOUS turn down hill as of late
    Vista - incredibly bad performance - no such issue with WIndows 95, 98, 2000, XP - and then they claimed it was drivers, then it was third party apps such as AV or firewalls - 5 months later they finally admit as people set up boxes with all the extras turned off with identical hardware and the latest drivers - hmm XP blows the doors off vista for file copy performance - can't imagine why sales suck for business clients and Dell had to start selling XP again.
    BTW - I tried their patch for performance - it actually decreased disk to disk performance on the same box while increasing performance by 20% in network copys however since network performance is up to 500% slower than XP that 20% increase doesn't really help enough to offset internal performance slow downs - here is a tip MS - strip out the DRM scanning and you'll get your performance back.
    Exchange 2007 - ESM worked great in 2003, 2000.   2007 we bring you POWERSHELL known 20 years ago as DOS.   Much easier to write scripts like - ## AutoDisco for EWS
    [array]$SCPCurrent = Get-ClientAccessServer
    $autodiscoResponse = "<Autodiscover xmlns=`"http://schemas.microsoft.com/exchange/autodiscover/outlook/requestschema/2006`">"
    `
    + " <Request>"`
    + " <EMailAddress>" + $siSIDToSearch.WindowsEmailAddress + "</EMailAddress>"`
    + " <AcceptableResponseSchema>http://schemas.microsoft.com/exchange/autodiscover/outlook/responseschema/2006a</AcceptableResponseSchema>"`
    + " </Request>"`
    + "</Autodiscover>"
    $strRootURI = $SCPCurrent[0].AutoDiscoverServiceInternalUri.absoluteuri
    $WDRequest = [System.Net.WebRequest]::Create($strRootURI)
    $WDRequest.ContentType = "text/xml"
    $WDRequest.Headers.Add("Translate", "F")
    $WDRequest.Method = "Post"
    $WDRequest.UseDefaultCredentials = $True
    $bytes = [System.Text.Encoding]::UTF8.GetBytes($autodiscoResponse)
    $WDRequest.ContentLength = $bytes.Length
    $RequestStream = $WDRequest.GetRequestStream()
    $RequestStream.Write($bytes, 0, $bytes.Length)
    $RequestStream.Close()
    $WDResponse = $WDRequest.GetResponse()
    $ResponseStream = $WDResponse.GetResponseStream()
    $ResponseXmlDoc = new-object System.Xml.XmlDocument
    $ResponseXmlDoc.Load($ResponseStream)
    $EWSNodes = @($ResponseXmlDoc.getElementsByTagName("ASUrl"))
    if ($EWSNodes.length -ne 0){
    $ewsURL = $EWSNodes[0].'#text'
    than just clickin in Exchange System Manager and going to mailbox management like you had to in 2003.   Whew glad that trudgery is gone!   In just 20 lines I can do what I was forced to do in a couple of mouse clicks in the old version - happy days are finally here.
    WM6 - the BT stack was horrible in PPC2003, WM5 it was still bad but we've made it intolerable in WM6 - and we've made sure you can't get in touch with anyone at MS to point out these issues.
    Office 2007 - Gone are all those customizable menus that made your job easy - we've locked them down because we didn't have enough time to fix them after we scrapped our original ribbons interface - we tell you they are locked for security reasons but we'll bring it back as a new feature in the next version of Office.
    Thanks for letting me dump on the *** coming from MS these days - if their surveys actually let you give open feedback it would be great but their surveys about products are more like -
    Would you like to give feedback about VIsta?
    Question 1 -
    Do you think Vista is
    a more colorful
    b more intuitive
    c more visually stimulating
    Question 2
    Do you think the menu bar
    a Has better icons
    b Has better fonts
    c Looks more user friendly
    A real question about my Vista experience would be
    Question 1
    What did you think was better about Vista
    Question 2
    What did you think needs fixing in Vista
    Question 3
    Any additional comments
    MS is determined not to let in any info that might delay releases or improve their products.

  • Distribution group not showing in 2nd exchange server

    Hi there.
    EXCHANGE2010 (1) in domain1
    EXCHANGE2010 (2) in domain2
    If we create distribution group thru EXCHANGE2010(1) with domain2 name, that group is visible immediatelly in EXCHANGE2010(2) but it is not visible in EXCHANGE2010(1) until couple of hours.
    Where to look for the root of problems? Could this be some active directory sync problems or anything else?
    bostjanc

    Hi Bostjanc,
    Please add "-DC" parameter to the command as below when you get the distribution group via EMS:
    Get-DistributionGroup -DC domaincontrollername
    Repeat it on the DCs in two sites and compare the results.
    Regards,
    Rebecca Tu
    TechNet Community Support

  • Lync on websearch only but updates from active directory are not processed.

    Hello,
    I use "websearch only" for "addressbookavailability". This is working fine on all client.
    I have a problem with changes in active directory. When we change for example "job title" of someone then the old "job title" stays present on lync client. When i do a reset of the client of a new installation the new "job title"
    is present.
    Although we use "websearch only" for some changes it seems that the local address book of lync is still used.
    Does someone know how i can force a lync client to also query active directory for this.
    I know that the lync server updates every night but on many clients the local address book is not updated.
    Regards

    You still can force the Addressbook replication by running update-csuserdatabase and update-csadressbook. I suggest you delete the .slab files from Lync share web folder 0000000\000000 folder and then run above command. that will create brand new set of
    files. the delete the sip folder from client PC and then restart the client to force download the local copy. see if that fix your issue.
    http://thamaraw.com
    Hello,
    I'm sure this option will work. But this means that we have to do this on a regulary basis. 
    Is there no option to "force" lync client to query Active Directory all the time ? Not only for users.

  • AD distribution group not in Outlook

    I have created several distribution groups into Active Directory.
    Those group don't show in the Outlook.
    Should I set more properties to the groups or ?

    Hello,
    Make sure that "Hide group from Exchange address lists" is unchecked on these groups. Additionally, if you already created distribution groups, they may not appear in Outlook's
    address list until you force the address book update or next update will be run on Exchange server.
    Hope it helps,
    Adam
    CodeTwo: Software solutions for Exchange and Office 365
    If this post helps resolve your issue, please click the "Mark as Answer" or "Helpful" button at the top of this message. By marking a post as Answered, or Helpful you help others find the answer faster.

  • Exchange user information not updating from AD

    I just recently updated Job Titles, Location, and Phone numbers for users in Active directory. For some reason
    not all of the information is be transferred to Exchange. I noticed this because it isn't updating in the GAL either. I went to Exchange Management console and the information isn't there either. I look at AD on that same machine and it's all there. What would
    be causing Exchange not to sync this information. How can I check to see what is broken. I'm not really know how this is supposed to work.

    First off, Exchange has no directory information of its own - all directory information that it has, it gets from the Windows Active Directory.  It will hold permission information for a time period, but no other directory settings are saved automatically. 
    So if you are changing things in the Active Directory and you aren't seeing it in Exchange, there are two possible reasons:  1) what you are changing in AD isn't the same as what you think you are changing in Exchange, and 2) your Exchange system is reading
    from one domain controller and you are making the changes while connected to another (and directory replication hasn't completed).  In order to check for #1, you say you changed the fields above - what do you see if you change those same fields on the
    Exchange system?  Do this on one test account, then open the account in ADSIEdit to see what all of the fields are set to.  If the reason is #2, wait 15 minutes and see if the information is updated.
    As for Exchange not updating the GAL, the GAL is taken straight from the Windows Active Directory in real time, so we're back to #1 and #2 above - for the most part.  However, the Offline Address Book that you see in Outlook is only updated (by default)
    late at night and downloaded when Outlook is first opened the next day.  So if you are checking for changes in Outlook, Outlook will use the Offline Address Book by default, but you can force it to check with the online address list on a case-by-case
    basis by changing the address list.  So make sure you are selecting one of the non-default address lists to find the information, not the default.

  • BOXI R2 SP4 (FP 4.1) Windows AD Groups not updating

    I just patched my BO XI R2 server to service pack 4 and applied fix pack 4.1.  I am having an issue where my Windows AD groups are not updating correctly.  When I log into the CMC and go to users, click on an account name and then click on the "Member of" tab, I don't see the Windows AD groups that the user belongs to.  However, when I go to "Groups", click on the group name that the user is supposed to belong to and then click on "Users", I see the user's account name/login.  Has anyone else seen this problem?  I have tried the following:
    - remove the user from the Windows AD group using Active Directory Users & Groups and adding them back in
    - adding the user into a new Windows AD group and import that AD group
    This is currently a pretty big problem for me so if anyone has any insight into how to fix this, I would greatly appreciate it.  Thanks so much.
    David Tjen
    Art.com

    Hi Glen,
    It is expected that if changes are made in AD (that don't remove a user from all groups) will not be instant on the CMS. When you go to a group and click on the members/users tab. You will be prompted that this query may take some time. This action sends a live query to AD and therefore should be up to date. When you click on a user and try to view the groups for which they are a member this is not a live query but rather accesses a graph that the CMS maintains in memory. This graph is set to refresh every 15 minutes by default so there should at least be a 15 minute delay. Then the time to update the graph can vary as well. If you have 1 groups it should take a few seconds, but if you have 1000's of groups or many nested groups it could take much longer. To initiate this process you can hit update in the CMC\auth\AD or restart the CMS. If you find that this is not how the system is working, then it is best to open a message with support. These cases can be quite involved and usually require considerable CMS tracing and maybe packet scanning to resolve.
    Hope this explains things....
    Regards,
    Tim

  • Lion Server 10.7.4 VPN service not using my Active Directory domain for authentication

    I have Lion Server 10.7.4 setup on a Mac Mini and I have enabled the VPN service for both L2TP and PPTP. The Mac Mini is joined to my Windows Domain at a functional level of Server 2008 R2. I have set the authentication paths to point to my domain in Directory Utility.
    What I would like to have happen is for my laptop to be able to VPN into my office network remotely using domain credentials and not local account credentials on the Mac Mini itself. This is a process I have done numerous times on Windows boxes, but for some reason the only way I can get the VPN to work on this instance of Lion Server 10.7.4 is by authenticating using local accounts only.
    Does Lion Server 10.7.4 only authenticate VPN users based on it's local account schema? Or can it truly authenticate against an active directory domain?
    Any suggestions or help is greatly appreciated. Thanks,

    Hi g-pirtle,
    Yes, I had already done that a few days ago. I was able to add the desired AD group to the allowed users/groups for the VPN service. Thats exactly what is so weird about this...it allows me to search for and add an AD user or group to the list of allowed users/groups, but then when I actually try to use a domain account to authenticate to the VPN is just gives me the "cannot authenticate" error. Very strange.
    I wondered if for some reason Apple is only allowing local accounts to be authenticated against. Sounds crazy, but I cannot for the life of me get this to work. I also wondered if Kerberizing the server would help, but when I go to join a Kerberos realm in Open Directory inside of Server Admin, it just has no realm listed in the drop down menu.
    Other than that, all other aspects of the Mac Mini being joined to the AD domain seems to be good. I'm really stumped here...
    Thanks again,

  • Migrate user of group  and OU in Active Directory

    I associate my new users through the access policy in "Active diretory", so if the user belongs to the IT department, it is inserted in OU and group departmental IT.
    I'm having problems when I need to migrate, for example, the same user is tranferido for the sales department, I need that it is inserted in OU and group and sales department.
    Is there any extra configuration for this task be performed? until I know who makes this change is a task within the process definition "ADUser" call "group membership update", however it is not executed when the user goes through this change of department.
    Regards,
    Rodrigo

    Hi Anil
    You can run the "Get User Distinguished Name" action. This uses the login CISCO\username in your case to return the distinguished name which you are inputting including its OU.
    You could then run the get object property with the input LDAP path being the results from the Distinguished Name.
    Regards,
    Matt

  • How to get Exchange Distribution Groups in Mail on iPad / iPad 2

    Hello...
    Maybe I'm missing something, but for some reason, the distribution groups I create for myself in Exchange 2010 ( personal mailbox ) are NOT showing in Mail on my iPad. Is there something that I need to do in order for them to sync?
    I appreciate any help someone can give!

    just start started using Exchange Online and also discovered this. Shared mailboxes and distribution group doesn't work on iOS devices and also OSX Mail.App, unfortunatly.

Maybe you are looking for

  • ITunes won't open after installing update.

    After installing the latest itunes update, itunes won't open at all. I click on it and it just won't open. I tried uninstalling and reinstalling and it still doesn't work.

  • Error while using BAPI_SHIPMENT_CHANGE?

    Hi all, I am using BAPI_SHIPMENT_CHANGE to change shipment details like FwdAgent , GC / Way Bill N and Dead Line Tab from Planning to Shiment end. I am getting following error... in BAPI Return .. Action table and data table have different numbers of

  • Impossible to send an email with Mac OS X, apache 1.3, php and sendmail

    I want to use my MacMini as Web Werver and I want to send an email using php by the mail() function. But it doesn't work. What must I do ? Please help me !

  • ITunes Connect error

    When I try to apply for iTunes Connect for Apps distribution, it takes me to the iTunes connect login page. I try to login but it gives me an error: "Apple ID does not have permission to access iTunes Connect." Can you please help me?

  • Need BADI to filter the User Names in Approval Tab

    Hi All, In the PO Approval Preview, I need to validate the user names before getting displayed when the user clicks the button 'Find'. Could any one specify the correct BADI.