Get-aduser filters

My organization has a lot of users, including limited-use accounts and service accounts. Sometimes I just want to perform a query on "real" users which have a specific format:
1) all "real" users start with the letter "s"
2) they all have a 5 digit number after the "s"
3) they all end with an "n" or a "d"
How would I do a get-aduser to return just the "real" users in my organization? Do I need some sort of regex, or can I use get-aduser -filter 'samaccountname -like xxxxx' ?
Thank you
[email protected]

I don't think you'd need a loop, at the worst, a where-object piped after:
$users = get-aduser -filter * | Where-Object {$_.samaccountname -match "[Ss]{1}[0-9]{5}[NnDd]{1}"}
[email protected]
Don't discount the provider filter just because it won't filter exactly what you want:
Get-ADUser -Filter {SamAccountName -like 's*'} |
where { ($_.SamAccountName -match "[Ss]{1}[0-9]{5}[NnDd]{1}") }
will eliminate all the accounts that don't start with "s" up front, cutting down on what's left to filter in Where-Object.
[string](0..33|%{[char][int](46+("686552495351636652556262185355647068516270555358646562655775 0645570").substring(($_*2),2))})-replace " "

Similar Messages

  • Get-Aduser Filtering Issue

    Hey Guys,
    I'm trying to do a get-aduser filter based on two criteria 
    1. the account is enabled
    2. the samaccountname does not contain the word health
    I'm stumped on this one. Here's what i have thus far. I have to be close
    Get-ADuser -Filter 'enabled -eq $true' -and 'SamAccountName -ne "Health*"'
    Thoughts ? This is driving me crazy.
    Rich
    Rich Thompson

    Hi,
    afaik the -Filter-parameter only applies to AD-properties. enabled is a powershell-AD-object property. It is represented by the UserAccountControl flag in the ActiveDirectory (see description
    here) and you'l combine it with the SAMAccountName, similiar to something like this:
    Get-ADUser -filter {((userAccountControl -like "512") -and (samaccountname -notlike "Health*"))}
    Regards
    Sebastian
    You can filter on the Enabled property with no issues. Also, just FYI, -Filter wants a string, not a scriptblock. Scriptblocks will generally work, but not always.
    Don't retire TechNet! -
    (Don't give up yet - 13,085+ strong and growing)

  • Error troubleshooting in AD Module - Get-Aduser w/created filter

    Hi All,
    I'm working as an intern with my university, and I've been tasked with clearing out old student accounts in AD. There are currently over 4000 users in our system, and it's estimated that there are over 3500 old accounts that need to be deleted.
    We are at the 2008 R2 Domain Functional Level.
    I am going to script this through Powershell, but I'm having a terrible time getting a certain query to run properly.
    I am using the following:
    get-aduser -filter {created -lt '1/1/2010' -and lastlogontimestamp -notlike '*'} -properties created
    I will sometimes narrow my query by adding another filter for created -gt '1/1/2008', for instance.
    When I run the command as written, however, it will return several hundred users, but then it spits out the following error after the last displayed result:
    Get-ADUser : The specified method is not supported
    At C:\Users\Administrator.CSC\Desktop\test1.ps1:4 char:15
    + get-aduser <<<< -filter {created -lt '1/1/2010'} -properties created | ft name,samaccountname,created
    + CategoryInfo : NotSpecified: (:) [Get-ADUser], ADException
    + FullyQualifiedErrorId : The specified method is not supported,Microsoft.ActiveDirectory.Management.Commands.GetADUser
    If I narrow my search scope by created date, I can sometimes get the error to not appear. My guess is that there are several accounts in the database that trigger the error (or at least, that's how it appears).
    I have tried running this on both a DC and a non-dc server with server management tools installed. It doesn't matter what other filters are used, so omitting the lastlogontimestamp filter doesn't prevent the error.
    My supervisor seems to think there may be errors in the AD database, but I've done every AD health check I can think of.
    Does anyone have any suggestions?
    Thanks,
    Brandon

    If you have access to Microsoft Connect (I believe you must be an MVP), it would help to vote on this report, as that should help prioritize it.
    You don't need to be a MVP for access to Connect, here's a direct link to the bug report Richard opened:
    https://connect.microsoft.com/PowerShell/feedbackdetail/view/963333/ad-module-cmdlets-raise-error-if-there-are-more-than-256-results
    The command from the report does appear to work for me in v4 (Win7):
    PS C:\> Get-ADUser -Properties Created -Filter "Created -gt '9/1/2014'" | measure
    Count : 260
    I also tested the command that failed in the post above and v3 appears to be working for me as well (WS2012):
    PS C:\> $start = (Get-Date).AddDays(-1)
    PS C:\> get-aduser -filter {modified -gt $start} | measure
    Count : 263
    Perhaps the count needs to be higher to replicate this.
    EDIT: I just created a bunch of new user accounts and I still can't replicate this (v3 on WS2012 again):
    PS C:\> $start = (Get-Date).AddDays(-1)
    PS C:\> get-aduser -filter {modified -gt $start} | measure
    Count : 1803
    EDIT2: DC is WS2008SP2.
    Don't retire TechNet! -
    (Don't give up yet - 13,085+ strong and growing)

  • Get-ADUser with the -LDAPfilter using a regex

    I'm by no means a novice to PowerShell, but for my first year and 1/2 using it the organization I worked for only had 2003 AD functional level, so to do AD stuff I needed to use the Quest Active Directory tools (get-qaduser). Now that I'm working for a place
    that is a bit more modern on their infrastructure, I just can't seem to wrap my head around get-aduser stuff when dealing with filters and LDAPfilters - AKA, "I'm used to QAD being easy, please help!"
    Could someone give me an overview with lots of examples?
    Thank you.
    [email protected]

    There's definitely examples in both of the links Boe posted. LDAP filtering is certainly different from OPath and takes some getting used to if you haven't seen it before. Here's another set of examples:
    http://clintboessen.blogspot.com/2009/10/ldap-queries-for-group-scope.html
    Is there anything specific you're trying to do with it?
    Don't retire TechNet! -
    (Don't give up yet - 12,700+ strong and growing)
    Ahhh, I see my mistake ... I was asking for just plain old syntax/examples, and what I really wanted was a few examples of the
    entire command.
    I.E.
    get-aduser -LDAPFilter "(badpwdcount>=5)"
    I just never seem to remember what needs quotes, what needs single quotes, what needs parens, what needs brackets ... etc.
    [email protected]

  • Get-ADUser : The server has returned the following error: invalid enumeration context.

    I'm running a powershell command to add the email (AD mail) attribute to users in a specific OU.  It seems to work then will bomb out with the error in the title.
    I'm using a "scripting guy" command that I've altered with my specfic OU/domain information however, I'm pasting in the more "generic" version :: Get-ADUser -LDAPFilter "(!(mail=\.name*))" -resultSetSize $null -searchbase "ou=test,dc=nwtraders,dc=com"|
    % {set-aduser -identity $_.distinguishedname -email ($_.samaccountname + "@nwtraders.com")}
    I work for a school district and this command is being used to add the mail attribute to the student's accounts.  I think about 2/3 of the students are completed but the script/command bombs and I'm not sure where or why.  I've resubmitted the
    command several times but I'm not sure whether it's starting from where it bombed or if it's starting again at the beginning and essentially re-doing the ones already completed.
    Can someone point me in the direction of a work around or a resolution to the Get-ADUser error?
    Thanks!!

    I don't know the error, so I can only guess there. But the LDAP syntax filter cannot be correct. Can you provide a link to the reference where "Scripting Guy" suggested this?
    As written, you are retrieving all users where the mail attribute does not begin with the string ".name" (case insensitve), where "name" is not a property or attribute, but a string value. LDAP syntax clauses are in the format:
    (<attributeName><operator><value>)
    In your case, <operator> is "=", <attributeName> is "mail", and <value> is ".name". The "\" character is the escape character, which means to interpret the following character (the period in
    this case) literally. You cannot use an attribute name on the right side of the operator (the "="), unless PowerShell has introduced some functionality I am not familiar with to expand the LDAP syntax. For example, the following does not filter
    on users where the first name is the same as the last name:
    (givenName=\.sn)
    Instead, it filters on users where the first name is the string ".sn". Even if "\.name" was interpreted by the Get-ADUser cmdlet to be the "Name" attribute of the user, this would cause problems. "Name" is the
    Relative Distinguished Name of the user (the value of the cn attribute) and it could include commas or spaces. I would expect "\.sAMAccountName" to make more sense.
    Richard Mueller - MVP Directory Services

  • Get-aduser help

    I am trying to get a set of specific users in an OU that are tied to a certain security group. I am wanting the name and the last password set date to try and keep up with password information. I have read-only rights to this domain so special tools don't
    work. Here is my query so far
    get-aduser -filter {Memberof -like "SNbio*"} -Searchbase 'OU=Users,OU=US,OU=Site,OU=Managed Objects,dc=company,dc=net' -properties Name,pwdLastSet
    Without the filter this works to show me all objects in the OU, but again I only want the ones that are members of a certain group to show. If anyone could help I would much appreciate it. 
    Christopher

    The disadvantage of that approach is that you are retrieving all users in the OU, not just the ones that are members of the group, and then filtering them out afterwards. It is more efficient to specify group membership as part of the search filter.
    Bill
    I didn't bother considering the efficiency, but I likely should have, as your suggestion is ultimately better, to include the calculated property. I tested both in my environment and I lost 19 milliseconds. I really could have used that extra time! I fully
    understand the impact this could have in an OU that was populated more so than my environment, and therefore, thank you for pointing this out.

  • Get-ADUser Excluding Specific Groups

    I'm using Get-ADUser to retrieve all of the users in the DC except those in three specific groups previously defined using their distinguished name. The below returns 14 users when it should return 5.
    $users = Get-ADUser -Filter { ((memberof -notlike $grp1) -and (memberof -notlike $grp2) -and
    (memberof -notlike $grp3))} | MyFunction | Where-Object {$_.Enabled -ne $false}
    Any thoughts? Thanks in advance.

    Enabled is a default property for Get-ADUser so you should include this in the filter (server side) rather than filtering client side.
    What is 'MyFunction'?
    I tend to validate the groups using Get-ADObject first.
    For example...
    $group = (Get-ADObject -Filter {cn -like "group"}).DistinguishedName
    $users = Get-ADObject -Filter {memberof -like $group}
    I've tried filtering the memberof without having the distinguishedname, and using wildcards but it fails (which might be where you are having an issue).  The wildcards work fine against CN.
    These all work...
    {cn -like "group"}
    {cn -like "group*"}
    {cn -like "*group*"}
    It might be something to do with the fact that the memberof property is a multi-attribute field and each group is listed against the user with its distinguished name.
    Hopefully, someone will be able to explain why wildcards don't seem to work.

  • How do I use Get-ADUser to get just the Managers attribute? And then get rid of duplicates in my array/hash table?

    Hello,
          I am trying to just get the Managers of my users in Active Directory. I have gotten it down to the user and their manager, but I don't need the user. Here is my code so far:
    Get-ADUser-filter*-searchbase"OU=REDACTED,
    OU=Enterprise Users, DC=REDACTED, DC=REDACTED"-PropertiesManager|SelectName,@{N='Manager';E={(Get-ADUser$_.Manager).Name}}
    |export-csvc:\managers.csv-append 
    Also, I need to get rid of the duplicate values in my hash table. I tried playing around with -sort unique, but couldn't find a place it would work. Any help would be awesome.
    Thanks,
    Matt

    I would caution that, although it is not likely, managers can also be contact, group, or computer objects. If this is possible in your situation, use Get-ADObject in place of Get-ADUser inside the curly braces.
    Also, if you only want users that have a manager assigned, you can use -LDAPFilter "(manager=*)" in the first Get-ADUser.
    Finally, if you want all users that have been assigned the manager for at least one user, you can use:
    Get-ADUser
    -LDAPFilter "(directReports=*)" |
    Select @{N='Manager';E={ (Get-ADUser
    $_.sAMAccountName).Name }}
    -Unique | Sort Manager |
    Export-Csv .\managerList.csv -NoTypeInformation
    This works because when you assign the manager attribute of a user, this assigns the user to the directReports attribute of the manager. The directReports atttribute is multi-valued (an array in essence).
    Again, if managers can be groups or some other class of object (not likely), then use Get-ADObect throughout and identify by distinguishedName instead of sAMAccountName (since contacts don't have sAMAccountName).
    Richard Mueller - MVP Directory Services

  • Is there a way to speed up Get-QADUser or Get-ADUser?

    Hello,  I was wondering if there was a way to speed the commands up to query faster?  My one-liner looks like:
    Get-ADUser -SearchBase "OU=People,DC=Domain,DC=Company,DC=Net" -Filter {Title -eq "Job Title"} -ResultSetSize $null -Properties * | Select SamAccountName, DisplayName, Manager
    Are we able to somehow omit property fields that it looks up?  Would that help?
    I've tried looking through Google and couple of forums, but could not find the answer.
    I have used a tool called "ADFind" and was able to get the results in less than 5 minutes, but Powershell seems to take WAYY longer to do this.
    Thank you!

    Hi,
    Yes, drop the wildcard from Properties and only request the properties that you're interested in.
    Out of curiosity, how many users are returned by this query?
    Don't retire TechNet! -
    (Don't give up yet - 12,700+ strong and growing)

  • The Command Get-ADUser -Identity username -Properties * No Longer Works Due to a Bug in PowerShell 4 and Win8-1 Pro

    The 'Command Get-ADUser -Identity <username> -Properties *' No Longer Works Due to a Bug in PowerShell 4 and Win8-1 Pro
    It produces the following error:
    Get-ADUser : One or more properties are invalid.
    Parameter name: msDS-AssignedAuthNPolicy
    At line:1 char:1
    + Get-ADUser -Identity ********** -Properties *
    + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        + CategoryInfo          : InvalidArgument: (**********:ADUser) [Get-ADUser], ArgumentException
        + FullyQualifiedErrorId : ActiveDirectoryCmdlet:System.ArgumentException,Microsoft.ActiveDirectory.Management.Commands.GetADUser
    This is already documented in these forums:
    1. http://social.technet.microsoft.com/Forums/systemcenter/en-US/1bf9568e-6adc-495d-a37c-48877f86985a/powershell-40-and-the-activedirectory-ps-module?forum=w81previtpro
    2. https://connect.microsoft.com/PowerShell/feedback/details/806452/windows-8-1-powershell-4-0-get-adcomputer-properties-bug
    Unfortunately, in typical style, Microsoft have archived number 1 without bothering to respond with advice.  Can someone in Microsoft please advise your customers here if this is being investigated and of any available workaround or fix ?
    -- huddie "If you're not seeking help or offering it, you probably shouldn't be here."

    Did you consider using one of the "workarounds" below to run an existing version of the AD Module for PowerShell under a specific PowerShell version:
    a. #require -version 3.0    (in ps1 script)
    b. powershell -version 3.0
    Thank you for sharing with us if this helps.
    Desmond, did you miss my reply below ?  I still haven't heard back from you:
    >> "Desmond,
    >> 
    >> Thanks for your quick response.
    >> 
    >> I'm running this just as a command, not in a script:
    >> 
    >> Get-ADUser -Identity <username> -Properties *
    >> 
    >> When I try to run powershell
    -version 3.0 first, then run the above command, it still fails with the same error.  When I then run Get-Host,
    the version still shows as 4.0 so maybe there's more I need to do to launch a 3.0 host.  Anyway, from what I've read it seems your command is more aimed at script compatibility.
    >> 
    >> Can you help ?"
    -- huddie "If you're not seeking help or offering it, you probably shouldn't be here."

  • Setting default value to NULL values when using Get-ADUser

    I am running a simple command of
    Get-ADUser -properties * | Select firstname, lastname, department | Export-Csv results.csv -NoTypeInformation
    If the users department field is NULL, I would like to set a default value of "NODEPT" within my CSV results. I have tried a ForEach loop statement but I can't seem to figure this one out.
    What is not explicitly allowed should be implicitly denied

    Hi,
    Try this:
    Get-ADUser -Filter * -Properties department |
    Select GivenName,Surname,@{N='Department';E={ If ($_.Department) { $_.Department } Else { 'NODEPT' } }} |
    Export-Csv .\userList.csv -NoTypeInformation
    https://technet.microsoft.com/en-us/library/ff730948.aspx
    Don't retire TechNet! -
    (Don't give up yet - 13,225+ strong and growing)

  • Get-ADUser and Get-ADPrincipalGroupMembership combined

    I'm trying to get a list of template user account and what their membership are exported to a csv file. I'm trying to combine the tables on them but having a hard time figuring it out. I spent the day racking my brain on this and figured I would reach out
    for help. This gets all my template users.
    Import-Module ActiveDirectory
    $User = "*Template*"
    $usernames = (Get-ADUser -Filter "DisplayName -like '*$User*'" -Properties * | format-table Displayname, SamAccountName)
    $usernames
    I can use this to get all the members of the groups, but since the groups repeat it doesnt break down where one user stops and the others begin. 
    $groups = Get-ADUser -Filter "SamAccountName -like '*$Usr*'" -Properties DisplayName | foreach-object{Get-ADPrincipalGroupMembership -Identity $_.SamAccountName} | format-table name
    I was thinking of joining the tables but that wasnt much help to me since I cant figure out what to join on. I also thought about looping through the first table with a foreach loop but it was assigning the whole table in the first pass and displaying nothing.
    If anyone could help or suggest something, I would greatly appreciate.
    Matt

    Hi Matt,
    Give this a shot:
    Get-ADUser -Filter "DisplayName -like '*Template*'" -Properties MemberOf | ForEach {
    $username = $_.SamAccountName
    $_.MemberOf | ForEach {
    $props = @{
    Username = $username
    GroupName = (Get-ADGroup $_).Name
    New-Object PsObject -Property $props
    } | Sort Username,GroupName |
    Select Username,GroupName |
    Export-Csv .\GroupMemberships.csv -NoTypeInformation
    Don't retire TechNet! -
    (Don't give up yet - 13,225+ strong and growing)

  • Get-rid of the format we get using Get-ADuser in a CSV. Send CSV data in an email in table format

    Hi,
    I am using get-ADuser in order to extract a few AD attributes of some users. I export the users and their respective attributes to a CSV. However, the output in CSV i get has the following format in each cell for its AD attribute. 
    @{description=<Value>} or @ { info=<Value>}
    I have tried to use Expandproperty switch in order to get rid of it but it does not accept null values and hence if a user has no value for a said attribute, the previous value is copied for that user too. However, without expand property it gives me the
    above format in the output.
    $Desc = Get-ADUser $Username -Properties description | select description
    I would like the cells to contain only values and not this format along.
    Also, once I have the CSV with values I would also like to copy the values from CSV in an email in the form of a TABLE. I have been able to copy the content in an email using the following however, this in not in a table format. 
    $mail = Import-Csv $newlogonfile | Out-String
    Please HELP!

    Yes I am already using Export-Csv but still getting the same kind of format in output :-
    $Username = $Event.Properties[5].Value
                $Title_var = get-aduser $Username -properties Title | select Title
           $Ofc_phone = get-aduser $Username -Properties OfficePhone | select OfficePhone
           $Info_var = get-aduser $Username -properties info | select info
           $Display_Name = get-aduser $Username -properties DisplayName | select DisplayName
                $Mail = Get-ADUser $Username -Properties Mail | select Mail
           $Desc = Get-ADUser $Username -Properties description | select description
            $Props = @{ 
                    User = $Event.Properties[5].Value;
                    TimeCreated = $Event.TimeCreated;
                    LogonType = $Event.Properties[8].Value;
                    DCName = $Event.MachineName;
    Workstation_address = $Event.Properties[18].Value;
    Title = $Title_var;
    OfficePhone = $Ofc_phone;
    Info = $Info_var;
    DisplayName = $Display_Name;
            Description = $Desc;
           EMail = $Mail
                $LogonRecord = New-Object -TypeName psobject -Property $Props
                $Result += $LogonRecord
    $Result | Export-Csv -Path $logFile -append -UseCulture -NoTypeInformation # Log it to CSV
    OUTPUT has values in this format in the CSV :-
    @{info=} @{description=abc} @{DisplayName=} @{Officephone=}
    @{Mail=[email protected]}

  • Get-ADUser SamAccount from CSV file does not work.

    So I'm trying to get HomeDirectory + SamAccountName using Get-ADUser from an imported csv file called $csvFile
    $GetUserInfo = Get-ADUser (Get-ADUser -Filter { displayName -eq $csvFile[$index].DisplayName}).SamAccountName -Properties SamAccountName,HomeDirectory
    It gives me an error. 
    Get-ADUser : Invalid type 'System.Object[]'.
    Parameter name: displayName
    At line:1 char:28
    + $GetInfoUser = Get-ADUser (Get-ADUser -Filter { displayName -eq $csvFile[5].Disp ...
    + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo : InvalidArgument: (:) [Get-ADUser], ArgumentException
    + FullyQualifiedErrorId : ActiveDirectoryCmdlet:System.ArgumentException,Microsoft.ActiveDirectory.Management.Commands.GetADUser
    However if I do like this 
    $DisplayName = $csvFile[$index].DisplayName
    and replace $DisplayName to the filter like this, it works flawless and I get HomeDirectory and the SamAccountName
    (Get-ADUser -Filter { displayName -eq $DisplayName }).SamA...
    Any ideas or improvements

    Still produces the same error. I'm running 4.0
    How about this?
    Import-Csv C:\Temp\user.csv | % {
    $displayname = $_.displayname;
    get-aduser -filter { displayname -eq $displayname } | Select SamAccountname , HomeDirectory
    The below was my CSV format
    DisplayName
    Chendrayan Venkatesan
    Ramesh Venkatesan
    Regards Chen V [MCTS SharePoint 2010]

  • Get-ADuser and formatting results

    What Im looking to do is to output all of my AD Users, including all of their properties, and then output that to a tabular format. The issue I am having is that some of the fields, like MemberOf, dont come through. My script looks like the following:
    Get-ADuser -Filter * -Properties * | Export-CSV C:\Temp\MyFile.csv
    This is almost what I want, but I just need for all of the properties to be expanded. Some end in "..." meaning there is more to be shown, and others such as "MemberOf" show "Microsoft.ActiveDirectory.Management.ADPropertyValueCollection" instead of showing
    the actual groups.
    Thanks in advance for any help!
    Jarrod Sturdivant [email protected]

    I had the same question and the "Exchange Proxy Address (alias) Report" Blog entry helped me a lot in this case.
    Here is my adaption
    $multipcgroups = @()
     $Pclist = import-csv mypclist.csv | foreach {get-adcomputer -identity $_.name -Properties * | select name, memberof}
     foreach ($pc in $pclist) {
     [array]$pcgroups = $pc.memberof
    $ErrorActionPreference = 'SilentlyContinue'
     $pcadgroup = New-Object PSObject -Property @{
    Name = $pc.name
     pcadgroup0 = $pcgroups[0] -replace "OU=SW,OU=Groupx,OU=foo,DC=company,DC=de" -replace "OU=Filter,OU=Technical Roles,DC=company,DC=de"
    pcadgroup1 = $pcgroups[1] -replace "OU=SW,OU=Groupx,OU=foo,DC=company,DC=de" -replace "OU=Filter,OU=Technical Roles,DC=company,DC=de"
    pcadgroup2 = $pcgroups[2] -replace "OU=SW,OU=Groupx,OU=foo,DC=company,DC=de" -replace "OU=Filter,OU=Technical Roles,DC=company,DC=de"
    $ErrorActionPreference = 'Continue'
     $pcadgroupCount = ($pcgroups).count
     if ($pcadgroupCount -gt 0) {
    $multipcgroups += $pcadgroup
     $multipcgroups | select name, pcadgroup0,pcadgroup1,pcadgroup2 | Export-CSV pcadgroups.csv -notype
    regards
    Andreas

Maybe you are looking for

  • If you need help with CPS and Contribute

    After over a month of contacting support, I have come to the conclusion that Adobe does not offer advance support for CPS. The only thing that the low level tech support agents are capable of doing is 1. transferring you to someone else, 2. Sending y

  • Leopard partition will not boot with Boot Camp installed

    I am running Leopard 10.5.2 with Boot Camp running Windows XP on about 150 computers in multiple computer labs on my campus. My problem is that a few machines every couple of weeks will stop booting into the Leopard partition. The problematic compute

  • Web Services - WSDL doubt.

    Hi all, I’m sorry to repeat this subject again, but I continue with some doubts… I read almost SDN web logs about web services. All they teach, how to configure and develop a simple web services… but the steps to create a web service connection betwe

  • Additional fields in VBRK

    Hi all, I have appended some customer Z-field to the table VBRK, invoice header. I would like to know if there is any way to add an additional tab in the standard screen of VF01/VF02/VF03, in order to show those newly added custom fields? Thank you.

  • Need Help Changing Ruler Bar

    Hi Everyone, I know this is a stupid question but for some reason I don't remember ever running into this problem before. I had to rebuild the preference file this morning and so went about making a new template which didn't take long. However, the r