Microsoft.ActiveDirectory.Management.ADPropertyValueCollection issue on get-aduser

I am running the command
get-aduser username -Properties * | select name, publicDelegates, publicDelegatesBL
But the output only returns Microsoft.ActiveDirectory.Management.ADPropertyValueCollection,
despite knowing there are delegates setup for the user queried.
Is there anyway round this? I dont understand why it doesnt return the correct information. I did wonder if its perhaps because there are a number of entries
in both fields?

get-aduser username -Properties * | select -Expand publicDelegatesBL
get-aduser username -Properties * | select name, @{N='publicDelegates';E={$_.publicDelegates -join '|'}}
\_(ツ)_/

Similar Messages

  • Get-ADuser and formatting results

    What Im looking to do is to output all of my AD Users, including all of their properties, and then output that to a tabular format. The issue I am having is that some of the fields, like MemberOf, dont come through. My script looks like the following:
    Get-ADuser -Filter * -Properties * | Export-CSV C:\Temp\MyFile.csv
    This is almost what I want, but I just need for all of the properties to be expanded. Some end in "..." meaning there is more to be shown, and others such as "MemberOf" show "Microsoft.ActiveDirectory.Management.ADPropertyValueCollection" instead of showing
    the actual groups.
    Thanks in advance for any help!
    Jarrod Sturdivant [email protected]

    I had the same question and the "Exchange Proxy Address (alias) Report" Blog entry helped me a lot in this case.
    Here is my adaption
    $multipcgroups = @()
     $Pclist = import-csv mypclist.csv | foreach {get-adcomputer -identity $_.name -Properties * | select name, memberof}
     foreach ($pc in $pclist) {
     [array]$pcgroups = $pc.memberof
    $ErrorActionPreference = 'SilentlyContinue'
     $pcadgroup = New-Object PSObject -Property @{
    Name = $pc.name
     pcadgroup0 = $pcgroups[0] -replace "OU=SW,OU=Groupx,OU=foo,DC=company,DC=de" -replace "OU=Filter,OU=Technical Roles,DC=company,DC=de"
    pcadgroup1 = $pcgroups[1] -replace "OU=SW,OU=Groupx,OU=foo,DC=company,DC=de" -replace "OU=Filter,OU=Technical Roles,DC=company,DC=de"
    pcadgroup2 = $pcgroups[2] -replace "OU=SW,OU=Groupx,OU=foo,DC=company,DC=de" -replace "OU=Filter,OU=Technical Roles,DC=company,DC=de"
    $ErrorActionPreference = 'Continue'
     $pcadgroupCount = ($pcgroups).count
     if ($pcadgroupCount -gt 0) {
    $multipcgroups += $pcadgroup
     $multipcgroups | select name, pcadgroup0,pcadgroup1,pcadgroup2 | Export-CSV pcadgroups.csv -notype
    regards
    Andreas

  • Get-ADUser -server

    Hi all
    I am at the beginning of my powershell skills so excuse my silly question.
    I am writing a script where I want to use a specific AD controller. And want to define the server as a variable.
    $dc=srv01.contoso.com
    Get-ADUser -Identity "test" -server $dc -Properties name,enabled
    However I always get the error:
    + Get-ADUser -Identity "test" -server <<<<  $dc -Properties name,enabled
        + CategoryInfo          : InvalidData: (:) [Get-ADUser], ParameterBindingValidationException
        + FullyQualifiedErrorId : ParameterArgumentValidationError,Microsoft.ActiveDirectory.Management.Commands.GetADUser
    If I run:
    Get-ADUser -Identity "test" -server srv01.contoso.com -Properties name,enabled
    It runs with no issues.
    Thanks for your help.

    Hi Grimbi,
    try this:
    $dc = "srv01.contoso.com"
    Get-ADUser -Identity "test" -server $dc -Properties name,enabled
    Why does this happen?
    As a parameter of a command, powershell assumes the input is a string (since the parameter demands a string). However when you Store something in a variable it has to guess about the input type. By wrapping it in double-quote, you tell PowerShell "This
    is a string". Otherwise it can't tell whether it's supposed to be a command, an Alias, etc. .
    Cheers,
    Fred
    There's no place like 127.0.0.1

  • The Command Get-ADUser -Identity username -Properties * No Longer Works Due to a Bug in PowerShell 4 and Win8-1 Pro

    The 'Command Get-ADUser -Identity <username> -Properties *' No Longer Works Due to a Bug in PowerShell 4 and Win8-1 Pro
    It produces the following error:
    Get-ADUser : One or more properties are invalid.
    Parameter name: msDS-AssignedAuthNPolicy
    At line:1 char:1
    + Get-ADUser -Identity ********** -Properties *
    + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        + CategoryInfo          : InvalidArgument: (**********:ADUser) [Get-ADUser], ArgumentException
        + FullyQualifiedErrorId : ActiveDirectoryCmdlet:System.ArgumentException,Microsoft.ActiveDirectory.Management.Commands.GetADUser
    This is already documented in these forums:
    1. http://social.technet.microsoft.com/Forums/systemcenter/en-US/1bf9568e-6adc-495d-a37c-48877f86985a/powershell-40-and-the-activedirectory-ps-module?forum=w81previtpro
    2. https://connect.microsoft.com/PowerShell/feedback/details/806452/windows-8-1-powershell-4-0-get-adcomputer-properties-bug
    Unfortunately, in typical style, Microsoft have archived number 1 without bothering to respond with advice.  Can someone in Microsoft please advise your customers here if this is being investigated and of any available workaround or fix ?
    -- huddie "If you're not seeking help or offering it, you probably shouldn't be here."

    Did you consider using one of the "workarounds" below to run an existing version of the AD Module for PowerShell under a specific PowerShell version:
    a. #require -version 3.0    (in ps1 script)
    b. powershell -version 3.0
    Thank you for sharing with us if this helps.
    Desmond, did you miss my reply below ?  I still haven't heard back from you:
    >> "Desmond,
    >> 
    >> Thanks for your quick response.
    >> 
    >> I'm running this just as a command, not in a script:
    >> 
    >> Get-ADUser -Identity <username> -Properties *
    >> 
    >> When I try to run powershell
    -version 3.0 first, then run the above command, it still fails with the same error.  When I then run Get-Host,
    the version still shows as 4.0 so maybe there's more I need to do to launch a 3.0 host.  Anyway, from what I've read it seems your command is more aimed at script compatibility.
    >> 
    >> Can you help ?"
    -- huddie "If you're not seeking help or offering it, you probably shouldn't be here."

  • Get-ADUser SamAccount from CSV file does not work.

    So I'm trying to get HomeDirectory + SamAccountName using Get-ADUser from an imported csv file called $csvFile
    $GetUserInfo = Get-ADUser (Get-ADUser -Filter { displayName -eq $csvFile[$index].DisplayName}).SamAccountName -Properties SamAccountName,HomeDirectory
    It gives me an error. 
    Get-ADUser : Invalid type 'System.Object[]'.
    Parameter name: displayName
    At line:1 char:28
    + $GetInfoUser = Get-ADUser (Get-ADUser -Filter { displayName -eq $csvFile[5].Disp ...
    + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo : InvalidArgument: (:) [Get-ADUser], ArgumentException
    + FullyQualifiedErrorId : ActiveDirectoryCmdlet:System.ArgumentException,Microsoft.ActiveDirectory.Management.Commands.GetADUser
    However if I do like this 
    $DisplayName = $csvFile[$index].DisplayName
    and replace $DisplayName to the filter like this, it works flawless and I get HomeDirectory and the SamAccountName
    (Get-ADUser -Filter { displayName -eq $DisplayName }).SamA...
    Any ideas or improvements

    Still produces the same error. I'm running 4.0
    How about this?
    Import-Csv C:\Temp\user.csv | % {
    $displayname = $_.displayname;
    get-aduser -filter { displayname -eq $displayname } | Select SamAccountname , HomeDirectory
    The below was my CSV format
    DisplayName
    Chendrayan Venkatesan
    Ramesh Venkatesan
    Regards Chen V [MCTS SharePoint 2010]

  • Error troubleshooting in AD Module - Get-Aduser w/created filter

    Hi All,
    I'm working as an intern with my university, and I've been tasked with clearing out old student accounts in AD. There are currently over 4000 users in our system, and it's estimated that there are over 3500 old accounts that need to be deleted.
    We are at the 2008 R2 Domain Functional Level.
    I am going to script this through Powershell, but I'm having a terrible time getting a certain query to run properly.
    I am using the following:
    get-aduser -filter {created -lt '1/1/2010' -and lastlogontimestamp -notlike '*'} -properties created
    I will sometimes narrow my query by adding another filter for created -gt '1/1/2008', for instance.
    When I run the command as written, however, it will return several hundred users, but then it spits out the following error after the last displayed result:
    Get-ADUser : The specified method is not supported
    At C:\Users\Administrator.CSC\Desktop\test1.ps1:4 char:15
    + get-aduser <<<< -filter {created -lt '1/1/2010'} -properties created | ft name,samaccountname,created
    + CategoryInfo : NotSpecified: (:) [Get-ADUser], ADException
    + FullyQualifiedErrorId : The specified method is not supported,Microsoft.ActiveDirectory.Management.Commands.GetADUser
    If I narrow my search scope by created date, I can sometimes get the error to not appear. My guess is that there are several accounts in the database that trigger the error (or at least, that's how it appears).
    I have tried running this on both a DC and a non-dc server with server management tools installed. It doesn't matter what other filters are used, so omitting the lastlogontimestamp filter doesn't prevent the error.
    My supervisor seems to think there may be errors in the AD database, but I've done every AD health check I can think of.
    Does anyone have any suggestions?
    Thanks,
    Brandon

    If you have access to Microsoft Connect (I believe you must be an MVP), it would help to vote on this report, as that should help prioritize it.
    You don't need to be a MVP for access to Connect, here's a direct link to the bug report Richard opened:
    https://connect.microsoft.com/PowerShell/feedbackdetail/view/963333/ad-module-cmdlets-raise-error-if-there-are-more-than-256-results
    The command from the report does appear to work for me in v4 (Win7):
    PS C:\> Get-ADUser -Properties Created -Filter "Created -gt '9/1/2014'" | measure
    Count : 260
    I also tested the command that failed in the post above and v3 appears to be working for me as well (WS2012):
    PS C:\> $start = (Get-Date).AddDays(-1)
    PS C:\> get-aduser -filter {modified -gt $start} | measure
    Count : 263
    Perhaps the count needs to be higher to replicate this.
    EDIT: I just created a bunch of new user accounts and I still can't replicate this (v3 on WS2012 again):
    PS C:\> $start = (Get-Date).AddDays(-1)
    PS C:\> get-aduser -filter {modified -gt $start} | measure
    Count : 1803
    EDIT2: DC is WS2008SP2.
    Don't retire TechNet! -
    (Don't give up yet - 13,085+ strong and growing)

  • Get-ADUser isn't accepting Splatting

    I'm trying to splat the properties that the Get-ADComputers would return, am I doing it wrong or does PowerShell just not like it.Powershell$select = 'lastLogonDate,Mail'$Select = @{'Identity' = 'user1''Properties'= $select}Get-ADUser @select
    Get-ADUser : One or more properties are invalid.Parameter name: System.Collections.Hashtable
    At line:1 char:1
    + Get-ADUser -Identity user -Properties $select
    + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo : InvalidArgument: (user:ADUser) [Get-ADUser], ArgumentException
    + FullyQualifiedErrorId : ActiveDirectoryCmdlet:System.ArgumentException,Microsoft.ActiveDirectory.Management.Commands.GetADUse
    This topic first appeared in the Spiceworks Community

    I'm trying to splat the properties that the Get-ADComputers would return, am I doing it wrong or does PowerShell just not like it.Powershell$select = 'lastLogonDate,Mail'$Select = @{'Identity' = 'user1''Properties'= $select}Get-ADUser @select
    Get-ADUser : One or more properties are invalid.Parameter name: System.Collections.Hashtable
    At line:1 char:1
    + Get-ADUser -Identity user -Properties $select
    + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo : InvalidArgument: (user:ADUser) [Get-ADUser], ArgumentException
    + FullyQualifiedErrorId : ActiveDirectoryCmdlet:System.ArgumentException,Microsoft.ActiveDirectory.Management.Commands.GetADUse
    This topic first appeared in the Spiceworks Community

  • How do I use Get-ADUser to get just the Managers attribute? And then get rid of duplicates in my array/hash table?

    Hello,
          I am trying to just get the Managers of my users in Active Directory. I have gotten it down to the user and their manager, but I don't need the user. Here is my code so far:
    Get-ADUser-filter*-searchbase"OU=REDACTED,
    OU=Enterprise Users, DC=REDACTED, DC=REDACTED"-PropertiesManager|SelectName,@{N='Manager';E={(Get-ADUser$_.Manager).Name}}
    |export-csvc:\managers.csv-append 
    Also, I need to get rid of the duplicate values in my hash table. I tried playing around with -sort unique, but couldn't find a place it would work. Any help would be awesome.
    Thanks,
    Matt

    I would caution that, although it is not likely, managers can also be contact, group, or computer objects. If this is possible in your situation, use Get-ADObject in place of Get-ADUser inside the curly braces.
    Also, if you only want users that have a manager assigned, you can use -LDAPFilter "(manager=*)" in the first Get-ADUser.
    Finally, if you want all users that have been assigned the manager for at least one user, you can use:
    Get-ADUser
    -LDAPFilter "(directReports=*)" |
    Select @{N='Manager';E={ (Get-ADUser
    $_.sAMAccountName).Name }}
    -Unique | Sort Manager |
    Export-Csv .\managerList.csv -NoTypeInformation
    This works because when you assign the manager attribute of a user, this assigns the user to the directReports attribute of the manager. The directReports atttribute is multi-valued (an array in essence).
    Again, if managers can be groups or some other class of object (not likely), then use Get-ADObect throughout and identify by distinguishedName instead of sAMAccountName (since contacts don't have sAMAccountName).
    Richard Mueller - MVP Directory Services

  • Get-Aduser Filtering Issue

    Hey Guys,
    I'm trying to do a get-aduser filter based on two criteria 
    1. the account is enabled
    2. the samaccountname does not contain the word health
    I'm stumped on this one. Here's what i have thus far. I have to be close
    Get-ADuser -Filter 'enabled -eq $true' -and 'SamAccountName -ne "Health*"'
    Thoughts ? This is driving me crazy.
    Rich
    Rich Thompson

    Hi,
    afaik the -Filter-parameter only applies to AD-properties. enabled is a powershell-AD-object property. It is represented by the UserAccountControl flag in the ActiveDirectory (see description
    here) and you'l combine it with the SAMAccountName, similiar to something like this:
    Get-ADUser -filter {((userAccountControl -like "512") -and (samaccountname -notlike "Health*"))}
    Regards
    Sebastian
    You can filter on the Enabled property with no issues. Also, just FYI, -Filter wants a string, not a scriptblock. Scriptblocks will generally work, but not always.
    Don't retire TechNet! -
    (Don't give up yet - 13,085+ strong and growing)

  • Get-ADUser Script Runs but issues error command before returning all results

    Greetings;
    I am running Windows Server 2008-R2 and try to execute a PowerShell command as follows:
    I am trying to locate user objects that have been inactive since September 1 and do not have any Exchange mailboxes. The query does run and I do get a number of records, however, the error is issued, as shown above.
    can you please shed some light as to why I am getting this error message? I do appreciate your time.
    Behrooz

    I see this thread isn't answered yet, so I'm taking another shot at it.  I am positive my script is going to give you the results you are looking for. I have reproduced this in my lab.
    What I did:
    - I created a set of users in an OU in my domain.
    - I populated the 'employeeType' property on a handful of them
    - I created mailboxes fora subset of those users on my Exchange server
    - I did NOT log in with any of these accounts, but that is the easy part.
    Run this query and you will get a returned set of accounts that:
    - Have not logged on since 9/1/2013
    - Do NOT have a mailbox (this is query-able through Get-ADUser because the HomeMDB property is only populated when you have a mailbox.  Using the Exchange tools is not necessary)
    - Accounts that do NOT have any anything in their 'employeeType' property.
    Get-AdUser -filter * -properties * |
    Where-Object {$_.HomeMDB -eq $NULL -AND
    $_.employeeType -eq $NULL -AND
    $_.lastlogondate -ge "9/01/2013"} |
    Select displayname,distinguishedname,samaccountname,employeetype |
    Export-Csv "employeetype.csv" -notypeinformation
    ** This result is going to find people with NO employeeType.  If that is the opposite of what you're looking for, change that like from -eq (equal) to -ne (not equal) or you can use -like and -notlike.  Both give the same results.
    Your results will export to a CSV and will not print to the screen.  Again, with the way this is written, the employeetype column will be empty.
    If you want to copy and paste this script, please paste it into the ISE and push play.  If you save it as a .ps1, you'll have to ensure you have the appropriate executionpolicy set (Open PS as an admin, run 'set-executionpolicy unrestricted')
    If you chose to run it in a PS window as is, please ensure this whole syntax is all on one line.
    Okay! Come back and tell me you were successful and mark me as the answer!! :)
    Chris Ream

  • Get-aduser -filter -memberof group name issues

    I want to use powershell to return all users who are domain admins into a CSV
    Are these commands close to what I should be doing?
    get-aduser -filter -memberof "domain admin" 
    get-adgroupmember -filter "-eq 'Domain Admin'"
    Then I will exporting to CSV with this working part of the script.
    -Properties * | Select-Object -Property Name,DisplayName,Title,EmailAddress,GivenName,sn,StreetAddress,Office,City,State,PostalCode,Country,OfficePhone,Company,HomePhone,mobile,Department | Sort-Object -Property Name | export-csv c:\UserPropertiesCSV.csv

    If you want more information than is being returned by Get-ADGroupMember, you can pipe the results into Get-ADUser.
    Get-ADGroupMember "Domain Admins" |
    Get-ADUser -properties Displayname, Title, EmailAddress, GivenName, sn, StreetAddress, Office, City, State, PostalCode, Country, OfficePhone, Company, HomePhone, Mobile, Department |
    Select-Object Name, DisplayName, Title, EmailAddress, GivenName, sn, StreetAddress, Office, City, State, PostalCode, Country, OfficePhone, Company, HomePhone, Mobile, Department |
    Export-CSV ".\results.csv"

  • Server 2012: Remote desktop licence manager not issuing licences

    Hi,
    I am battling with an problem which i cannot seem to resolve and no other forums actually come to a conclusion on how to resolve this problem!
    I have a windows server 2012 server which is NOT part of a domain.
    I have installed Remote Desktop Services and also installed the Remote Desktop License manager and i just cannot get the license manager to issue cals when users connect remotely via RDP
    I have installed an extra two CAL's and tried using them as both a "Per User" and also "Per Device" but still does not work.
    I have now run out of my grace period and cannot connect to the server at all
    I have also tried changing some gpo's with no luck, 
    Computer Policy -> Computer Configuration -> Administrative Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Session Host -> Licensing
    "Use the specified RD license servers" = myservername
    "Set the Remote Desktop licensing mode" = Per User
    How can i fix this?
    Thanks

    Hi,
    Thank you for posting in Windows Server Forum.
    Have you seen that you have activated RDS License server before installing CAL?
    Please check that the License Server should be part of ‘Terminal Server License’ group in Active Directory Domain Services. You can also configure RD License server manually by powershell commmand. Please check below article for information.
    RD Licensing Configuration on Windows Server 2012
    http://blogs.technet.com/b/askperf/archive/2013/09/20/rd-licensing-configuration-on-windows-server-2012.aspx
    In addition, please install below Hotfix and verify the result.
    No RDS license when you connect to an RDS farm in Windows Server 2012
    http://support.microsoft.com/kb/2916846
    Hope it helps!
    Thanks.
    Dharmesh Solanki

  • Issue with Get-LogonStatistics in Exchange 2013

    Hi all,
    I run into an issue with the Get-LogonStatistics cmdlet. The error says:
    Cannot find LogonStatistics objects from the root 'DB1'. Please make sure that you specified the correct search root and that you have the correct permissions to perform the search.
        + CategoryInfo          : NotSpecified: (:) [Get-LogonStatistics], MapiOperationException
        + FullyQualifiedErrorId : B3D0201A,Microsoft.Exchange.Management.MapiTasks.GetLogonStatistics
        + PSComputerName        : mb1.ex2013.test
    I run that cmdlet as a member of the OrganizationAdmin rolegroup.
    Any ideas?
    Thanks in advance!

    Hello,
    Sorry for the delaying respond. The error indicates there might be a problem with the ACLs. But the cmdlet "get-mailbox" works, so the ACLs should be fine.
    From the result for checking, the everythings is also fine.
    Is there any update?
    If you have any feedback on our support, please click
    here
    Cara Chen
    TechNet Community Support

  • 2008 R2 SP1 failover cluster, after connect to VM from failover cluster manager console I've get only upper quourter of screen console

    Hello :)
    I have to ask because this issue is boring me a long time ago :(
    From time to time when I connect to virtual machine from failover cluster manager console I've get virtual machine connection screen (console) which is reduced only to upper left quorter of full screen. There is no scroll bar ... If I live migrate
    VM to another node (or restart VM on same node) and reconnect, console screen is displayed ok (ie all console screen is visible).
    It is happening regardless of OS version installed into guest VM: 2003 R2, 2008 R2, 2012, 2012 R2).
    I've check inside VM ( I can see that integration services are installed and running but when I click onto console window with mouse I've get message:
    "Virtual Machine Connection
    Mouse not captured in Remote Desktop session
    The mouse is available in a Remote Desktop session when
    integration services are installed in the guest operating
    system...."
    From SCVMM console I can see that IC version on guest VM is: 6.1.7601.17514
    I would like to know what is going on and is there any way how can I detect those situation or even better how to prevent it ?
    Thank you for any idea.
    Best regards
    Nenad

    Hi Nenad,
    As you mentioned you have tried 2003 R2, 2008 R2, 2012, 2012 R2 guest vm, but all this do not work properly, With Server 2003 platform the 2008r2 Hyper-V the 2003R2 are not
    supported, in your case you must update to Windows Server 2003 R2 with Service Pack 2.
    Server 2012 as guest vm on 2008r2 you must install the following hot fix:
    You cannot run a Windows 8-based or Windows Server 2012-based virtual machine in Windows Server 2008 R2
    https://support2.microsoft.com/kb/2744129?wa=wsignin1.0
    Server 2012 is the last version of Windows that will be supported as a guest operating system on 2008r2 Hyper-V therefore the 2012r2 guest vm is not supported.
    Please use the following command can query all guest vm’s IC version, please compare this problematic vms IC version with functioning vms.
    The following powershell command can be used to display the version of integration services installed on all VMs on the Hyper-V host:
    PS C:\Users\administrator> get-vm | ft name, IntegrationServicesVersion
    Name                                                       
    IntegrationServicesVersion
    TestVM2012                                           
    6.2.9200.16433
    SQL01                                                    
    6.2.9200.16433
    SQL02                  
                                      6.2.9200.16433
    SCVMM01                                               
    6.2.9200.16384
    SCVMM02                                               
    6.2.9200.16384
    I’m glad to be of help to you!
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Issue using Get-DatabaseAvailabilyGroup -Status Exch 2010

    When trying to use this CMDLET (Get-DatabaseAvailabilyGroup -Status) on Exch 2010, I get a powershell error message:
    A server-side administrative operation has failed. The Microsoft Exchange Replication service may not be running on ser
    ver mail02.domain.local Specific RPC error message: Error 0x6d9 (There are no more endpoints available from t
    he endpoint mapper) from cli_GetDagNetworkConfig
        + CategoryInfo          : NotSpecified: (0:Int32) [Get-DatabaseAvailabilityGroup], ReplayServiceDownException
        + FullyQualifiedErrorId : 749A084,Microsoft.Exchange.Management.SystemConfigurationTasks.GetDatabaseAvailabilityGr
       oup
    What I don't understand is this server that it's referencing is the witness server to the DAG and SHOULDN'T have this service installed.  Has anyone run into this issue before, and if so, how did you fix it?  I have not tried rebuilding my DAG
    thus far.
    Thanks for any input.
    Thanks, Jeffrey - Infrastructure Administrator

    Hi,
    Have you checked Jared Van Leeuwen's suggestions? Is there any update?
    The Status parameter instructs the command to query Active Directory for additional information, and to include real-time status information in the output. Please add the DomainController parameter to specify a domain controller to retrieve data to check
    the result.
    If you have multiple DCs in your environment, please make sure there is no replication issues.
    If the issue persists, could you please use the ExBPA to check against your Exchange server health?
    Best regards,
    If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Belinda Ma
    TechNet Community Support

Maybe you are looking for