Using Get-ADUser but 3.0 needs a filter? What changed?

I'm trying to just do a basic query of AD attributes from a text file of SamAccountNames I have, but I'm upgraded to PowerShell ISE 3.0 and there might be some things new I'm not understanding. 
I was just trying to do something simple like this; Get-Content C:\Scripts\userabrivs.txt | ForEach { Get-ADUser -Properties * } | Export-csv C:\scripts\Output\adusers1 
but in ISE it always asks for 
cmdlet Get-ADUser at command pipeline position 1
Supply values for the following parameters:
(Type !? for Help.)
Filter: 
I'm not very good at this so can someone help me understand why it needs a filter when I'm just asking it to use the list of SamAccountNames I have in a text file?

Hi,
You're never telling Get-ADUser which user you want to return. Try this instead:
Get-Content .\userList.txt | ForEach {
Get-ADUser -Identity $_ -Properties *
} | Export-Csv .\userProperties.csv
I highly recommend only returning the properties you need, the wildcard will return more information than most people want to look at.
Don't retire TechNet! -
(Don't give up yet - 12,700+ strong and growing)

Similar Messages

  • How do I use Get-ADUser to get just the Managers attribute? And then get rid of duplicates in my array/hash table?

    Hello,
          I am trying to just get the Managers of my users in Active Directory. I have gotten it down to the user and their manager, but I don't need the user. Here is my code so far:
    Get-ADUser-filter*-searchbase"OU=REDACTED,
    OU=Enterprise Users, DC=REDACTED, DC=REDACTED"-PropertiesManager|SelectName,@{N='Manager';E={(Get-ADUser$_.Manager).Name}}
    |export-csvc:\managers.csv-append 
    Also, I need to get rid of the duplicate values in my hash table. I tried playing around with -sort unique, but couldn't find a place it would work. Any help would be awesome.
    Thanks,
    Matt

    I would caution that, although it is not likely, managers can also be contact, group, or computer objects. If this is possible in your situation, use Get-ADObject in place of Get-ADUser inside the curly braces.
    Also, if you only want users that have a manager assigned, you can use -LDAPFilter "(manager=*)" in the first Get-ADUser.
    Finally, if you want all users that have been assigned the manager for at least one user, you can use:
    Get-ADUser
    -LDAPFilter "(directReports=*)" |
    Select @{N='Manager';E={ (Get-ADUser
    $_.sAMAccountName).Name }}
    -Unique | Sort Manager |
    Export-Csv .\managerList.csv -NoTypeInformation
    This works because when you assign the manager attribute of a user, this assigns the user to the directReports attribute of the manager. The directReports atttribute is multi-valued (an array in essence).
    Again, if managers can be groups or some other class of object (not likely), then use Get-ADObect throughout and identify by distinguishedName instead of sAMAccountName (since contacts don't have sAMAccountName).
    Richard Mueller - MVP Directory Services

  • Get-rid of the format we get using Get-ADuser in a CSV. Send CSV data in an email in table format

    Hi,
    I am using get-ADuser in order to extract a few AD attributes of some users. I export the users and their respective attributes to a CSV. However, the output in CSV i get has the following format in each cell for its AD attribute. 
    @{description=<Value>} or @ { info=<Value>}
    I have tried to use Expandproperty switch in order to get rid of it but it does not accept null values and hence if a user has no value for a said attribute, the previous value is copied for that user too. However, without expand property it gives me the
    above format in the output.
    $Desc = Get-ADUser $Username -Properties description | select description
    I would like the cells to contain only values and not this format along.
    Also, once I have the CSV with values I would also like to copy the values from CSV in an email in the form of a TABLE. I have been able to copy the content in an email using the following however, this in not in a table format. 
    $mail = Import-Csv $newlogonfile | Out-String
    Please HELP!

    Yes I am already using Export-Csv but still getting the same kind of format in output :-
    $Username = $Event.Properties[5].Value
                $Title_var = get-aduser $Username -properties Title | select Title
           $Ofc_phone = get-aduser $Username -Properties OfficePhone | select OfficePhone
           $Info_var = get-aduser $Username -properties info | select info
           $Display_Name = get-aduser $Username -properties DisplayName | select DisplayName
                $Mail = Get-ADUser $Username -Properties Mail | select Mail
           $Desc = Get-ADUser $Username -Properties description | select description
            $Props = @{ 
                    User = $Event.Properties[5].Value;
                    TimeCreated = $Event.TimeCreated;
                    LogonType = $Event.Properties[8].Value;
                    DCName = $Event.MachineName;
    Workstation_address = $Event.Properties[18].Value;
    Title = $Title_var;
    OfficePhone = $Ofc_phone;
    Info = $Info_var;
    DisplayName = $Display_Name;
            Description = $Desc;
           EMail = $Mail
                $LogonRecord = New-Object -TypeName psobject -Property $Props
                $Result += $LogonRecord
    $Result | Export-Csv -Path $logFile -append -UseCulture -NoTypeInformation # Log it to CSV
    OUTPUT has values in this format in the CSV :-
    @{info=} @{description=abc} @{DisplayName=} @{Officephone=}
    @{Mail=[email protected]}

  • I was using my video but it shut down by itself what should i do?

    I WAS USING MY VIDEO BUT  IT SHUT DOWN BY ITSELF WHAT SHOULD I DO?

    Try:                           
    - iOS: Not responding or does not turn on
    - Also try DFU mode after try recovery mode
    How to put iPod touch / iPhone into DFU mode « Karthik's scribblings
    - If not successful and you can't fully turn the iOS device fully off, let the battery fully drain. After charging for an least an hour try the above again.
    - Try another cable
    - Try on another computer                            
    - If still not successful that usually indicates a hardware problem and an appointment at the Genius Bar of an Apple store is in order.
    Apple Retail Store - Genius Bar                                     

  • Using get-aduser to search for enabled users in entire domain filter ..

    Hi,
    my first post here.
    I have the following problem. I am trying to figure out to create a powershell command (with get-aduser) that searches for only enabled
    users (in the entire domain),  whose user account login names starts with "b" or "B" (because their user account login names are composed of Bnnnnn, n=numbers). I suppose that a string of "B*" in the command should be sufficient. The query result
    must show the user account login name (Bnnnnn),  first name
    and last name  and the enabled  (yes) status  of those enabled users. I would like to write the entire query result to a file (csv format), saving it to c: for example
    Please help. Thanks in advance

    I use -LDAPFilter mostly because I am used to the LDAP syntax. It can be used in PowerShell, VBScript, dsquery, VB, and many command line utilities (like Joe Richards' free adfind utility). Active Directory is an LDAP compliant database.
    The PowerShell -Filter syntax can do the same things, but the properties it exposes are really aliases. I'm used to the AD attribute names, like sAMAccountName and userAccountControl. PowerShell uses things like "enabled" and "surname", which are aliases
    you need to know or look up. For example, the Get-ADUser default and extended properties, with the actual AD attributes they are based on, are documented here:
    http://social.technet.microsoft.com/wiki/contents/articles/12037.active-directory-get-aduser-default-and-extended-properties.aspx
    Finally, note that the "Name" property refers to the Relative Distinguished Name (RDN) of the object, which for user objects is the value of the cn attribute (the Common Name of the user). This may not uniquely identify the user, as it only needs to be unique
    in the parent OU/container. The user login name (pre-Windows 2000 logon name) is the value of the sAMAccountName attribute, which must be unique in the domain. In the Wiki article I linked, we see that the PowerShell alias for this attribute is "SamAccountName"
    (in this case the name of the property matches the name of the AD attribute). All of this can be confusing.
    Richard Mueller - MVP Directory Services

  • Use Get-ADUser to get locked status and if locke give a choice to unlock it.

    Hi guys and girls,
    Im startling to learn powershell scripting and have made my first tool/Script.
    Below script is the one i use, however i do have an problem i would like some help with.
    I use the script to display some basic info and also to show if the user is lockedout or not.
    However i do would like to have the choice to unlock the user in the script as well, therefore im using the if statement.
    But dont get it to return the value i want. What i want it to do is to check if the account is locked if so ask if it should unlock it. Any help or input is appreciated.
    /Json
    $userinput = Read-Host "Enter Username Here"
    Get-ADUser -Identity $userinput -Properties * | Select-Object DisplayName, city, department, EmailAddress, HomeDirectory, MobilePhone, OfficePhone, Manager, PasswordExpired, PasswordLastSet, LockedOut
      If(((Get-ADUser -Identity $userinput -Properties lockedout).lockedout = $true))

    Hi there, I've not tested this properly but it should do the trick.
    add-type -AssemblyName System.DirectoryServices.AccountManagement
    $userinput = Read-Host "Enter Username Here"
    $res = Get-ADUser -Identity $userinput -Properties DisplayName, city, department, EmailAddress, HomeDirectory, MobilePhone, OfficePhone, Manager, PasswordExpired, PasswordLastSet, LockedOut | Select-Object DisplayName, city, department, EmailAddress, HomeDirectory,
    MobilePhone, OfficePhone, Manager, PasswordExpired, PasswordLastSet, LockedOut
    if ($res.lockedout -eq $true){
    $unlock = Read-host "Unlock? Y/N"
    if ($unlock -eq "Y")
    $context = [System.DirectoryServices.AccountManagement.ContextType]::Domain
    [System.DirectoryServices.AccountManagement.UserPrincipal]::FindByIdentity($context,$userinput).UnlockAccount()

  • Using get-aduser -filter to find blank spaces only

    Hello all,
    What I'm trying to do is pretty simple. I want to use the -filter parameter of the get-aduser cmdlet to find a defined attribute that only contains a space. For example, I want to find any users that have extensionattribute1 equal to " ". I've
    tried the following code but I get the error "the search filter cannot be recognized":
    get-aduser -filter {extensionattribute1 -eq " "}
    What I don't want to use is -like "* *", as that will give me values that contain a space anywhere. I only want to return users that have extensionattribute1 equal to one space.
    Any ideas?

    Yes, in LDAP syntax you can escape any character with the backslash escape character followed by the two character hex ASCII representation of what you want. You can get foreign characters this way. More on escaping characters here:
    http://social.technet.microsoft.com/wiki/contents/articles/5312.active-directory-characters-to-escape.aspx
    Richard Mueller - MVP Directory Services

  • Some user Accounts have no "status" string when using Get-ADUser command.

    Hello!
    I encountered a problem. When I tryed to get list of all disabled accounts in the AD, I used the command Get-ADUser -Filter 'Enabled -eq $false' . 
    But i recieved a list of users which is not full.
    So I checked again and compared 2 accounts,  both a disabled but one had a "Status" string, and the second had not.
    In gui Snap-in all Disabled accounts marked as disabled.
    So I can' t get a list of disabled users right now. 
    So here is an Example:
    DistinguishedName : CN=User1,OU=OU2,OU=OU1,DC=Domain, DC=ru
    Enabled           : False 
    GivenName         : 
    Name              : Name  
    ObjectClass       : user 
    ObjectGUID        : 3daeb58d-47f1-47a9-ad5b-bec5fd804ac0 
    SamAccountName    : user1 
    SID               : S-1-5-21-516317273-842993208-2210532530-2418 
    Surname           : Surname
    UserPrincipalName : [email protected]
    PS C:\Users\smb_khvatov> Get-ADUser komarova 
    DistinguishedName : CN=User2,OU=OU2,OU=OU1,DC=Domain, DC=ru
    GivenName         : Name
    Name              : Name
    ObjectClass       : user 
    ObjectGUID        : df8cdf8d-b0ff-4d0b-941e-3cd65d722394 
    SamAccountName    : User2
    SID               : S-1-5-21-516317273-842993208-2210532530-16161 
    Surname           : Surname
    UserPrincipalName :[email protected]

    Hope I understood you correctly:
    2 Blocked Accounts
    First one is a normal (has a "enable" string)
    Second one is without "enable" string.
    PS C:\Users\Administrator> get-aduser bychkov -properties *
    AccountExpirationDate :
    accountExpires : 9223372036854775807
    AccountLockoutTime :
    AccountNotDelegated : False
    adminCount : 1
    AllowReversiblePasswordEncryption : False
    BadLogonCount :
    CannotChangePassword : False
    CanonicalName : DOMAIN.RU/Desktop/IT/Nikolay Bychkov
    Certificates : {}
    City :
    CN : Nikolay Bychkov
    codePage : 0
    Company :
    CompoundIdentitySupported : {False}
    Country :
    countryCode : 0
    Created : 5/12/2010 4:20:23 AM
    createTimeStamp : 5/12/2010 4:20:23 AM
    Deleted :
    Department :
    Description :
    DisplayName : Nikolay Bychkov
    DistinguishedName : CN=Nikolay Bychkov,OU=IT,OU=Desktop,DC=DOMAIN,DC=RU
    Division :
    DoesNotRequirePreAuth : False
    dSCorePropagationData : {12/31/1600 4:00:00 PM}
    EmailAddress : [email protected]
    EmployeeID :
    EmployeeNumber :
    Enabled : False
    Fax :
    GivenName :
    HomeDirectory :
    HomedirRequired : False
    HomeDrive :
    homeMDB : CN=Russia HO,CN=Offices
    SG,CN=InformationStore,CN=RUS-ML-02,CN=Servers,CN=Exchange Administrative Group
    (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU
    homeMTA : CN=Microsoft MTA,CN=RUS-ML-02,CN=Servers,CN=Exchange Administrative Group
    (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU
    HomePage :
    HomePhone :
    Initials :
    instanceType : 4
    isDeleted :
    KerberosEncryptionType : {None}
    LastBadPasswordAttempt :
    LastKnownParent :
    LastLogonDate : 6/7/2012 4:47:35 AM
    lastLogonTimestamp : 129835432554560428
    legacyExchangeDN : /o=Company/ou=Exchange Administrative Group
    (FYDIBOHF23SPDLT)/cn=Recipients/cn=Bychkov
    LockedOut : False
    LogonWorkstations :
    mail : [email protected]
    mailNickname : Bychkov
    Manager : CN=Administrator,OU=IT,OU=Russia,OU=Users,OU=My Users and
    Groups,DC=DOMAIN,DC=RU
    mDBUseDefaults : True
    MemberOf : {CN=Taxi,CN=Users,DC=DOMAIN,DC=RU,
    CN=TS_Users,OU=Security,OU=Groups,DC=DOMAIN,DC=RU,
    CN=WS-FUTURA_ADM,OU=Security,OU=Groups,DC=DOMAIN,DC=RU}
    MNSLogonAccount : False
    MobilePhone :
    Modified : 1/28/2014 6:30:40 AM
    modifyTimeStamp : 1/28/2014 6:30:40 AM
    msDS-SupportedEncryptionTypes : 0
    msDS-User-Account-Control-Computed : 8388608
    msExchHideFromAddressLists : True
    msExchHomeServerName : /o=Company/ou=Exchange Administrative Group
    (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=RUS-ML-02
    msExchMailboxGuid : {190, 164, 153, 18...}
    msExchMailboxSecurityDescriptor : System.DirectoryServices.ActiveDirectorySecurity
    msExchMailboxTemplateLink : CN=730,CN=ELC Mailbox Policies,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU
    msExchMDBRulesQuota : 256
    msExchPoliciesIncluded : {{1D2FFDEC-44A9-4E96-A1FD-0744A455AE4D},{26491CFC-9E50-4857-861B-0CB8DF22B5D7}}
    msExchRecipientDisplayType : 1073741824
    msExchRecipientTypeDetails : 1
    msExchUserAccountControl : 0
    msExchUserCulture : ru-RU
    msExchVersion : 4535486012416
    Name : Nikolay Bychkov
    nTSecurityDescriptor : System.DirectoryServices.ActiveDirectorySecurity
    ObjectCategory : CN=Person,CN=Schema,CN=Configuration,DC=DOMAIN,DC=RU
    ObjectClass : user
    ObjectGUID : 3daeb58d-47f1-47a9-ad5b-bec5fd804ac0
    objectSid : S-1-5-21-516317273-842993208-2210532530-2418
    Office :
    OfficePhone :
    Organization :
    OtherName :
    PasswordExpired : True
    PasswordLastSet : 10/24/2011 5:06:59 AM
    PasswordNeverExpires : False
    PasswordNotRequired : False
    POBox :
    PostalCode :
    PrimaryGroup : CN=Domain Users,CN=Users,DC=DOMAIN,DC=RU
    primaryGroupID : 513
    PrincipalsAllowedToDelegateToAccount : {}
    ProfilePath :
    ProtectedFromAccidentalDeletion : False
    protocolSettings : {HTTP§1§1§§§§§§, OWA§1}
    proxyAddresses : {X400:C=RU;A= ;P=Company;O=Exchange;S=Bychkov;, SMTP:[email protected]
    pwdLastSet : 129639316194314373
    SamAccountName : Bychkov
    sAMAccountType : 805306368
    ScriptPath :
    sDRightsEffective : 0
    ServicePrincipalNames : {}
    SID : S-1-5-21-516317273-842993208-2210532530-2418
    SIDHistory : {}
    SmartcardLogonRequired : False
    State :
    StreetAddress :
    Surname :
    textEncodedORAddress : C=RU;A= ;P=Company;O=Exchange;S=Bychkov;
    Title :
    TrustedForDelegation : False
    TrustedToAuthForDelegation : False
    UseDESKeyOnly : False
    userAccountControl : 514
    userCertificate : {}
    UserPrincipalName : [email protected]
    uSNChanged : 18508
    uSNCreated : 17066
    whenChanged : 1/28/2014 6:30:40 AM
    whenCreated : 5/12/2010 4:20:23 AM
    PS C:\Users\Administrator> get-aduser komarova -properties *
    AccountExpirationDate :
    accountExpires :
    AccountLockoutTime :
    BadLogonCount :
    CannotChangePassword : False
    CanonicalName :
    Certificates : {}
    City :
    CN : Veronika Komarova
    codePage : 0
    Company :
    CompoundIdentitySupported : {}
    Country :
    countryCode : 0
    Created :
    Deleted :
    Department :
    Description :
    DisplayName : Veronika Komarova
    DistinguishedName : CN=Veronika Komarova,OU=Product Department,OU=Office,OU=Russia,OU=Users,OU=My
    Users and Groups,DC=DOMAIN,DC=RU
    Division :
    EmailAddress : [email protected]
    EmployeeID :
    EmployeeNumber :
    Fax :
    GivenName : Veronika
    HomeDirectory :
    HomeDrive :
    homeMDB : CN=Russia HO,CN=Offices
    SG,CN=InformationStore,CN=RUS-ML-02,CN=Servers,CN=Exchange Administrative Group
    (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU
    homeMTA : CN=Microsoft MTA,CN=RUS-ML-02,CN=Servers,CN=Exchange Administrative Group
    (FYDIBOHF23SPDLT),CN=Administrative Groups,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU
    HomePage :
    HomePhone :
    Initials :
    instanceType :
    internetEncoding : 0
    isDeleted :
    KerberosEncryptionType : {}
    LastBadPasswordAttempt :
    LastKnownParent :
    LastLogonDate :
    legacyExchangeDN : /o=Company/ou=Exchange Administrative Group
    (FYDIBOHF23SPDLT)/cn=Recipients/cn=komarova
    LogonWorkstations :
    mail : [email protected]
    mailNickname : komarova
    Manager :
    mDBUseDefaults : True
    MemberOf : {}
    MobilePhone :
    Modified :
    msExchHomeServerName : /o=Company/ou=Exchange Administrative Group
    (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=RUS-ML-02
    msExchMailboxGuid : {166, 229, 120, 212...}
    msExchMailboxSecurityDescriptor : System.DirectoryServices.ActiveDirectorySecurity
    msExchMDBRulesQuota : 64
    msExchPoliciesIncluded : {{1D2FFDEC-44A9-4E96-A1FD-0744A455AE4D},{26491CFC-9E50-4857-861B-0CB8DF22B5D7}}
    msExchRecipientDisplayType : 1073741824
    msExchRecipientTypeDetails : 1
    msExchUserAccountControl : 0
    msExchUserCulture : ru-RU
    msExchVersion : 4535486012416
    Name : Veronika Komarova
    nTSecurityDescriptor : System.DirectoryServices.ActiveDirectorySecurity
    ObjectCategory : CN=Person,CN=Schema,CN=Configuration,DC=DOMAIN,DC=RU
    ObjectClass : user
    ObjectGUID : df8cdf8d-b0ff-4d0b-941e-3cd65d722394
    objectSid : S-1-5-21-516317273-842993208-2210532530-16161
    Office :
    OfficePhone :
    Organization :
    OtherName :
    PasswordLastSet :
    POBox :
    PostalCode :
    PrimaryGroup : CN=Domain Users,CN=Users,DC=DOMAIN,DC=RU
    primaryGroupID : 513
    PrincipalsAllowedToDelegateToAccount : {}
    ProfilePath :
    ProtectedFromAccidentalDeletion : False
    proxyAddresses : {smtp:[email protected], SMTP:[email protected]}
    SamAccountName : komarova
    sAMAccountType : 805306368
    ScriptPath :
    sDRightsEffective : 0
    ServicePrincipalNames : {}
    showInAddressBook : {CN=Default Global Address List,CN=All Global Address Lists,CN=Address Lists
    Container,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU, CN=All Users,CN=All
    Address Lists,CN=Address Lists Container,CN=Company,CN=Microsoft
    Exchange,CN=Services,CN=Configuration,DC=DOMAIN,DC=RU}
    SID : S-1-5-21-516317273-842993208-2210532530-16161
    SIDHistory : {}
    sn : Komarova
    State :
    StreetAddress :
    Surname : Komarova
    Title :
    userCertificate : {}
    UserPrincipalName : [email protected]

  • Setting default value to NULL values when using Get-ADUser

    I am running a simple command of
    Get-ADUser -properties * | Select firstname, lastname, department | Export-Csv results.csv -NoTypeInformation
    If the users department field is NULL, I would like to set a default value of "NODEPT" within my CSV results. I have tried a ForEach loop statement but I can't seem to figure this one out.
    What is not explicitly allowed should be implicitly denied

    Hi,
    Try this:
    Get-ADUser -Filter * -Properties department |
    Select GivenName,Surname,@{N='Department';E={ If ($_.Department) { $_.Department } Else { 'NODEPT' } }} |
    Export-Csv .\userList.csv -NoTypeInformation
    https://technet.microsoft.com/en-us/library/ff730948.aspx
    Don't retire TechNet! -
    (Don't give up yet - 13,225+ strong and growing)

  • Updated tracks using Get Info but not updated on iPod

    Okay so I've been experiencing this problem for YEARS now and still no resolve.
    If I want to make a changes to a track already on my iPod using "Get Info" in iTunes the change seems to update on iTunes but when I go to my iPod the change hasn't been updated. I know some people mention syncing it but I manage my music manually and I never store my music on iTunes. I have too may tracks to store on my computer. I only use iTunes to transfer music to my iPod after that I delete it from iTunes.
    The only workaround I found is to delete the track from my iPod add it to the iTunes library make the changes there and then transfer it back to my iPod which is time consuming. I've found loads of threads on this dating as far back as 2007 but no definite solution.
    Has a solution been found yet?
    Thanks in advance.
    Note:
    iPod Touch 3rd Generation running iOS 5.1.1

    Thanks lllaass for the update.
    It used to work but it's been so long since it did I can't remember what year the problem first appeared. And I know it's not only me and surely Apple must be aware of this by now. What seems like such a small problem should have a solution/fix. I wouldn't mind but it's these little problems that keep cropping up and they are there for years with no resolution. It's just not good enough not when I think about how much I paid for my iPod.
    *If anyone who comes across this thread has a newer iPod and has the same experience, could you let me know.

  • I'm using v2.0 for linux and want to use 3.6, but it says no update available; what do I do?

    I want to go to v3.6 from 2.0, and when I look for updates, it says none available. I'm using linux

    Hello Phil.
    Hopefully this support article is what you need:
    http://support.mozilla.com/en-US/kb/Installing+Firefox+on+Linux

  • Child found ****-need a filter & to change his ID/address

    My 10 yr old grandson got into **** websites on his ipad air.  Need to delete and change his icloud address/Apple ID. Need specific instructions on how to do this. Also need a good filter with parental control. Please advise.

    I believe your best option is to restrict the Safari web browser under Settings/General/Restrictions (you'll need to setup or enter a Restrictions passcode). Disable Safari & Installing Apps (so they can't install a different browser).
    I have an 8-year-old and have these restrictions (along with In-App Purchases) enabled on his iPad. If he wants to view stuff on the internet, he does it under mom or dad's supervision. We also pre-screen all YouTube videos as well...you wouldn't believe the language that's used by some of these children that post videos.
    As Meg St._Clair mentioned above, you can also install a browser like McGruff so it's not too restrictive.

  • I'm getting the following message and need to know what to do about it: "The backup disk image "/Volumes/Joyce's Time Capsule/Macintosh.sparsebundle" is already in use."

    What do I do to get backups to resume, when getting this message: "The backup disk image “/Volumes/Joyce's Time Capsule/Macintosh.sparsebundle” is already in use." ?

    Make sure that no other Macs are backing up at the time
    Pull the power cord from the back of the Time Capsule
    Count to ten
    Plug the power cord back into the back of the Time Capsule
    Wait a few minutes, then try a backup again

  • I licensed PS Tuesday and used it fine but today it is not reactive - What is the problem

    I recenly decided PS3 was no longer working for me so installed the trial for new PS and it worked great so I licensed it Tuesday and it worked well but cant get it to work today. it opens but is not reactive.
    Spent hours on hold but cant get any help.

    Why bother posting a reply like this - maybe english is not the posters natural language?
    There are many more polite ways of hinting that more information would help in resolving the issue.  "Little Universe of Odd Terminology" that's just rude!
    Fred: Would you provide some more detail as to the problem you are having. Can you describe what is not working for you?

  • Shipped using Canada Post, but the package is lost? What to do?

    Well around a month ago I've shipped a coin to a buyer of mine which cost her around $110, and $15 to ship.
    Although the Canada Post workers told me they're unable to find the coin. What do I do?
    This is the first time I'm facing an issue such as this. 

     
    My loss rate for (receiving) packages, domestic and international  is precisely 0%.   And I'm talking a lot of packages.  
    Lots of different venues, especially numerous baby sites the past couple of years, and they're mostly in the  US.   No issues, except one lampe berger broken due to faulty pkg'ng, and replaced by seller immediately.  (returned the rattling box without even opening it)
    I opt out of insurance when possible; absolutely no value to me ( or seller).
    i had to put in a claim for a missing parcel that I shipped a couple of years ago, but the delayed-somewhere Christmas gift did eventually make its way to Georgia before anything ever came of my  claim.
    So, my success rate for both receiving and shipping .. 'many' packages is locked on 100%.
    (which means I need to go immediately to pray to the goddess of Murphy's Law for continued success  in case I've  just jinxed myself
     

Maybe you are looking for

  • Photoshop CS2 obsolete with an Olympus E-3

    I just received my new Olympus E-3 this week and it is a very impressive professional DSLR camera. I have to say that I am exceedingly disappointed with Adobe right now as it looks like they are no longer supporting Photoshop CS2 even though it is on

  • Collect statement can be used here?

    In my internal table datatab_lst. i have records like below. Gsber, seqno, compname ,AMount 011a ,  001 ,     PMBC , 1000 011a ,  002 ,     PMBC1, 2000 011a ,  003 ,     PMBC2, 3000 011a ,  004 ,     PMBC3, 4000 011a ,  005 ,     PMBC4, 5000 130B , 

  • How to load a long flat file field into BW

    Hi all, I have a field from flat file with 256 characters to be loaded into BW. As we all know the max length an info object can take is only 60. How can I split the flat file field so that I can load that data into BW and how can I then concatenate

  • MDM UWL Problem

    Hello All, I have recently deployed the MDM portal contents and all components are running fine. I am now trying to configure MDM workflow using UWL. As a part of configurations i activated the "MdmUWLconnector" and also registered a new UWL system.

  • How to create authorization for WAD in bw 3.5??

    Hi all, I would like to create a authorization for the WAD(web templates in bw 3.5) i cant find any authorization object for the WEb templates. I have included the Wad in the menus in the PFCG but still it is of no use. Can any one guide me how to ca