Restricting the scheduling add-in to specific users

This section explains how to use Windows PowerShell to enable the VMR Scheduling for Exchange scheduling add-in for all users from a specific group (rather than all users in your deployment). You should only use this method if you are not able to deploy the add-in using Centralized Deployment.

Note that:

  • These instructions extract a list of users in a particular group, and then make the add-in available to each of those users. If the members of a group change, you will need to use the Set-App command to make the add-in available to the updated list of users.
  • Using Windows PowerShell to enable the scheduling add-in for specific users is limited to a maximum size of 1000 users. This means the commands below will only work if the AD group contains 1000 users or fewer.

Prerequisites

Before you start you must have completed the following steps:

  1. Configuring Exchange on-premises for scheduling
  2. Configuring Pexip Infinity for VMR Scheduling for Exchange
  3. Downloading the add-in XML file

Verifying the add-in is available as expected

After you have enabled the add-in for a group, you should confirm it is provided to the users you expect. To do this:

  1. Get the App ID of the add-in you want to check:

    Get-App -OrganizationApp | Format-Table -Auto DisplayName,AppId

    Example output:

    DisplayName              AppId
    -----------              -----
    Pexip Scheduling Service 79623c8b-9daf-42a0-b051-b130b8c3aef4
    Bing Maps                7a774f0c-7a6f-11e0-85ad-07fb4824019b
    My Templates             a216ceed-7791-4635-a752-5a4ac0a5eb93
    Suggested Meetings       bc13b9d0-5ba2-446a-956b-c583bdc94d5e
    Unsubscribe              d39dee0e-fdc3-4015-af8d-94d4d49294b3
    Action Items             f60b8ac7-c3e3-4e42-8dad-e4e1fea59ff7
    
  2. Execute the Get-App command:

    Get-app -OrganizationApp -Identity "<AppId>" | Format-List DisplayName,AppId,Enabled,Default*,ProvidedTo,UserList

    Example output:

    DisplayName         : Pexip Scheduling Service
    AppId               : 79623c8b-9daf-42a0-b051-b130b8c3aef4
    Enabled             : True
    DefaultStateForUser : Enabled
    ProvidedTo          : SpecificUsers
    UserList            : {rd.pexip.com/Users/Administrator, rd.pexip.com/Users/Toby Finch, rd.pexip.com/Users/Ben Hockley, rd.pexip.com/Users/Bob Test, rd.pexip.com/Users/Alice Test}

Changing the users for an existing add-in

You can edit the set of users to which an existing add-in is available. You may wish to do this if, for example, users have been added or removed from the group, or the add-in was added using EAC and you now wish to restrict it to a particular set of users.

  1. Get the App ID of the add-in:

    Get-App -OrganizationApp | Format-Table -Auto DisplayName,AppId

    Example output:

    DisplayName              AppId
    -----------              -----
    Pexip Scheduling Service 79623c8b-9daf-42a0-b051-b130b8c3aef4
    Bing Maps                7a774f0c-7a6f-11e0-85ad-07fb4824019b
    My Templates             a216ceed-7791-4635-a752-5a4ac0a5eb93
    Suggested Meetings       bc13b9d0-5ba2-446a-956b-c583bdc94d5e
    Unsubscribe              d39dee0e-fdc3-4015-af8d-94d4d49294b3
    Action Items             f60b8ac7-c3e3-4e42-8dad-e4e1fea59ff7
  2. Get a list of users using the method appropriate for your version of Exchange:

  3. Execute the Set-App command:

    Set-App -OrganizationApp -Identity "<AppId>" -ProvidedTo SpecificUsers -UserList $user_list

    For example:

    Set-App -OrganizationApp -Identity "79623c8b-9daf-42a0-b051-b130b8c3aef4" -ProvidedTo SpecificUsers -UserList $user_list