Create an Outlook Signature based on Active Directory

By | February 5, 2010

Update 7-23-2012

I stopped using the method below. It works but it’s clunky. If you want a free way to automatically create Outlook signatures, read below. If you are fine with paying for a solution. Check out Mail Disclaimers. It’s a great piece of software I have been running for about a year now with a lot of features. It actually attaches the signature server level after the email is sent. The advantage to this is no matter what device or computer the user is sending an email from, the signature is always attached. I highly recommend it.

—————————-

You can save yourself a lot of time down the road by creating a signature in Outlook using a template and applying it to everyone in your company automatically using Active Directory.  Using a Windows Powershell script and Group policy, you can do just that.

1. Download the Powershell script from Microsoft’s website.

2. Open the script and edit some of the variables at the top.  Company name, domain name, etc..

3. Using Outlook, create the signature that you want everyone to share.

4. Copy the signature from %appdata%\Microsoft\Signatures to the UNC-path specified in the SigSource-variable

5. Open Company Name.rtf and Company Name.htm in Microsoft Office Word and insert these bookmarks

Mark each word, “EmailAddress”, go to “Insert”, press the “Bookmark”-button and name the bookmark “EmailAddress”. It`s important that the names of the bookmarks are “DisplayName”, “Title”, “TelephoneNumber” and “EmailAddress”.
This is because these bookmarks are replaced by the information retrieved from Active Directory for the logged-on user.

6. Deploy the script using a logon script through group policy

If you get an error like:

File xyz.ps1 cannot be loaded because the execution of scripts is disabled on this system. Please see “get-help about_signing” for more details.”

Try running this command: Set-ExecutionPolicy Unrestricted

Now this script only works with a few variables: Email address, display name, title and telephone number. If you want to use other variables it is pretty easy to do by adding more lines to the code.  You can get the names of the Active directory variables at this page.

2 thoughts on “Create an Outlook Signature based on Active Directory

  1. Patrick

    Hello,

    I used your script to test it out with Outlook 2013. The HTML works but Rich Text does not work. Not a big deal since I disabled rich text via GPO and created a basic signature for plan text via a VBS script.

    However for the Title field instead of getting the Title it grabs the email address.

Leave a Reply

Your email address will not be published. Required fields are marked *