Advertisement
Guest User

Windows OSHub code

a guest
Jan 27th, 2021
909
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. ## Your AD domain name
  2.  
  3. $ADDomain = 'dc=example,dc=com'
  4.  
  5. ## Dynamic group name
  6.  
  7. $ADGroupname = ' DLGRP_PasswordReset '
  8.  
  9. ## OU list to search users
  10.  
  11. $ADOUs = @(
  12.  
  13. "OU=Users,$ADDomain",
  14.  
  15. "OU=Users,$ADDomain"
  16.  
  17. )
  18.  
  19. $users = @()
  20.  
  21. # Searching users in the specified OUs
  22.  
  23. foreach($OU in $ADOUs){
  24.  
  25. $users += Get-ADUser -SearchBase $OU
  26.  
  27. }
  28.  
  29. foreach($user in $users)
  30.  
  31. {
  32.  
  33. Add-ADGroupMember -Identity $ADGroupname -Members $user.samaccountname -ErrorAction SilentlyContinue
  34.  
  35. }
  36.  
  37. ## Make sure that each user in the group meets the selection criteria. If not (moved to another OU, changed the Department field), they must be removed from the group
  38.  
  39. $members = Get-ADGroupMember -Identity $ADGroupname
  40.  
  41. foreach($member in $members)
  42.  
  43. {
  44.  
  45. if($member.distinguishedname -notlike "*OU=Users,$ADDomain*”
  46.  
  47. {
  48.  
  49. Remove-ADGroupMember -Identity $ADGroupname -Members $member.samaccountname -Confirm:$false
  50.  
  51. }
  52.  
  53. if ((Get-ADUser -identity $member -properties Title|Select-Object Title).title -notlike "Manager" )
  54.  
  55. {
  56.  
  57. Remove-ADGroupMember -Identity $ADGroupname -Members $member.samaccountname -Confirm:$false
  58.  
  59. }
  60.  
  61. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement