how to check "ADUser is manager of ADGroup" from powershell comand? - powershell

I have Active directory user and I want to check is this user is manager of any Active directory group? Is any command to check user is manager of any ADGroup?

You can use a filter or ldapfilter to search for the user in the managedby attribute. Like
Import-Module ActiveDirectory
$username = Read-host "Enter username"
$user = Get-ADUser $username
#If user exists
if($user) {
#Get groups where user is manager
Get-ADGroup -LDAPFilter "(managedby=$($user.DistinguishedName))"
#If you prefer the more "powershell-like" -Filter, then you can use:
#Get-ADGroup -Filter "managedby -eq '$($user.DistinguishedName)'"
}

You can also start from the user object which has all the ManagedBy objects backlinked directly in the managedObjects attribute. Depending on your implementation, this might be much faster:
([ADSI]"LDAP://$(Get-ADUser $Username)").ManagedObjects

Related

How to run this script against another domain

I have the script below to give me the distinguished name for groups in a spreadsheet I have. The issue is, the groups are located in another domain. How do I point my script to that domain? Issue is I know I have to be logged in to that domain to run it but I cant.
$Groups = Get-Content -Path C:\Scripts\DistinguishedName.csv
ForEach ($Group in $Groups) {
Get-ADGroup -Identity $Group | Select-Object distinguishedName
}
The cmdlets in the Active Directory module support passing in the value of the domain controller you are wanting to query. By default when you call Get-ADGroup (or any of the other) it will validate what domain it should query by checking the domain of your current machine.
The other option is to provide the -Server (doc) with the value of the Active Directory Domain Services you want to execute your query against.
You can also provide the -Credential parameter with a PSCredential object that contains your login for that other domain. This is required if the current login of your PowerShell session is not authorized to authenticate against that other domain.
So your example script would look something like this:
$AdDomain = "whatever.company.local"
$adCred = Get-Credential
$Groups = Get-Content -Path C:\Scripts\DistinguishedName.csv
ForEach ($Group in $Groups) {
Get-ADGroup -Identity $Group -Server $AdDomain -Credential $adCred | Select-Object distinguishedName
}

Powershell Get AD user group query

I am trying to create a script that will allow me to enter a user name and will then present me with all the groups that the user is a member of in AD. I have the following code which works when i run it in Powershell ISE but when i just run the script in Powershell it allows me to enter the username but closes as it has queried AD. It does not print the results out on the screen.
$username = Read-Host 'Please enter Username!'
get-aduser $username -Properties memberof | select -expand memberof
If you are pasting the code into an already open PowerShell terminal then yes, that is definitely weird.
If you are right clicking and "Running with PowerShell" then this is the expected behaviour because the script has finished. You'll need to tell the script to stay open after it has retrieved the information. The easiest way to do this is by telling the script to wait for your input using Read-Host
$username = Read-Host 'Please enter Username!'
get-aduser $username -Properties memberof | select -expand memberof
Read-Host 'Done!'
UPDATE
Using an if statement wouldn't be feasible since it only catches terminating errors and Get-ADUser doesn't return terminating errors you would need to use a try/catch block. I over engineered this solution use to show you how it could be done using different PowerShell features :)
#Function to search for the user
function searchUser{
Param([string]$userName)
try{
Get-ADUser -Identity $userName -Properties MemberOf | Select-Object -ExpandProperty MemberOf
}catch{
return $false
}
}
#Ask the user for input until a valid username is entered
do {
$userInput = Read-Host "Enter a username: "
}until ($Output = searchUser -userName $userInput)
#Output the value from the searchUser function
Write-Host $Output

How to remove terminated manager's DirectReports from Active Directory through PowerShell

I created a script to clear terminated user's manager in Active Directory. But want to remove his direct reportees through PowerShell
The Reports attribute is a linked attribute, and its forward link is the Manager attribute.
Remove (or replace) the manager in the Manager attribute of the users and the Reports values will disappear automatically
I use this script to clear Direct Reports from all users in a specific OU. It creates a list of the Manager's direct reports, and then loops through that list and nulls the Manager property. Run the script with -WhatIf to see the accounts that will be affected.
$TSManagerList = (Get-ADUser -Filter * -SearchBase "OU=Tombstone,DC=Contoso" -Properties directreports, description | where{$_.directreports -ne ""}).samaccountname | sort
foreach($TSManager in $TSManagerList)
{
$DirReportList = (Get-ADUser $TSManager -Properties directreports).directreports
foreach($DirReport in $DirReportList)
{
$DirReportSam = (Get-ADUser -Filter * | where{$_.distinguishedname -eq $DirReport}).samaccountname
Set-ADUser -Identity $DirReportSam -Manager $null -WhatIf
}
}

Using a global catalog in PowerShell

I have multiple domains in my forest, and I'm trying to write a script that will work with any user in the forest, so I'm using a global catalog in my script.
This works to retrieve the data, but when I try and modify the data I'm getting
Set-ADUser : The server is unwilling to process the request
If I use the domain controller (DC) as the server name, the modification completes as it should. I'd like to avoid writing a switch to set the server name. Is there anything else I can do here?
Get-ADUser $user -Server "contoso.local:3268" | %{Set-ADUser -Identity $_.distinguishedname -SamAccountName $_.SamAccountName -Server "contoso.local:3268"}
I'm not really clear on what you're trying to do here. Global catalog ports are read only (for LDAP).
If you want to make sure you find a domain controller that is a global catalog, you can use the following:
Get-ADDomainController -Discover -Service GlobalCatalog
Based on your comment, maybe what you need is $PSDefaultParameterValues:
$PSDefaultParameterValues = #{
"*-AD*:Server" = "contoso.local:3268"
}
Get-ADUser $user |
%{Set-ADUser -Identity $_.distinguishedname -SamAccountName $_.SamAccountName }

Is it possible to set a users memberOf property in Active Directory using Powershell

I need to create a Powershell script that sets some user attributes in Active Directory.
I'm using the Set-AdUser command and passing in a user object as follows:
$user = Get-AdUser -Identity $userIdentity
$user.MemberOf = $dn_of_group
Set-ADUser -Instance $user
this returns an error of 'The adapter cannot set the value of property "MemberOf"'.
Is it possible to set the MemberOf property from powershell?
If so, what am I doing wrong?
You cannot modify the MemberOf property - you need to add the user to the group using the Add-ADGroupMember Cmdlet:
Add-ADGroupMember $dn_of_group $user