Creating AD user accounts in PowerShell

 

$password= $ptfpropDCpassWord
$securePassword = ConvertTo-SecureString $password -AsPlainText -Force

$domain=$ptfpropDCdomainName
$userName=$ptfpropDCuserName

$credential = new-object Management.Automation.PSCredential(($domain+"/"+$userName),$securePassword)

 
$DCcomputerName = $ptfpropDCcomputerName

$domainStr = $ptfpropDCdomainFullName

[System.Reflection.Assembly]::LoadWithPartialName("mscorlib") | out-null

[Microsoft.Protocols.TestSuites.USPSWS.Helper]::accountNameAddedToDC.Add($accountName)


$ret = invoke-command -computer $DCcomputerName -Credential $credential -scriptblock{
  param(
       [string]$domainStr,
       [string]$accountName )


$domainArray = $domainStr.split('.')
$domian=""

foreach($item in $domainArray)
{

$domian += $domain + "DC="+ $item + ","
}

$domian = $domian.substring(0,$domian.length -1)


$usersOU = [ADSI] "LDAP://CN=Users,$domian"

$newUser = $usersOU.Create("user","cn=$accountName")
$newUser.Put("description", "new user: $accountName")
$newUser.Put("sAMAccountName", $accountName)
$newUser.SetInfo()

$newUser.SetPassword("Password01!")
$newUser.SetInfo()

$newUser.psbase.InvokeSet("AccountDisabled", $false)
$newUser.SetInfo()


} -argumentlist $domainStr,$accountName


  
if($? -eq $false)
{
$ptfpropScriptErrorMsg = $error[0]
return $false

}
else
{
 return $true
}

 
 
 

 

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值