Get-ADOrganizationalUnit

Get-ADOrganizationalUnit is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis

Gets one or more Active Directory organizational units.

Description

The Get-ADOrganizational unit cmdlet gets an organizational unit object or performs a search to retrieve multiple organizational units.

The Identity parameter specifies the Active Directory organizational unit to retrieve. You can identify an organizational unit by its distinguished name (DN) or GUID. You can also set the parameter to an organizational unit object variable, such as $ or pass an organizational unit object through the pipeline to the Identity parameter.

To search for and retrieve more than one organizational unit, use the Filter or LDAPFilter parameters. The Filter parameter uses the PowerShell Expression Language to write query strings for Active Directory. PowerShell Expression Language syntax provides rich type conversion support for value types received by the Filter parameter. For more information about the Filter parameter syntax, see about_ActiveDirectory_Filter. If you have existing LDAP query strings, you can use the LDAPFilter parameter.

This cmdlet retrieves a default set of organizational unit object properties. To retrieve additional properties use the Properties parameter. For more information about the how to determine the properties for computer objects, see the Properties parameter description.

Parameters

-AuthType 
         Specifies the authentication method to use. Possible values for this parameter include:

    Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Filter <String>
    Specifies a query string that retrieves Active Directory objects. This string uses the PowerShell Expression Language syntax. The PowerShell Expression Language syntax provides rich type-conversion support for value types received by the Filter parameter. The syntax uses an in-order representation, which means that the operator is placed between the operand and the value. For more information about the Filter parameter, see about_ActiveDirectory_Filter.

    Required?                    true
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADOrganizationalUnit>
    Specifies the identity of an Active Directory organizational unit object. The parameter accepts the following identity formats. The identifier in parentheses is the LDAP display name for the attribute that contains the identity.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-LDAPFilter <String>
    Specifies an LDAP query string that is used to filter Active Directory objects. You can use this parameter to run your existing LDAP queries. The Filter parameter syntax supports the same functionality as the LDAP syntax. For more information, see the Filter parameter description and the about_ActiveDirectory_Filter.

    Required?                    true
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Partition <String>
    Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Properties <String[]>
    Specifies the properties of the output object to retrieve from the server. Use this parameter to retrieve properties that are not included in the default set.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-ResultPageSize <Int32>
    Specifies the number of objects to include in one page for an Active Directory Domain Services query.

    Required?                    false
    Position?                    named
    Default value                256
    Accept pipeline input?       false
    Accept wildcard characters?  false

-ResultSetSize <Int32>
    Specifies the maximum number of objects to return for an Active Directory Domain Services query. If you want to receive all of the objects, set this parameter to $null (null value). You can use Ctrl+c to stop the query and return of objects.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-SearchBase <String>
    Specifies an Active Directory path to search under.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-SearchScope <ADSearchScope>
    Specifies the scope of an Active Directory search. Possible values for this parameter are:

    Required?                    false
    Position?                    named
    Default value                Subtree
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Get-ADOrganizationalUnit [-AuthType <ADAuthType>] [-Credential <PSCredential>] -Filter <String> [-Properties <String[]>] [-ResultPageSize <Int32>] [-ResultSetSize <Int32>] [-SearchBase <String>] [-SearchScope <ADSearchScope>] [-Server <String>] [<CommonParameters>]

Get-ADOrganizationalUnit [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADOrganizationalUnit> [-Partition <String>] [-Properties <String[]>] [-Server <String>] [<CommonParameters>]

Get-ADOrganizationalUnit [-AuthType <ADAuthType>] [-Credential <PSCredential>] -LDAPFilter <String> [-Properties <String[]>] [-ResultPageSize <Int32>] [-ResultSetSize <Int32>] [-SearchBase <String>] [-SearchScope <ADSearchScope>] [-Server <String>] [<CommonParameters>]

————————– EXAMPLE 1 ————————–
C:\PS>Get-ADOrganizationalUnit -Filter ‘Name -like “*”‘ | FT Name, DistinguishedName -A

Name                 DistinguishedName
----                 -----------------
Domain Controllers   OU=Domain Controllers,DC=TOSSolution,DC=COM
UserAccounts         OU=UserAccounts,DC=TOSSolution,DC=COM
Sales                OU=Sales,OU=UserAccounts,DC=TOSSolution,DC=COM
Marketing            OU=Marketing,OU=UserAccounts,DC=TOSSolution,DC=COM
Production           OU=Production,OU=UserAccounts,DC=TOSSolution,DC=COM
HumanResources       OU=HumanResources,OU=UserAccounts,DC=TOSSolution,DC=COM
NorthAmerica         OU=NorthAmerica,OU=Sales,OU=UserAccounts,DC=TOSSolution,DC=COM
SouthAmerica         OU=SouthAmerica,OU=Sales,OU=UserAccounts,DC=TOSSolution,DC=COM
Europe               OU=Europe,OU=Sales,OU=UserAccounts,DC=TOSSolution,DC=COM
AsiaPacific          OU=AsiaPacific,OU=Sales,OU=UserAccounts,DC=TOSSolution,DC=COM
Finance              OU=Finance,OU=UserAccounts,DC=TOSSolution,DC=COM
Corporate            OU=Corporate,OU=UserAccounts,DC=TOSSolution,DC=COM
ApplicationServers   OU=ApplicationServers,DC=TOSSolution,DC=COM
Groups               OU=Groups,OU=Managed,DC=TOSSolution,DC=COM
PasswordPolicyGroups OU=PasswordPolicyGroups,OU=Groups,OU=Managed,DC=TOSSolution,DC=COM
Managed              OU=Managed,DC=TOSSolution,DC=COM
ServiceAccounts      OU=ServiceAccounts,OU=Managed,DC=TOSSolution,DC=COM

Gets all the Organizational Units in the domain

————————– EXAMPLE 2 ————————–
C:\PS>Get-ADOrganizationalUnit -Identity ‘OU=AsiaPacific,OU=Sales,OU=UserAccounts,DC=TOSSolution,DC=COM’ | ft Name,Country,PostalCode,City,StreetAddress,State -A

Name        Country PostalCode City     StreetAddress    State
----        ------- ---------- ----     -------------    -----
AsiaPacific AU      3185      Melbourne 28 Riddell Parade Victoria

Gets the Organizational Unit with DistinguishedName ‘OU=AsiaPacific,OU=Sales,OU=UserAccounts,DC= TOSSolution ,DC=COM’.

————————– EXAMPLE 3 ————————–
C:\PS>Get-ADOrganizationalUnit -LDAPFilter ‘(name=*)’ -SearchBase ‘OU=Sales,OU=UserAccounts,DC= TOSSolution ,DC=COM’ -SearchScope OneLevel | ft Name,Country,PostalCode,City,StreetAddress,State

Name                    Country                 PostalCode             City                   StreetAddress          State
----                    -------                 ----------             ----                   -------------          -----
AsiaPacific             AU                      3185                   Melbourne               28 Riddell Parade       Victoria
Europe                  UK                      NG34 0NI               Bushey            Bushey WD23 3DH
NorthAmerica            US                      02142                  Cambridge              1634 President Street   MA

Gets Organizational Units underneath the sales Organizational Unit using an LDAP filter.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Get-ADOrganizationalUnit

Get-Command Get-ADOrganizationalUnit powershell script command cmdlets

You can also read about
. New-ADOrganizationalunit
. Set-ADOrganizationalunit
. Remove-ADOrganizationalunit

To know more PowerShell cmdlets(Commands) on addsadministration (Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *