Carl Webster Accessibility Statement

Carl Webster is committed to facilitating the accessibility and usability of its website, carlwebster.com, for everyone. Carl Webster aims to comply with all applicable standards, including the World Wide Web Consortium’s Web Content Accessibility Guidelines 2.0 up to Level AA (WCAG 2.0 AA). Carl Webster is proud of the efforts that we have completed and that are in-progress to ensure that our website is accessible to everyone.

If you experience any difficulty in accessing any part of this website, please feel free to email us at info@carlwebster.com and we will work with you to provide the information or service you seek through an alternate communication method that is accessible for you consistent with applicable law (for example, through telephone support).

  • Bart Jacobs’s Toolbox: CopyADGroupMembers

    March 20, 2020

    Active Directory

    Another easy, simple addition to my toolbox: a PowerShell script to copy group members from one AD group to another.

    Why? Because I recently needed to do precisely that: after having created a new AD Group, I needed it to have the same members as another AD Group. You can copy AD users, but not groups. Honestly, it was my initial thought I would be able to find this out there somewhere. I didn’t. Some scripts I found took a user account as the basis and copied “Member Of” to another user. That’s not what I needed. Other scripts were too “basic” like not offering support for an AD Forest with multiple domains.

    So I decided to create my own. From the start, I decided I wanted something of a GUI. Nothing fancy, nothing custom. I have used Out-GridView before, and it would do the job perfectly this time around too.

    The general idea was to make this publicly available, not just for my single use case. Hence the decision to put some checks in place, without taking it too far and over-complicate things for a simple copy script.

    For example, the script checks if you selected the same AD group as source and destination.  It does not care if the destination AD group is empty or not. At the same time, it does not take AD Group Scopes into account and their specific membership constraints, etc. A simple Try-Catch to capture errors is just what I need for now.

    Finally, Github is all the rage right now, so I thought I would give it a go.

    Here is the link to the Repo:
    https://github.com/Cloudsparkle/CopyADGroupMembers

    I’ll try to get this uploaded to the PowerShellGallery as well.

    Thanks!

    Bart Jacobs
    CTA







    About Bart Jacobs

    Bart Jacobs is a Senior System Engineer/Consultant based in Belgium. He started his career back in 1998. One of the first projects he worked on in those days was Citrix Metaframe 1.8 on Microsoft Windows NT 4 Terminal Server codename "Hydra". Over the years, Citrix technology has always been a major theme in his professional career, resulting in becoming a true technical expert in the matter. In the last few years, he has also become an expert in virtualization technology, with a special interest in a real challenger in this business: Citrix XenServer. Bart has founded his own company BJ IT back in 2007 and is mainly working as a (Citrix) consultant now. In 2019, Bart received his Citrix CTA award.

    View all posts by Bart Jacobs

    No comments yet.

    Leave a Reply