Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (2024)

Organizational Unit (OU) is a container in the Active Directory domain that can contain different objects from the same AD domain: other containers, groups, user and computer accounts. An Active Directory OU is a simple administrative unit within a domain on which an administrator can link Group Policy objects and assign permissions to other users/groups.

There are two main tasks when using OU, besides storing Active Directory objects:

  • Delegation of management and administrative tasks within the domain to other administrators and users without granting them the domain administrator privileges;
  • Linking Group Policies (GPO) to all objects (users and computers) in this OU.

How to Create an Active Directory Organizational Unit Using the ADUC?

To create a new Organizational Unit in Active Directory, your account must have Domain Administrator permissions, or the permissions to create a new OU should be delegated (in the entire domain or in a specific container).

Open the Active Directory Users and Computers mmc snap-in (Win + R > dsa.msc) and select the domain container in which you want to create a new OU (we will create a new OU in the root of the domain).

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (1)

Right-click on the domain name and select New > Organizational Unit.

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (2)

Specify the name of the OU to create.

You can also use the Directory Administrative Center (dsac.exe) to create new OUs:

  1. Switch to tree view and expand the domain or container where you want to create a new OU;
  2. Right-click on the OU or domain, select New > Organizational Unit;
    Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (3)
  3. Specify the name of the OU. Additionally, you can specify a Description, assign a manager;
    Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (4)
  4. Click OK, return to the Active Directory Administrative Center console and check if the new OU is now listed and is available for use.

Note that by default, when installing Active Directory, the domain contains several built-in containers and OUs:

  • Builtin — this container contains administrative and domain local security groups;
  • Computers — in this container, by default, computer accounts are created through the Computer Properties dialog after joining Windows to the domain.

    Note. You can change the container in which computer accounts are created by default with the command:
    redircmp “OU=Computers, OU=HQ,OU=USA,DC=THEITBROS,DC=COM”

  • Users — default container for new users and groups. Also, there are several predefined user accounts and groups (besides those in the Built-in container) in this container. This includes security groups for domain and forest management tasks. You can also change the default OU for users and groups with the command:
    redirusr “OU=Users,OU=HQ,OU=USA,DC=THEITBROS,DC=COM”
  • Domain Controllers —this is the OU, which contains all the domain controllers. When a server is promoted to a domain controller, its account is placed in this OU. The Default Domain Controller Policy is linked to this OU.

By default, any created Organizational Unit is protected from accidental deletion. If you open the properties of the created OU, you will see the option Protect object from accidental deletion is enabled on the Object tab. To delete this OU, you need to clear this checkbox. When you delete OU, you delete all other (nested) objects that it contains.

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (5)

Note. You can specifically hide AD OU from users.

Active Directory OU Structure

In a small Active Directory infrastructure (20-50 users) it is not necessary to create a complex OU structure. You can add all objects to the default root containers (Users and Computers). In a large infrastructure, it is desirable to divide all objects into different containers. Basically, the hierarchical design of the Organizational Unit in Active Directory is used, either geographically, functionally, or organizationally.

For example, your organization has branches worldwide in different countries and cities. It would be logical to create separate containers for each country at the top level of the domain, and also create separate containers inside the country for the city and/or state. Within each location, you can create separate OUs for administrators, groups, computers, servers, and users (see the screenshot below).

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (6)

If necessary, you can add additional levels of the hierarchy (buildings, departments, etc.). In such an Active Directory hierarchy, you can flexibly delegate AD permissions and link GPOs.

How to Create an Active Directory OU Using PowerShell?

Previously, to create an AD OU, you could use the console utility dsadd. For example, to create an OU in a domain, you can run this command:

dsadd ou “ou=IT,dc=theitbros,dc=com”

In Windows Server 2008 R2 and newer OS, a separate module for interacting with AD appeared: Active Directory module for Windows PowerShell (it is a part of RSAT). You can use the New-ADOrganizationalUnit cmdlet to create an Organizational Unit. For example, create a new OU named Canada in the root of the domain:

New-ADOrganizationalUnit -Name "Canada"

To create a new OU in an existing container, run the following command:

New-ADOrganizationalUnit -Name Toronto -Path "OU=Canada,DC=theitbros,DC=com" -Description "Toronto city" –PassThru

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (7)

If you need to create a specific OU structure, you can create it one at a time, but it’s much easier to use PowerShell.

Create a plain CSV file listing the OU names you want to create:

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (8)

In order to create an OU structure according to this file, use the following PowerShell script:

$targetOU=”OU=Nevada,OU=USA,DC=theitbros,DC=loc”$OUs = Import-csv "C:\PS\new_ou.csv"foreach ($ou in $OUs){write-host $ou.nameNew-ADOrganizationalUnit -Name $ou.name -path $targetOU}

Run the script and check if your OU structure has been created in the specified AD container.

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (9)

Managing Active Directory OU with PowerShell

You can rename an existing OU using the Rename-ADObject. You should specify the OU’s distinguished name (DN) or GUID as the -Identity parameter. For example, to rename the “HQ” OU to ”NewYork”:

Rename-ADObject -Identity "OU=HQ,DC=THEITBROS,DC=COM" -NewName NewYork

You can use the Set-ADOrganizationalUnit cmdlet to change the OU settings. In the following example, we will change the description and manager of the OU:

Set-ADOrganizationalUnit -Identity ”OU=Test,OU=Nevada,OU=USA,DC=theitbros,DC=loc”-ManagedBy "CN=Alex Weber,CN=Users,DC=theitbros,DC=loc" – Description“Test OU for Alex Weber”

To remove the OU from the Active Directory the Remove-ADOrganizationalUnitcmdlet is used. You can remove an OU “NewYork” as follows:

Get-ADOrganizationalUnit -filter "Name -eq 'NewYork'"| Remove-ADOrganizationalUnit

Hint. Also, you can remove OU using the dsrm.exe tool:

dsrm.exe "OU=TestOU,DC=theitbros,DC=com" -subtree

If you receive an error “Remove-ADOrganizationalUnit : Access is denied”, make sure the Protect object from accidental deletion option is not enabled. You can disable the ProtectedFromAccidentalDeletion using PowerShell:

Get-ADOrganizationalUnit -filter "Name -eq 'NewYork'"| Set-ADOrganizationalUnit-ProtectedFromAccidentalDeletion $False

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (10)

If the OU contains objects, an error will appear on deletion. To remove the OU and all child objects, use the –Recursive option:

Get-ADOrganizationalUnit -filter "Name -eq 'NewYork'"| Remove-ADOrganizationalUnit –Recursive

To find all unprotected Organizational Units for which the ProtectedFromAccidentalDeletion option is disabled:

Get-ADOrganizationalUnit -filter * -Properties ProtectedFromAccidentalDeletion | where {$_.ProtectedFromAccidentalDeletion -eq $false} | FT Name,DistinguishedName,ProtectedFromAccidentalDeletion

To enable the delete protection option for all OUs in an Active Directory domain:

Get-ADOrganizationalUnit -filter * -Properties ProtectedFromAccidentalDeletion | where {$_.ProtectedFromAccidentalDeletion -eq $false} | Set-ADOrganizationalUnit -ProtectedFromAccidentalDeletion $true

To move the OU, use the Move-ADObject cmdlet (the ProtectedFromAccidentalDeletion option should not be enabled on the source OU):

Move-ADObject -Identity "OU=Services,OU=NewYork,DC=THEITBROS,DC=Com" -TargetPath "OU=IT,OU=Enterprise,DC=THEITBROS,DC=Com"

The Move-ADObject can be also used to move other AD objects (users, computers, groups) between OUs. For example, you can move the computer to the new OU:

Move-ADObject –Identity “CN=pc-b11-23,OU=Computers,OU=NewYork,OU=USA,DC=theitbros,DC=com” -TargetPath "OU=Computers,OU=LA,OU=USA,DC=theitbros,DC=com"

To transfer several computers, which names are specified in the txt file, you can use the following PowerShell script:

$computers = Get-Content C:\PS\MoveComputerList.txt$TargetOU = "OU=Computers,OU=LA,OU=USA,DC=theitbros,DC=com"ForEach($computer in $computers){Get-ADComputer $computer | Move-ADObject -TargetPath $TargetOU}

The following PowerShell script allows you to count the number of enabled users in each OU of your domain.

Get-ADOrganizationalUnit -Properties CanonicalName -Filter * | Sort-Object CanonicalName |ForEach-Object {[pscustomobject]@{CanonicalName = $_.CanonicalNameUserCount = @(Get-AdUser -Filter 'enabled -eq $true' -SearchBase $_.DistinguishedName -SearchScope OneLevel).Count}}

If you want to count the number of disabled AD users, replace the line with:

UserCount = @(Get-AdUser -Filter 'enabled -eq $false' -SearchBase $_.DistinguishedName -SearchScope OneLevel).Count

How to Delegate Active Directory Permissions to the Organizational Units?

When delegating Active Directory permissions to OU to other users, it is desirable to grant permissions not directly to user accounts, but to security groups. Thus, in order to grant OU permissions to a new user, it is enough to add it to the security group.

To delegate the permissions, right-click on the OU, and select Delegate Control.

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (11)

In the Delegate Management Wizard, select the group of users to which you want to grant access.

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (12)

Then, select the administrative tasks you want to delegate.

Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (13)

You can delegate common administrative tasks using the OU:

  • AD user management (create, edit, delete, etc.);
  • AD Group management (creating, deleting groups, modifying group membership);
  • Manage GPOs links;
  • Change Active Directory user passwords.
  • About
  • Latest Posts

Cyril Kardashevsky

I enjoy technology and developing websites. Since 2012 I'm running a few of my own websites, and share useful content on gadgets, PC administration and website promotion.

Latest posts by Cyril Kardashevsky (see all)

  • How to Resize Azure VM Disk? - October 17, 2022
  • How to Run PowerShell Script as Administrator? - October 14, 2022
  • How to Install and Import PowerShell Active Directory Module? - October 12, 2022
Active Directory Organizational Unit (OU): Ultimate Guide – TheITBros (2024)

FAQs

What is an Organizational Unit OU in Active Directory? ›

An organizational unit (OU) is a container within a Microsoft Active Directory domain which can hold users, groups and computers. It is the smallest unit to which an administrator can assign Group Policy settings or account permissions.

What is OU in Active Directory with example? ›

Organizational units (OUs) in an Active Directory Domain Services (AD DS) managed domain let you logically group objects such as user accounts, service accounts, or computer accounts. You can then assign administrators to specific OUs, and apply group policy to enforce targeted configuration settings.

How do I check OU details in Active Directory? ›

Tracking OU audit changes in native AD
  1. Step 1: Set up OU Audit. Launch the Server Manager in your Windows Server. ...
  2. Step 2: Activate AD Auditing in ADSI Edit. From your 'Server Manager' go to 'Tools' and select 'ADSI Edit'. ...
  3. Step 3: Use Event Viewer to track events.

How do I remove OU protection from accidental deletion? ›

The process to delete a protected OU in Active Directory is straightforward. Here are the steps you need to follow. Open Active Directory Users and Computers, right-click on the OU you wish to delete and click Properties. Click the Object tab and clear the 'Protect object from accidental deletion,' then click OK.

How do I change the default OU in Active Directory? ›

If you are wanting to set the default path for 'Computer Objects' then: Run the command C:\> redircmp “OU=<newcomputerou>,DC=<domainname>,DC=com”

What is Active Directory interview questions? ›

Top 25 Active Directory Interview Questions & Answers
  • What do you mean by Active Directory? ...
  • Name the default protocol used in directory services? ...
  • Define SYSVOL? ...
  • Define the term FOREST in AD? ...
  • What is Kerberos? ...
  • What do you mean by lingering objects? ...
  • Define Active Directory Schema? ...
  • Name the components of AD?
27 Jan 2022

Top Articles
Latest Posts
Article information

Author: Otha Schamberger

Last Updated:

Views: 5990

Rating: 4.4 / 5 (75 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Otha Schamberger

Birthday: 1999-08-15

Address: Suite 490 606 Hammes Ferry, Carterhaven, IL 62290

Phone: +8557035444877

Job: Forward IT Agent

Hobby: Fishing, Flying, Jewelry making, Digital arts, Sand art, Parkour, tabletop games

Introduction: My name is Otha Schamberger, I am a vast, good, healthy, cheerful, energetic, gorgeous, magnificent person who loves writing and wants to share my knowledge and understanding with you.