Create Active Directory Users from CSV with PowerShell

  Windows

We want to create new Active Directory users in the organization. We can use the user creation wizard in Active Directory Users and Computers to create the users. What if you need to create 1000+ users? Doing it by the wizard will take a lot of time. In this article, you will learn how to create Active Directory Users from CSV with PowerShell.

Table of contents

Before you start to create Active Directory Users from CSV file

Let’s say you need one minute to create a new user with the wizard. It will take one minute for every user. What if you have to add a thousand new users? Do the math, 1000 users * 1 minute = 1000 minutes. That is approximately 16 hours. A bit too much time to spend on creating new users, right? What if you can simplify the process and do it much faster in time.

In the article, we are going to use the following files:

FileInfo
NewUsersSent.csvThe spreadsheet template that we sent to HR
NewUsersReceived.csvThe spreadsheet that we received from HR
NewUsersFinal.csvThe updated final version to import
Add-NewUsers.ps1The PowerShell script that will create the user accounts

Create the CSV template

First, we need to make sure that we have a list of all the thousand users we need to create. The most important information we need is the first name and last name. We suggest to create a CSV file and send it to a user in the company.

We are going to send the CSV file to Jane. Jane works in the HR department at the company called EXOIP. She has information regarding the thousand users who need a new AD user account. The CSV file that we sent to Jane is NewUsersSent.csv. Jane will fill in the data, just like discussed, and send the CSV file back to us.

Create Active Directory Users from CSV with PowerShell Excel NewUsersSent

We told Jane to put as much information as possible in the fields. If she can’t fill all the fields, there is nothing to worry about. The most important is the First name and Last name. We also told her to leave the Password and OU field empty. Why did we tell her that?

  • Password field, leaving it empty because the IT department will create the passwords. Even if it’s a temporary password. When the user logs in, a prompt will show up to change the password.
  • OU field, leaving it empty because the IT department will fill in the Organizational Unit (OU). That’s where the new Active Directory (AD) Users are going to be created.

Edit the CSV file

Jane sent the CSV file back with all the information. Let’s open the NewUsersReceived.csv file and have a look.

Create Active Directory Users from CSV with PowerShell Excel NewUsersReceived

All is looking great. Jane did fill all the information that we need.

Note: Find your country code in the Active Directory country code list.

Generate passwords

Generate passwords for the users and fill in the password fields for every user. I recommend generating passwords with Manytools password generator. You can create a maximum of 9999 passwords at one time. After that, copy and paste the passwords in the column Password.

Fill in the Organization Unit (OU)

Start Active Directory Users and Computers (ADUC) and make sure to enable Advanced Features. Click the menu View and click Advanced Features. Now that Advanced Features is enabled, we can proceed further and create the OU in AD.

We can see in the CSV file that the users will work in the IT department. So, we will create an OU in Active Directory with the name IT.

Right-click the OU with the name IT and click Properties. Click the tab Attribute Editor. Find the attribute distinguishedName. Double-click on it and copy the value.

The value in my example is OU=IT,OU=Users,OU=Company,DC=exoip,DC=local.

Create Active Directory Users from CSV with PowerShell get distinguishedName

Place the value in the fields under the column OU.

Create Active Directory Users from CSV with PowerShell Excel fill OU

When done, save it as a new CSV file. Go to File and click Save As. Give it the file name NewUsersFinal.csv. Save it as type CSV UTF-8 (Comma delimited) (*.csv). Click the button Save.

Create Active Directory Users from CSV with PowerShell Excel save as Final CSV UTF-8

The NewUsersFinal.csv is created.

Place the NewUsersFinal.csv in the C:\Temp folder on the Domain Controller or the Management Server.

Check the CSV file

Before using the script, import the CSV file in PowerShell. It’s an excellent way to check if it’s readable and if you’re all set.

Good to know about delimiter

Is the delimiter showing as a comma or semicolon in the CSV file? You need to know that before you are going to use the PowerShell script in the next step. If you use the semicolon as a separating character in your CSV file, add the delimiter parameter -Delimiter “;” to your Import-Csv cmdlet.

Run PowerShell as administrator. Use the Import-Csv cmdlet to read the CSV file. If it can’t read the CSV file, remove the -Delimiter parameter. It will be Import-Csv “C:\Temp\NewUsersFinal.csv” | Format-Table.

PS C:\> Import-Csv "C:\Temp\NewUsersFinal.csv" -Delimiter ";" | Format-Table

FirstName Initials Lastname Username        Email                      StreetAddress City   ZipCode State Country
--------- -------- -------- --------        -----                      ------------- ----   ------- ----- -------
Max       MF       Fraser   Max.Fraser      Max.Fraser@exoip.com       21 Baker St   London NW1 6XE       GB
Piers     PB       Bower    Piers.Bower     Piers.Bower@exoip.com      21 Baker St   London NW1 6XE       GB
Kylie     KD       Davidson Kylie.Davidson  Kylie.Davidson@exoip.com   21 Baker St   London NW1 6XE       GB
Richard   RG       Grant    Richard.Grant   Richard.Grant@exoip.com    21 Baker St   London NW1 6XE       GB
Boris     BC       Campbell Boris.Campbell  Boris.Campbell@exoip.com   21 Baker St   London NW1 6XE       GB
Nicholas  NM       Murray   Nicholas.Murray Nicholas.Murray@exoip.com  21 Baker St   London NW1 6XE       GB
Leonard   LC       Clark    Leonard.Clark   Leonard.Clark@exoip.com    21 Baker St   London NW1 6XE       GB
Ruth      RD       Dickens  Ruth.Dickens    Ruth.Dickens@exoip.com     21 Baker St   London NW1 6XE       GB
Jonathan  JF       Fisher   Jonathan.Fisher Johnathan.Fisher@exoip.com 21 Baker St   London NW1 6XE       GB
Grace     GR       Rees     Grace.Rees      Grace.Rees@exoip.com       21 Baker St   London NW1 6XE       GB

Copy

For more information, read Import CSV delimiter PowerShell.

Prepare the Add-NewUsers PowerShell script

Download the Add-NewUsers.ps1 script and save it in path C:\Scripts on the Management Server or Domain Controller.

Another option is to copy and paste the below code into Notepad. Give it the name Add-NewUsers.ps1 and place it in the C:\scripts folder.

# Import active directory module for running AD cmdlets
Import-Module ActiveDirectory
  
# Store the data from NewUsersFinal.csv in the $ADUsers variable
$ADUsers = Import-Csv "C:\temp\NewUsersFinal.csv" -Delimiter ";"

# Define UPN
$UPN = "exoip.com"

# Loop through each row containing user details in the CSV file
foreach ($User in $ADUsers) {

    #Read user data from each field in each row and assign the data to a variable as below
    $username = $User.username
    $password = $User.password
    $firstname = $User.firstname
    $lastname = $User.lastname
    $initials = $User.initials
    $OU = $User.ou #This field refers to the OU the user account is to be created in
    $email = $User.email
    $streetaddress = $User.streetaddress
    $city = $User.city
    $zipcode = $User.zipcode
    $state = $User.state
    $country = $User.country
    $telephone = $User.telephone
    $jobtitle = $User.jobtitle
    $company = $User.company
    $department = $User.department

    # Check to see if the user already exists in AD
    if (Get-ADUser -Filter "SamAccountName -eq '$username'") {
        
        # If user does exist, give a warning
        Write-Warning "A user account with username $username already exists in Active Directory."
    }
    else {

        # User does not exist then proceed to create the new user account
        # Account will be created in the OU provided by the $OU variable read from the CSV file
        New-ADUser `
            -SamAccountName $username `
            -UserPrincipalName "$username@$UPN" `
            -Name "$firstname $lastname" `
            -GivenName $firstname `
            -Surname $lastname `
            -Initials $initials `
            -Enabled $True `
            -DisplayName "$firstname $lastname" `
            -Path $OU `
            -City $city `
            -PostalCode $zipcode `
            -Country $country `
            -Company $company `
            -State $state `
            -StreetAddress $streetaddress `
            -OfficePhone $telephone `
            -EmailAddress $email `
            -Title $jobtitle `
            -Department $department `
            -AccountPassword (ConvertTo-secureString $password -AsPlainText -Force) -ChangePasswordAtLogon $True

        # If user is created, show message.
        Write-Host "The user account $username is created." -ForegroundColor Cyan
    }
}

Copy

  • Line 5: Change the path if you place the CSV file in another path. In our example, it’s C:\Temp\NewUsersFinal.csv.
  • Line 5: Remove the -Delimiter parameter if you have a comma separating character instead of a semicolon in your CSV file. In our example, it’s the semicolon character.
  • Line 8: Change the UserPrincipalName (UPN) to yours. In our example, it’s exoip.com.

Run the Add-NewUsers PowerShell script

Change the directory path to C:\Scripts and run the script Add-NewUsers.ps1. The script will run and create Active Directory users in bulk.

PS C:\> cd C:\Scripts\
PS C:\Scripts> .\Add-NewUsers.ps1
The user account Max.Fraser is created.
The user account Piers.Bower is created.
The user account Kylie.Davidson is created.
The user account Richard.Grant is created.
The user account Boris.Campbell is created.
The user account Nicholas.Murray is created.
The user account Leonard.Clark is created.
The user account Ruth.Dickens is created.
The user account Jonathan.Fisher is created.
The user account Grace.Rees is created.

Copy

If the user already exists in AD, you will see the following.

PS C:\Scripts> .\Add-NewUsers.ps1
WARNING: A user account with username Max.Fraser already exists in Active Directory.
WARNING: A user account with username Piers.Bower already exists in Active Directory.
WARNING: A user account with username Kylie.Davidson already exists in Active Directory.
WARNING: A user account with username Richard.Grant already exists in Active Directory.
WARNING: A user account with username Boris.Campbell already exists in Active Directory.
WARNING: A user account with username Nicholas.Murray already exists in Active Directory.
WARNING: A user account with username Leonard.Clark already exists in Active Directory.
WARNING: A user account with username Ruth.Dickens already exists in Active Directory.
WARNING: A user account with username Jonathan.Fisher already exists in Active Directory.
WARNING: A user account with username Grace.Rees already exists in Active Directory.

Copy

Have a look in ADUC. The users are created successfully in the OU.

Create Active Directory Users from CSV with PowerShell check created users in AD

Did this help you to create Active Directory Users from CSV with PowerShell?

Keep reading: Bulk move AD users to another OU with PowerShell »

Conclusion

You learned how to create Active Directory Users from CSV with PowerShell. First, prepare the CSV file and make sure all the information is filled in. When you have the final CSV file, import the CSV file in PowerShell to check if it’s readable. Adjust the two lines in the Add-NewUsers.ps1 script, as shown in the article. Run the script to create the users in AD. The last part is to check if the users are created successfully in ADUC.

LEAVE A COMMENT