Bulk AD Users

Bulk updates to Active Directory User Attributes

Download

Download

Introduction

Bulk AD Users is a tool that makes it easy to perform bulk updates to Active Directory User account attributes.  Previously you might have wrote scripts to perform these types of updates or gone through a very tedious process of performing these updates one at a time via the ADU&C interface.  Bulk AD Users makes this process much simpler and also provides an XML log file that allows you to undo any unwanted updates. The application has powerful query capabilities that allow you to target updates to only the required user accounts and number of methods are available for updating user account data depending on your specific requirements. 

The Bulk Modify dialog will seem familiar to anyone that has used Active Directory Users & Computers.  The interface is modeled on the user dialog, but the updates can apply to many user accounts.  The XML Placeholders feature extends the flexibility of the Bulk Modify dialog by allowing you to base updates on existing attributes.  You could update the display name format to “surname, firstname” or change the username format to “firstname.surname” for example.  The Bulk Modify dialog is great for situations where the update can be based on existing attributes or a single value is required for all users. 

The CSV update feature allows you to update user account attributes from a CSV file, making it suitable for updates where a different value is required for each user account.  A CSV file could be produced from your HR database and then used to update employee information stored in Active Directory.  It’s also possible to export existing account data from Active Directory to CSV file, use a 3rd party application to manipulate the data and then re-import using the CSV Update tool. 

Bulk AD Users allows you to edit user account data in Microsoft Excel with the Edit In Excel feature.  Microsoft Excel is a very powerful tool for data manipulation allowing you to update user attributes using a combination of manual updates and formulas.  It’s very easy to write a formula in Excel to update the user principal name format to ‘firstname.surname@domainname.com’ for example.  In this case, you could also choose the Bulk Modify feature to perform the update, but in other situations the formulas will be to complicated to convert into XML Placeholders.

For quick updates to a small number of accounts, the edit in grid feature can be used.  The application also supports moving user accounts to a new container, reseting passwords and has quick options for enabling/disabling user accounts.  Additional account options (logon hours, password never expires, force password change at next logon etc) can be manipulated through the Bulk Modify dialog.   

Advantages of Bulk AD Users

It’s possible to manipulate data in Active Directory by writing your own scripts, using command line tools and other 3rd party applications.  I don’t want to discourage people from using command line tools and writing scripts – quite the opposite; I actually encourage the use of scripts and provide information to help people write their own scripts on this website.  There are some advantages to using Bulk AD Users over writing your own scripts to consider –

  • Bulk AD Users is easier to use and doesn’t require knowledge of any scripting language.
  • Writing scripts can be time consuming and some attributes require special handling making them difficult to update via script. 
  • Updates performed by Bulk AD Users are logged automatically in an XML file.  This file enables the application to rollback updates if required – An additional layer of safety not usually provided by command line tools and scripts.
  • Bulk AD Users is freeware.

In most cases Bulk AD Users is the easiest method of performing bulk updates to user account attributes.  You might still choose scripts and command line tools for specific update scenarios where you need additional automation or a great deal of control over the update process. 

Is it really FREE?  What’s the catch?

Yes! You are free to use the application in any company/organization regardless of size, number of users etc. The application does not expire after a period of time and it’s features are not limited in any way. 

The application previously asked for a registration code but this is no longer required.  Yeah!

Features

Searching

  • Select users from group (with or without nested members)
  • Select users from OU (Allows multi-select)
  • Select users from query.  A range of pre-defined filters are available and you can write your own custom LDAP filters.
  • Ability to extend the list of pre-defined queries to include your own favorite searches.
  • Select users from list.  Enter user account names manually or from a file.

Updating

  • Simple “Bulk Modify” interface for updates.  A dialog similar to the user dialog in ADU&C, but it can work on a large number of user accounts.
  • XML Placeholders feature.  Can be used with Bulk Modify dialog to base updates on existing user account attributes.  e.g. set displayname to “Surname, Firstname”
  • Support for multi-valued attributes.
  • “Other Tab” provides support  for custom AD Attributes and attributes not normally shown in the user interface. 
  • Photo updates
  • Member Of updates.
  • Logon hours support
  • UserName updates (with optional conflict resolution)
  • Enable/Disable/Unlock.  (support for other account options also available)
  • CSV Update feature.
  • Edit In Excel feature.
  • Move Users
  • Bulk password reset
  • Edit In Grid. 
  • XML Log file produced for each update batch.
  • Result dialog to show the success of the update
  • Rollback feature.

Note: This is not a full list of supported attributes.  A large number of attributes are supported by the application and the application can even be used to update attributes that have been added by extensions to the schema.

Miscellaneous

  • Connection dialog to connect to other domains. 
  • Connect to domain from a workgroup computer.
  • Export data to Excel, CSV to tab-separated.
  • Properties to Load dialog allows you to control which attributes are shown in the grid.
  • Password Generation Options – Control the format of generated passwords.
  • Extend Bulk AD Users by writing your own scripts.
  • Additional customisation available in application config file.

Help

  • Planning for Bulk Updates – things to consider before you update your Active Directory database.
  • Connecting to Active Directory – how to connect to your Active Directory Database.
  • Selecting user accounts – how to select the user accounts you want to modify
  • From Query – Bulk AD Users From Query dialog. Information on how to use the From Query dialog and additional information on the pre-defined queries.
  • CSV Update – how to update user account data from a CSV input file
  • GridView Edit – The grid edit feature of Bulk AD Users is ideal for making quick changes to a small number of user account attributes.
  • Edit In Excel – how to edit user account data in Microsoft Excel.
  • Bulk Modify – how to use the Bulk Modify dialog to perform bulk updates to user accounts.
  • Results/Rollback  – describes logging in Bulk AD Users and how it can be used to rollback unwanted updates.
  • Photos – Describes how to update photos in Active Directory using the Bulk Modify dialog in Bulk AD Users.
  • Extending – Extend the existing functionality of Bulk AD Users with your own custom *.VBS script files.

I found this nice video introduction on YouTube created by “Jonathan Solutions” (Thanks!). It’s worth a watch to give you a quick introduction to the tool!