isimSoftware Active Directory Contacts

isimSoftware Active Directory Contacts

isimSoftware Active Directory Bulk Contacts makes importing and modifying large numbers of Active Directory Contacts easy.

Personal License Price: 99$ – Click here to buy this software

isimSoftware Active Directory Contacts makes importing and modifying large numbers of Active Directory Contacts easy.

Importing Contacts into Active Directory
isimSoftware Active Directory Contacts is a program designed to simplify importing and updating large numbers of Active Directory Contacts. isimSoftware Active Directory Contacts can import simple or very detailed information such as Group Membership, contact details etc. Mail-enable contacts for Microsoft Exchange. The import file is constructed in the simple CSV (comma separated value) format or you can choose to import from a SQL table. The import can be fully automated and run from the command line via a scheduled task.

Using isimSoftware Active Directory Contacts to import Contacts into Active Directory easily.
Automate Imports, Updates
Import from Excel CSV or Microsoft SQL Server
Exchange 2000, 2003, 2007, 2010 & 2013
Comprehensive Help and Support
Command line operation
Automate Imports and Updates
Use wildcards to save time
Large list of supported attributes

Command Line Use
Below are two examples of using the program from the command line:

Example 1, importing contacts from a CSV file:
adbulkcontacts.exe /import /path:OU=Contacts,DC=Domain,DC=Com /file:E:\test.csv /log:c:\import.log /leaveOpen

Example 2, importing contacts from SQL database:
adbulkcontacts.exe /dbUsername:admin /dbPassword:pass /database:contactimport /table:ContactsTable /sqlServer:Server1 /import

Arguments
The following arguments can be used with the program.

/username Username of a user with permissions to create users.
/password Password for above user.
/server Domain Controller used to create users.
/path The LDAP path to where the contacts should be imported.
/file Path to the import file.
/import Starts the import process.
/modify Modifies the contacts found in the CSV file or DB table.
/leaveOpen Leaves the GUI open after a command line import.
/log Saves the log to the specified file.
/addContactsToGroups Adds Contacts to the group specified in the memberOf column (default).
/removeContactsFromGroups Removes Contacts from the group specified in the memberOf column.
/sqlServer The SQL server where the database lives.
/dbUsername Username used to connect to the SQL server.
/dbPassword Password used to connect to the SQL server.
/database The database containing the contacts table.
/table The table that contains the contacts to be imported/updated.

Supported Attributes
The most common attributes are covered by default, telephoneNumber, streetAddress, mobile, targetAddress etc. A full list of Active Directory attributes that are supported can be found here Supported Attributes. Custom attributes are supported, please ask for details.

isimSoftware Active Directory Contacts Features
Import and Modify Active Directory Contacts in bulk
The Interface
The interface is designed so that you can see each attribute that will be imported for each contact. Using the Previous and Next buttons you can check through your import file making sure each contact will be imported correctly. If you notice a mistake simply amend it using the interface. To the right you’ll see a log of how your import is progressing, you can save and print the log should you require.

Import from Excel, CSV file or Microsoft SQL Server
The import file can be formatted using the CSV (comma separated value) format or SKV (semicolon separated value) format allowing easy preparation using a spreadsheet program such as Excel.

You can choose to import from a standard CSV file or from an ODBC source such a SQL server.

You can import any of the contact attributes found below and place them in the import file in any order. As shown in the example below, row 1 contains the column header, this is the attribute name you wish to import such as givenName (first name). The attribute names can be placed in any order, you don’t need to use all the attributes names, simply add the attributes you require. The column header (givenName,sn,description) tells the program what to expect in the rows beneath. Using a spreadsheet allows you to construct the file quickly or import your contacts data from elsewhere.

Modify Existing Contacts
isimSoftware Active Directory Contacts can be used to modify existing Active Directory Contacts. This is done by adding the column header ‘Modify’ to the import file and setting the value to ‘TRUE’.

To modify a contacts ‘description’ attribute, the following would be required in the import file (CSV):

CN,description,Modify Joe Smith,Accountant,TRUE

The Contacts Common Name (CN) is used to locate the contact in Active Directory, as seen in the example above.

Microsoft Exchange Support
To mail-enable contacts for Microsoft Exchange, the following column headers are required in the import file:

mailEnabled,mailNickname,proxyAddresses,targetAddress Example:

mailEnabled,mailNickname,targetAddress,proxyAddresses True,jsmith,SMTP:jsmith@external.com,SMTP:jsmith@external.com;smtp:jsmith@internal.com

Wildcards
The following wildcards can be used throughout your CSV file or SQL table:

%firstname% (reads the value found in the givenName column)
%lastname% (reads the value found in the sn column)
%givenName% (reads the value found in the givenName column)
%sn% (reads the value found in the sn column)
%initials% (reads the value found in the initials column)
%email% (reads the value found in the mail column)
%firstNamefirst% (reads the first letter of the value found in the givenName column)
%firstNamelast% (reads the last letter of the value found in the givenName column)
%lastNamefirst% (reads the first letter of the value found in the sn column)
%lastNamelast% (reads the last letter of the value found in the sn column)

Command Line Arguments Automate your import tasks by using the following command line arguments. ADBulkContacts /path:OU=,DC=Domain,DC=Com /file:import.csv /import /log:file.log

Arguments:
/username Username of a user with permissions to create users.
/password Password for above user.
/server Domain Controller used to create users.
/path The LDAP path to where the contacts should be imported.
/file Path to the import file.
/import Starts the import process.
/modify Modifies the contacts found in the CSV file or DB table.
/leaveOpen Leaves the GUI open after a command line import.
/log Saves the log to the specified file.
/addContactsToGroups Adds Contacts to the group specified in the memberOf column (default).
/removeContactsFromGroups Removes Contacts from the group specified in the memberOf column.
/sqlServer The SQL server where the database lives.
/dbUsername Username used to connect to the SQL server.
/dbPassword Password used to connect to the SQL server.
/database The database containing the contacts table.
/table The table that contains the contacts to be imported/updated.

Supported Attributes List

Please note all column headers to be used in the import file are case sensitive.

General Tab
Display Name LDAP Attribute Name (column headers in CSV file) Example Value
 Contact Name CN John Smith
 First Name givenName John
 Initials initials JS
 Last Name sn Smith
 Display Name displayName “John, Smith”
 DescriptiondescriptionSales Manager
OfficephysicalDeliveryOfficeNameLondon Office
Telephone NumbertelephoneNumber0123 456 789
Telephone Number (Other)otherTelephone0123 4457 89
EmailmailJSmith@domain.com
Web PagewWWHomePagewww.johnsmith.com
Web Page (Other)url“www.John.net,www.John.org”
Destination OUdestinationOU“OU=Sales,DC=Domain,DC=Com”
Modify contact if already existsModifyTRUE or FALSE
Delete the ContactDeleteTRUE or FALSE
 Address Tab
  Display Name  LDAP Attribute Name (column headers in CSV file)  Example Value
StreetstreetAddress10 The Road
PO BoxpostOfficeBoxPo Box 1
CitylLondon
State/ProvincestNew York
Zip/Postal CodepostalCode614415
CountrycGB See country code list here
  Group Tab
   Display Name  LDAP Attribute Name (column headers in CSV file)  Example Value
GroupmemberOf“OU=Contacts,DC=Domain,DC=Com”
  Telephones Tab
  Display Name  LDAP Attribute Name (column headers in CSV file)  Example Value
HomehomePhone660 123 122
Home (Other)otherHomePhone0661 123 122
Pagerpager1234
Pager (Other)otherPager123
Mobilemobile120 456 789
Mobile (Other)otherMobile121 456 789
FaxfacsimileTelephoneNumber122 456 789
Fax (Other)otherFacsimile TelephoneNumber0123 456 789
IP PhoneipPhone01IP
IP Phone (Other)otherIpPhoneIP1
InformationinfoInformation
  Organization Tab
  Display Name  LDAP Attribute Name (column headers in CSV file)  Example Value
TitletitleManager
DepartmentdepartmentSales
CompanycompanyBig Corp
Managermanager“CN=SJobs,OU=Sales,DC=Domain,DC=Com”
  Exchange Tab
  Display Name  LDAP Attribute Name (column headers in CSV file)  Example Value
Mail enable ContactmailEnabledTRUE or FALSE
Exchange AliasmailNicknameJsmith
Exchange EmailproxyAddressesSMTP:JSmith@internal.com (Internal E-Mail Address)
Email AddressestargetAddressSMTP:JSmith@external.com (External E-Mail Address)
Simple Display NamedisplayNamePrintableJsmith
Hide from address bookmsExchHideFromAddressListsTRUE or FALSE
Use MAPI rich textmAPIRecipientNeeds to be set to FALSE for Contacts
Automatically update e-mail addresses based on recipient policyAutoUpdateOnRecipientPolicyTRUE or FALSE
  Exchange Attributes
  Display Name  LDAP Attribute Name (column headers in CSV file) Example Value
extensionAttribute1extensionAttribute1
extensionAttribute2extensionAttribute2
extensionAttribute3extensionAttribute3
extensionAttribute4extensionAttribute4
extensionAttribute5extensionAttribute5
extensionAttribute6extensionAttribute6
extensionAttribute7extensionAttribute7
extensionAttribute8extensionAttribute8
extensionAttribute9extensionAttribute9

Leave a Comment

ticket system