• Skip to primary navigation
  • Skip to content
  • Skip to footer
Dovestones Software Logo

Dovestones Software

Active Directory Software and Services

  • Products
    • AD Toolset Bundle
    • AD Bulk Users
    • AD Bulk Contacts
    • AD Reporting
    • AD Bulk Export
    • AD Photos
    • AD Find and Replace
    • True Last Logon
    • Active Directory Self Service
    • AD Self Password Reset
    • AD Phonebook
    • AD Self Update
  • Solutions
    • Active Directory Self Service
    • Import users into Active Directory
    • Import Active Directory photos into SharePoint
    • Update users that already exist in Active Directory
    • Report on Active Directory Users
    • Allow users to reset their own passwords.
    • Allow employees to update their own details Active Directory
  • Testimonials
  • Downloads
  • Purchase
    • Pricing & Purchase Online
    • Resellers
    • Quote Request
    • Purchase Orders
  • Support
    • Frequently Asked Questions (FAQs)
    • Documentation
    • Support Request Form
    • Uninstall Products
    • Find my license key
    • Blog
    • Videos
  • About Us
    • Enquiry Form
    • End User License Agreement
    • Privacy Policy

Content/Sidebar

How can I change the width of the main grid in AD Phonebook

May 22, 2017 Knowledge Base

The width of the main grid is set to 1024px, you can change the width by editing the file style.css which can be found in the Contents\css\ folder. Look for the elememt .container and you should see the width set to 1024px.Read More

Error: There is no such object on the server.

May 22, 2017 Knowledge Base

This error can be displayed if one of the Organizational Units listed under ‘Paths to Query’ has been removed or has been renamed.  AD Phonebook Related Knowledge Base Posts – Error 1301 Occurred while enumerating the groups. The group’s SID couldRead More

Can Active Directory Contacts be shown in the AD Phonebook?

May 22, 2017 Knowledge Base

You can display Contacts in the phonebook, to do this use the LDAP filter below: (&(objectCategory=person)(|(objectClass=user)(objectClass=contact))(!userAccountControl:1.2.840.113556.1.4.803:=2)) Paste the above line into the text box beneath ‘Active Directory Query’ on the admin page, you’ll need to then click Save and thenRead More

Page doesn’t fully load when using Internet Explorer

May 22, 2017 Knowledge Base

If the page is unable to access https://ajax.googleapis.com then the page may not load correctly. To test this add https://ajax.googleapis.com to the Local Intranet zone or the Trusted sites zone under ‘Internet Options’ and the ‘Security’ tab, then refresh your browserRead More

How do I add users to multiple groups?

May 21, 2017 Knowledge Base

You can use AD Bulk Users to add users (new or existing) to Active Directory groups. When adding users to groups you have two options, the first is you can use a column named memberOf and use the full path to the group,Read More

How do I update the sAMAcountName?

May 21, 2017 Knowledge Base

When using AD Bulk Users to update existing Active Directory users the program uses the sAMAcountName (username) to locate the user. To update the sAMAccountName we need to change the attribute we use to search AD, in AD Bulk UsersRead More

Can I bulk update passwords using AD Bulk Users?

May 21, 2017 Knowledge Base

Yes you can, below is an example CSV/Excel file. The Modify column tells the program we are updating existing users. The sAMAccountName is the user to be updated. Any additional columns (in this case password) are those to be updated.Read More

How can I update users using another attribute instead of sAMAccountName (username)?

May 21, 2017 Knowledge Base

To update users using another unique attribute such as userPrincipalName, email address or employeeID click on the ‘Options’ button in the Main ribbon and change the ID Column to the attribute you want to use. The program will then queryRead More

What are the system requirements?

May 21, 2017 Knowledge Base

A domain connected PC or Server. Any modern CPU will run AD Bulk Users, the minimum amount of memory would 2GB and disk space is 50MB.  AD Bulk Users Related Knowledge Base Posts – How do I add users to multiple groups?Read More

Where can I install AD Bulk Users?

May 21, 2017 Knowledge Base

You can install AD Bulk Users on any domain connected computer. You can install on a Domain Controller, member server or a desktop PC. So long as the computer is joined to the domain it makes no difference where theRead More

How can I delete users from Active Directory?

May 21, 2017 Knowledge Base

To delete users from Active Directory using AD Bulk Users add a column to your CSV/Excel/table named Delete along with the sAMAccountName (logon name) of each user, set the value in the Delete column to TRUE for each user toRead More

What wildcards can I use in my source file/table?

May 21, 2017 Knowledge Base

Using wildcards can speed up the creation of your source data, below the the wildcards included by default. You can create your own by clicking the Settings ribbon and then Wildcards. %username% (reads the value found in the sAMAccountName column)Read More

Users show as firstname lastname in AD Users and Computers, how can I change it to lastname firstname?

May 21, 2017 Knowledge Base

To import users using first name and last name or vice versa you can add a column to your CSV/Excel file called cn and set the value to %firstname% %lastname%. Below is an example. Other wildcards you can use inRead More

What sources can I import from?

May 21, 2017 Knowledge Base

You can import from Excel (both XLS and XLSX are supported), CSV and from Microsoft SQL and Oracle databases. We will be adding support for MySQL very soon.  AD Bulk Users Related Knowledge Base Posts – How do I addRead More

Renaming a User in Active Directory

May 21, 2017 Active Directory, Knowledge Base

To rename a user in Active Directory please review the links below. Renaming a User, updating the Common Name (cn) How do I change the sAMAcountName for multiple users?  AD Bulk Users Related Knowledge Base Posts – How do IRead More

How do I delete a home folders?

May 21, 2017 Active Directory, Knowledge Base

AD Bulk Users can create home folders but it can’t currently delete them, however under PowerShell Scripts in the ribbon you can set a script to run after the Create/Modify/Delete process has finished, you could use this to run aRead More

Exporting from Active Directory to MS SQL Database

Jul 12, 2016 Active Directory

Exporting from Active Directory to Oracle Database

Jul 12, 2016 Active Directory, AD Bulk Export

Below is an example showing a Local and Remote connection to an Oracle Database. Local Connection Remote Connection

Exchange 2016 support added to AD Bulk Users

Jan 25, 2016 Active Directory, AD Bulk Users

Support for Microsoft Exchange 2016 has been added to the latest version of AD Bulk Users, version 5.0.3.8. You can download the latest version from here.

Security vulnerability in AD Self Password Reset versions older than 3.0.3.0

Dec 7, 2015 Active Directory, AD Self Password Reset, Security

Security vulnerability in AD Self Password Reset v3.0.3.0 and older We recently discovered that there is a security vulnerability in AD Self Password Reset v3.0.3.0 and older. This vulnerability allows unauthenticated password resets of arbitrary accounts. We don’t have anyRead More

  • « Previous Page
  • Page 1
  • Page 2
  • Page 3
  • Next Page »

Footer

Dovestones Software

Copyright 2005 – 2023 © Infoopia Inc.
All rights reserved.

Registered office:

Infoopia Inc.
PO Box 93383
Newmarket Ontario
L3X 1A3
Canada

Phone (voice mail):
Toll-Free 1.877.335.8909
Outside of US/Canada +1.647.478.8078

Our Newsletter

Subscribe to our newsletter to receive the latest updates. You can review our privacy policy here.