CSVDE – Home

Introduction to CSVDE

This section explains how CSVDE can bulk import users into Windows Server Active Directory.  You can also extend this import principle to create computer accounts for XP professional machines.  Another job for CSVDE is to design users with Exchange mailboxes.

Topics for CSVDE

 ♦

Purpose of CSVDE in Windows Server

CSVDE is the type of program that you learn for a specific task and then forget about.  Therefore, what you need are a few tried and tested examples to get started.  The classic job for CSVDE is to import user accounts into a Windows domain.  While I often use CSVDE to create users on my test network, my main use for CSVDE is to research LDAP names.  What I do is a quick export of Active Directory into a .csv file.  I then open that .csv export file with Excel and study the LDAP fields in the first row of the spreadsheet.

What Does the Acronym CSVDE Mean?

Comma – Delimit data with a comma, not tab.  CSV is an ideal format for Excel.
Separated – Split a string of data, so that each property fits into an LDAP column.
Value – We focus on the values, rather than properties.
Data – Again concentrate on the data, and don’t worry about the objects.
Exchange – Move data from the spreadsheet into Active Directory (or vica versa).

How CSVDE Works

Think of CSVDE as the engine that drives data into or out of Active Directory. This CSVDE engine has two directions, export and import. The data consists of Active Directory accounts in CSV format. Excel, or a similar spreadsheet, is marvelous at dropping the comma-separated data into columns. To actually export from Active Directory, all you need is CSVDE -f filename.csv. As export is the default mode, there is no -e switch, so just issue CSVDE, the -f switch and a suitable name.

The knack of reading the data is to launch Excel, find the export file and open it as a spreadsheet. Fortunately, Excel has a built-in csv converter, each row in Excel holds one user’s properties and each column represents one LDAP field. As we will see, only a few fields are compulsory. Most columns are optional and can remain blank if you wish.

Whenever you transfer data in the other direction, from the file into Active Directory, you must actively switch CSVDE into import mode. This is why you need the extra the -i parameter. For example CSVDE -i -f filename.csv.

Guy Recommends:  SolarWinds’ Free Bulk Import ToolFree Download Solarwinds Bulk Import Tool

Import users from a spreadsheet.  Just provide a list of the users with their fields in the top row, and save as .csv file.  Then launch this FREE utility and match your fields with AD’s attributes, click and import the users.

Optionally, you can provide the name of the OU where the new accounts will be born. Download your FREE bulk import tool.

If you need more comprehensive software, download a free trial of SAM (Server & Application Monitor)

The Three Foundations of CSVDE

  • A good spreadsheet
  • Knowledge of LDAP
  • Begin with CSVDE Export

Each of these three areas enhances the other two. How do you gain knowledge of LDAP? The answer is by exporting the LDAP fields that already exist in Active Directory. Where can you best display these LDAP properties? The answer is in a spreadsheet. Which command do you execute to create that spreadsheet?  The answer is export with CSVDE -f filename.csv.

Why Begin with CSVDE Export?

My mission is to get you started. In fact, my first goal is to prevent you setting off in the wrong direction. Your instinct is to begin with CSVDE import, whereas I want to persuade you to master CSVDE export before you make a bulk import into Active Directory. Here is my reasoning. When you use CSVDE -i to import user accounts, the changes that you make could be difficult to reverse. For instance, you may import incorrect usernames; it may not be easy to spot the rogue users in amongst the regular accounts. In frustration, you delete existing users as well as the test accounts. By starting with Export mode, you can do no harm to Active Directory, so CSVDE -f filename.csv will help build up your understanding of the switches.

The executable CSVDE is a found in Windows Server 2003 and 2008. To see it in action, just open up a Command Prompt then type: CSVDE. As a result the executable will launch and you will see all the switches, or parameters as Microsoft call them.

CSVDE TipWhen I needed CSVDE on a client machine (Win7, Vista XP), at first I could not find it. So, I connected to the admin$ share on my Windows Server domain controller and copied csvde.exe from the %windir%\system32 folder, to the Windows 7 machine.

CSVDE Summary

CSVDE is an ideal program to bulk import users into Active Directory. The key feature of CSVDE is the way than it interacts with spreadsheets to import or export LDAP data. The executable is built-in to Windows Server 2003/8, so try it now.

See Also

If you like this page then please share it with your friends