Sample users csv file, Import users – Raritan Computer Home Security System User Manual

Page 162

Advertising
background image

Chapter 9: Users and User Groups

144

Sample Users CSV File

ADD, USERGROUP, Windows Administrators, MS IT Team

ADD, USERGROUP-PERMISSIONS, Windows Administrators, FALSE,
TRUE, TRUE, TRUE, TRUE, TRUE, TRUE, TRUE

ADD, USERGROUP-POLICY, Windows Administrators, Full Access
Policy

ADD, USERGROUP-ADMODULE, Windows Administrators, AD-USA-
57-120

ADD, USERGROUP-MEMBER, Windows Administrators, user1

ADD, USERGROUP-MEMBER, Windows Administrators, user2

ADD, USER, Windows Administrators, user1, password, userfirstname
userlastname, [email protected], 800-555-1212, TRUE,,,

ADD, USER, Windows Administrators, user2, password, userfirstname
userlastname, [email protected], 800-555-1212, TRUE,,,

ADD, USERGROUP-MEMBER, System Administrators, user1

ADD, USERGROUP-MEMBER, CC Users, user2

Import Users

Once you've created the CSV file, validate it to check for errors then
import it.

Duplicate records are skipped and are not added.

1. Choose Administration > Import > Import Users.

2. Click Browse and select the CSV file to import. Click Open.

3. Click Validate. The Analysis Report area shows the file contents.

ƒ If the file is not valid, an error message appears. Click OK and

look at the Problems area of the page for a description of the
problems with the file. Click Save to File to save the problems
list. Correct your CSV file and then try to validate it again. See

Troubleshoot CSV File Problems

(on page 335).

4. Click

Import.

5. Check the Actions area to see the import results. Items that imported

successfully show in green text. Items that failed import show in red
text. Items that failed import because a duplicate item already exists
or was already imported also show in red text.

6. To view more import results details, check the Audit Trail report. See

Audit Trail Entries for Importing

(on page 334).

Advertising