Importing users

When you need to add large numbers of users to FootPrints, you can import their records from an LDAP source or using comma-separated value (CSV) files. You can import users with specific roles and teams. Some user properties such as supervisor, Language, Time Zone, and Date Format, are not configured when you import users and require configuration through the interface.
In FootPrints, you have two options to import Boolean fields:

  • Yes—the check box is selected
  • No—the check box is cleared

However, to import Boolean fields using a CSV file, you must specify the values in the following format:

  • TRUE for Yes value of the field
  • FALSE for No value of the field.

The settings defined in the import file override the settings defined on the Task Scheduler page.

Example

If the settings on the Task Schedule page say to import the users with Workspace #2 assigned as their default, but some users have Workspace #4 identified as their default, then those user records will be created in FootPrints with Workspace #4 assigned. This works for all settings, including team membership.

For more information about file format, see Creating data files for importing users.

This page provides information on the following topics:

Prerequisites

  • User NameName, and Email are required fields for all user types. If you use FootPrints Internal authentication (alone or in addition to other methods), the Password field is also required.
  • If importing from a CSV file, the CSV file that you import meets the following requirements:
    • Each user record is on a single line.
    • Only one system role is selected for each file that you import. That is, all users included in the file are assigned the same system role (Agent or Customer). Also, when you configure the import task, you can select only one user role per container, but the data can contain different specific container roles for each user which will override that setting.  
  • Recommended: If importing from LDAP source, configure the same source for LDAP Authentication and use it for the imported users.

Sample files with additional information are attached to this topic for simple and complex user records. Download the Users_Import_Sample_Files.zip file.

To import users

  1. Select the Administration tab.
  2. In the System Management section, click Import.
    A grid appears, showing all scheduled tasks and their status. Tasks with a Status of "Completed" were performed successfully; tasks with a Status of "Completed with Errors" failed.
  3. Click New Task and select Import Task > Users.
    The Import Users page appears.
  4. In the Source Type field, select an option:
  5. In the User Profile Properties section, complete the following fields:
    1. In the System Role for All Users field, select the role for all users included in the data file.
      This is the role that appears in the Role field on a user record.
    2. If you select a role that requires a license, the License Type for Agents field appears to the right. Select the applicable license type for these users.
    3. In the Authentication Method field, select the authentication method that will be set for all imported users.
      Options will include all authentication methods configured for your system. The FootPrints and Web Server authentication methods are provided as part of the application.
    4. In the Associated Containers section, select one or more destination containers.
    5. Click in the Container Role field to select the user role for each container.
      The available roles vary based on the value in the System Role field. By default, agents have several roles; customers have only three. The Item Types in the Container field lists the items defined for each container. This field is read-only. If there are too many items to fit in the column, click more to the right to see the entire list.
    6. (Optional) If you select an Agent type role (such as Agent or Manager), in the Associated Teams section, select the default teams for each workspace.
      If a team is specified in the import file for a user, that value will overwrite your selections on this page. 
  6. In the Map Fields section, complete the following fields:
    1. (Optional) If you want the imported data to update existing (matching) user data, select the Update Existing User Accounts check box.
    2. (Optional) If you want email address format to be validated during upload, select Emails must have the @domainname suffix.
      The system does not verify that the domain matches the domain configured for your environment. Instead, the system only validates that the format of the email address has a domain suffix.
    3. In the Map Import File Fields section:
      1. (Optional) In the Field Mappings field, select from mappings defined previously and then click Use Selected.
        If you do not select a mapping, the mapping that you create in the next step is used. The Use Selected option is the default.
      2. In the User Management Fields column, click a required field name and then select the matching field from the Source Fields column.
        User Name, Name, and Email are required fields for all user types. Depending on the configured authentication method, Password may also be required. For more information, see Configuring system authentication.
      3. Repeat steps i and ii to map the other required fields and any additional fields for which you want to import data.
        Data is imported only for the fields you map on this page.
      4. (Optional) If you want to save this mapping for later use, click Use Selected and select Save New Mapping. You will be prompted to enter a name for the mapping.
  7. (Optional) In the Outcome Notification section, select the users and enter email addresses of those users that you want notify when this import is completed for all future runs.
  8. In the Schedule Task section, complete the following fields:
    1. In the Task Name field, enter a specific name for this import task.
    2. (Optional) In the Notes field, enter any useful information about this task.
    3. In the Schedule time to load information section, select whether to run this task immediately or at a specific time, and whether and when to run it again.
      If you do not select any scheduling options, the task will only run manually. For more information, see Scheduling tasks.

      Note

      The option to repeat a task daily, weekly, or monthly is not available for CSV imports that use a Local Directory location.

  9. Click Schedule Task.
    Your selections are validated by the system. If no errors are found, the Task Scheduler page appears. Status will vary depending on whether the associated files are local or remote and when the task is scheduled to run. Next Run Time is the next or first time a task will be run. For more information, see Scheduling tasks.
  10. To view the progress and results of the import task, follow the instructions in Viewing task logs.

Next step

You may need to configure imported user IDs to enhance security and other settings. For more information on the related tasks, see the Configuring users checklist attached to the Configuring user roles page.

To import users from a CSV file

  1. In the Source Configuration pane, enter the information for the CSV source file:
    1. In the File Location field, select the location.
      Options are Local Directory, Network Server, and Web.
    2. In the Data Encoding field, select the encoding method.
      Options are Server default and UTF-8.
    3. Identify the source file:
      • If you selected Local Directory in the File Location field, in the Upload Source File field, click Browse to select the location of the source file. Click Open. A progress message appears, followed by a confirmation message. Click OK.
      • If you selected Network Server in the File Location field, in the URI for Source File field, enter the URI and click Search Network to verify it. If there is no drive mapped to a location on another server, enter the UNC path as \\<Server Name>\<Location on Server of csv file>\<File name>.
      • If you selected Web in the File Location field, in the URL for Source File field, enter the URL and click Search Web to verify it.
  2. Proceed with configuring the user profile properties.

After you import users from a CSV file, if the file contains multiple users with the same User ID, the User ID is assigned only to the first user in the file. For example, if the CSV file contained the following data, the User ID would be assigned only to Mike because he is the first user.

Serial No.User NameUser IDTitle
1Mikeabc@xyz.comService Desk Agent
2Steveabc@xyz.comHR Service
3Johnabc@xyz.comContractor

However, if you import the CSV file with the Update Existing user accounts check box selected, the duplicate User ID is assigned to the last record. In this example, the User ID, abc@xyz.com is assigned to John, which is the last record.
Serial No.User NameUser IDTitle
3Johnabc@xyz.comContractor

The assignments occur in this manner because the system imports users one row after the other from the file. If there are multiple rows with the same User ID, the system updates the appropriate user multiple times in the import run. The final set of attributes assigned to the user is decided based on the latest row that is updated in the file.

To import users from LDAP

  1. In the Source Configuration pane, enter the LDAP server information as follows:
    1. In the LDAP Server Address field, enter the fully qualified domain name or IP address of the LDAP server for this address book.
    2. In the LDAP Server Port field, enter the port number for the server.
      The default value of 389 can be used for unsecured connections.
    3. In the LDAP Base DN field, enter the distinguished location names (one on each line) from where the users you want to import reside.
  2. In the Authentication Login Information section, if the server does not allow anonymous binding, enter the Distinguished Name and Password for connecting to this server.
    The distinguished name is generally in the following format:
    cn=<userID>,ou=organization,o=company
    where <userID> is the ID for the account used for binding, followed by a comma, and then the search base.
    For Active Directory, the distinguished name might be: 
    cn=Administrator,cn=Recipients,ou=organization,o=company

    For Exchange 2000, the distinguished name might be: 
    cn=Administrator,cn=Users, DC=NTdomain,DC=internetName,DC=com
  3. Enter LDAP security details:
    1. In the LDAP Security Type field, select the type of security used for this server.
      Options are NoneLDAPS, and Start_TLS.
      If you select LDAPS or Start_TLS, additional fields appear for providing certificate information. Ensure that you update the port with the correct value
    2. In the Certificate Verification field, select the level of verification.
      Options are Required (most secure)Optional, and None.
    3. Click Browse to select the certificate file.
  4. Click Test Connection.
  5. (Optional)To further limit the imported users to those that contain a specified value for selected LDAP attribute:
    1. In the LDAP Filter section, in the Available LDAP/Exchange/Active Directory Attributes field, select the field on which you want to filter the user data.
    2. In the Contains LDAP Value field, enter the value.
      For a list of commonly used LDAP attributes and the field names associated with them, see LDAP attributes and associated fields.
  6. Proceed with configuring the user profile properties.

Related topics

Importing

Populating address books

Working with mappings

User management

Was this page helpful? Yes No Submitting... Thank you

Comments