Modify Active Directory users through templates via CSV import

    This option allows you to modify users in bulk by importing a CSV file and specify the User Modification Template to be applied.

    Procedure:

    Create a CSV file containing a list of users and their attributes. Import the CSV file and apply the desired User Modification Template to update the AD user accounts.

    STEPS:

    1. Click on the Management tab.
    2. Click on Modify Users Using Template link under User Modification.
    3. Select the domain from Selected Domain drop down menu.
    4. Select the User Modification Template that you wish to apply from the Selected Template drop down menu.
    5. Import a CSV file with a list of users and their attributes to be modified. Enable the Validate CSV option to validate the given data.
    6. NOTE
      • The templates specified in your CSV file will have precedence over the selected template.
      • The attribute values from the imported CSV file will have precedence over the values from the selected template.
      • If the validate CSV option is enabled, all users from the CSV file will be listed along with their validation status
    7. Select the desired user accounts and click on the Update in AD button to update the modifications in Active Directory.
    8. In the Select Attributes window that pops up, select the attributes that you wish to modify and configure the options in Advanced Options and hit OK.

    Know these tabs:

    Validate CSV: This option will build an AD query using the headers of the CSV file to get the relevant AD values, apply the modification rules and other custom options such as mandatory, read-only, or editable, etc. configured in the template, to check for errors. This operation might take some time.

    Set Search Criteria: This tab lets you define the LDAP attributes that can be used to identify a user in Active Directory.

    Update in AD: This popup displays all the attributes from your CSV file. Select the attributes that you wish to update in Active Directory and hit "OK".

    Note: The Attributes (sAMAccountName, userPrincipalName, etc.) that can be used to uniquely locate a user in Active Directory cannot be modified.

    Match criteria for users in AD: This option displays the LDAP query that is used to locate the user accounts in your Active Directory. The imported CSV file should contain any of the following attributes to locate a user in AD:

    "sAMAccountName", "name", "employeeID", "userPrincipalName", "distinguishedName", "objectGUID", "mail", "cn", "displayName"

    Advanced Options: The options under this tab offer the flexibility to specify how you wish to make the changes in AD:

    • Append values: Enable this option if you wish to append the values from the CSV file to the existing values of an attribute in Active Directory; Disable it to replace the existing values with the values from the CSV file. This option is limited to multi-valued attributes.
    • Clear attribute value in AD if its value in CSV is empty: Enable this option to clear the existing values of an attribute in Active Directory, if the corresponding attribute has no value in the imported CSV file. Disable it if you wish to leave the existing values unaltered. This option is applicable only for single-valued attributes.
    • Override Template Conditions: The Append values and Clear attribute value if its value in CSV is empty settings can be configured for the fields in User Modification Templates as well. Enable this option to apply the configured settings to all the user attributes irrespective of the template conditions. Disable it if you want the template conditions to take precedence.

    Note: The Append values setting can be configured only for the memberOf attribute in User Modification Templates.


    Don't see what you're looking for?

    •  

      Visit our community

      Post your questions in the forum.

       
    •  

      Request additional resources

      Send us your requirements.

       
    •  

      Need implementation assistance?

      Try onboarding