Skip to main content
Version: 3.25

Creating batch import

With batch import, it's possible to quickly import many devices and credentials to senhasegura.

Important

Some important points regarding batch import:

  • The import is based on an Excel spreadsheet;

  • Imported worksheets are recorded in the system and can be retrieved;

  • Devices and credentials that do not exist will be created on import;

  • The devices and credentials that are already registered in senhasegura and that are re-imported, will be updated!

  • The quickest way to undo a wrong import is to fix the worksheet and import it again;

  • It is recommended that you do not import a template with more than a thousand items, or it may consume a lot of server resources and reduce your performance.

Template file

The Excel template file is available on the same screen where you can import the filled file. Access Devices ➔ Batch import menu to gain access to the imported files report.

Through the Import report action, you will have access to the import form. In this form, click the Template file footer button to download the template file. In the template file:

  • Row 5: Row 5 of the worksheet contain the fields and has colors to identify the entity to which it belongs. Fields in yellow are for Devices, blue for Credentials, and purple for additional credential information, such as automatic change and macro settings.

  • Row 4: Row 4 are explanations and examples of how to populate the values of these fields described in Row 5.

  • Row 6: Values can be entered in Row 6.

caution

Some entities must be filled exactly with the values that are already registered in senhasegura . This means that misfiling will prevent device or credential registration.

Filling in the template file

The fields below must be filled with the same value registered at senhasegura .

  • Device Fields (Yellow)

    • Hostname:* Device hostname, IP, URL, website name or application name. Will be the identifier for queries

    • IP Management:* device management, IP or URL

    • Type:* device type. You will be registered automatically if you are not already registered

    • Manufacturer:* Device manufacturer. You will be registered automatically if you are not already registered

    • Model:* device model. You will be registered automatically if you are not already registered

    • Site:* place where the device is located. It will be registered automatically if it is not already registered. (Ex: Data Center SP)

    • Additional 1: additional information. (eg platform)

    • Additional 2: additional information. (Ex: System)

    • Connectivity:* You must respect the standard of this field as described in its line 4

    • Domain: Device dns domain

  • Credential (Blue)

    • User: credential username

    • Password type:* credential type. Enter a value already registered

    • Password:Password value. If not filled in, the password will not be updated.

    • Domain: credential dns domain

    • Additional Information: Additional information of the current credential. Used for database instances, password changes or connections in general. (Ex: ORAC19)

    • Tags: comma-separated password tags. Used to group or filter certain credentials. (Ex: mobile, dev)

  • Credential - additional information (Purple)

    • Enable autochange: indicates whether the password will be changed automatically

    • Exchange plugin: plugin used by the exchange template. (Ex: SSH)

    • Template change: template used to change the password. (Ex: Linux - Change Password As Root)

    • Control status: indicates whether the password status will be automatically controlled

    • Activation plugin: plugin used by the activation template. (Ex: LDAP)

    • Activation Template: Template used to activate the credential. (Ex: AD - Activate User)

    • Inactivation plugin: plugin used by the credential inactivation template. (Ex: LDAP)

    • Deactivation Template: Template used to deactivate the credential. (Ex: AD- Deactivate User)

    • Connection User: User used to connect to the equipment and perform status change and control operations. The same as the credential can be used

    • Hostname for connection: hostname used to connect to the device and perform status change and control operations. The same password can be used

  • Owner of the credential: user who owns the credential (Note: only the user will be able to login and withdraw the password of the respective credential)

  • Parent credential user: Username to identify the parent credential

  • Hostname of the parent credential: Hostname that contains the parent credential

  • Macro: Remote App automation macro

  • Restrict Access: Restrict access to remote app only

  • User for connecting the macro: user used to connect to the Operating System. The same as the registered credential can be used. (Ex: root)

  • Hostname for macro connection: hostname used to connect to the Operating System. The same hostname of the registered credential can be used

  • Action for Record: indicates the action to be taken against the row records of the spreadsheet (ie "I" for Insert, "U" for Update and "D" for Delete records). If blank, the default action of Insert or Update registration will be performed (if Device or Credential is already registered)

  • Tags: is used to group or filter certain devices. Separated by comma. (Ex: server, linux, ubuntu)

  • Device Criticality: fill in "High", "Medium" or "Low"

  • Credential Criticality: fill in "High", "Medium" or "Low"

  • Remarks: fill in with credential notes

  • Network Connector: fill in the name of the "Network connector" that will be used to access this network

  • Agent: fill in the name of the Agent of the "Network connector" that will be used to access this network

Record repetitions

Another important rule is how to record repetitions. A device filled in the spreadsheet will be compared to devices already registered in senhasegura through the Device name field.

This means that if the spreadsheet device matches an existing device in senhasegura , the device will be updated with the spreadsheet information.

If you want to register more than one user to a device, repeat at least the required fields of the device. So the device will be kept untouched and the credential will be considered.

If a credential has been improperly added and needs to be deleted, the last column of the worksheet can be filled with include, change, or delete actions. By default senhasegura will always try to enter or update the data. If you force with the delete argument, the credential is inactivated on the platform.

When importing the file, the following scenarios will be considered:

  • Devices and credentials are not registered in senhasegura : The records will be registered with the information filled in the spreadsheet
caution

When entering an unregistered credential always include the Hostname or IP of the device with which it will be associated.

  • Registered devices and unregistered credentials: The records associated with the device will be updated, and the credentials will be registered with the information filled in the spreadsheet

  • Devices and credentials are registered in senhasegura : The records will be updated with the information filled in the spreadsheet

info

The spreadsheet can be used to update the devices and credentials already registered in the environment, to do this enter the IP of the device in the field IP Management or the Username of the credential and enter the data you want to update in the corresponding fields.

Once completed, return to the spreadsheet retrieval screen and upload the filled file.

Tracking file processing

Returning to the report accessible from the menu Devices ➔ Batch import , you will have access to the processing of your load. Files that are still being processed will be in Waiting status. Once processing is finished, the status will change to Finished.

If the load has been invalidated by an error, the record will turn red and the Error column marked yes . Check the processing details using the Process details record action.

On the import details screen you have access to the Download log file button. This excel spreadsheet file will have the line in which the detail occurred, the type of alert, and the description of the action taken by senhasegura .

It is important to mention that even if a file was finished with an error, it does not mean that devices and credentials were not created or changed during the process. Therefore, correct the information indicated by senhasegura and continue importing the worksheet until the desired result has been achieved.

caution

You can use this functionality to make adjustments to credentials and devices even after you deploy senhasegura . But be careful to not import old spreadsheets that no longer reflect the system reality.

info

The batch device import spreadsheet by default for other languages ​​is in English.

Create batch import to register Active Directory synchronization groups

To import your data from Active Directory, it is necessary to fill in a spreadsheet with the respective data (AD group name, Server, Active, Synchronization, DN, AD user attribute, AD name attribute, AD User, Department, AD Search, Roles, Access Groups (User) and Access Groups (Approver) )

info

Column titles that have an asterisk at the end are mandatory.

Following the steps to create a batch import, go to Settings ➔ Authentication ➔ Active Directory ➔ Batch Import:

  1. Click on the actions menu
  2. Select the Import option

Fill in the Information Worksheet with your completed worksheet in this new open window. For that, go to:

  1. Click on Template File
  2. Fill in the data of the spreadsheet that the user downloaded
  3. Click on Choose file
  4. Select your completed worksheet
  5. Click on Import Data