Announcing the Saviynt Knowledge Exchange unifying the Saviynt forums, documentation, training,
and more in a single search tool across platforms. Read the announcement here.

ACCOUNTS_FILTER issue

vikasjain9999
New Contributor
New Contributor

I am configuring the AzureAD ConnectionType connection. Please suggest what code I should update in the ACCOUNTS_FILTER to ignore all those accounts whose DisplayName starts with 'Priv'. 

So far I have tried following syntax and it is not working.

Left(displayName,4) neq 'Priv'

NOT startswith(displayName,'Priv')

!(startswith(displayName,'Priv_))

 

During executing the AccountsImport job it throws the below exception. It is not threshold issue, when I run without ACCOUNTS_FILTER code. Job executes successfully.

Thanks,

Vikas

 

5 REPLIES 5

DixshantValecha
Saviynt Employee
Saviynt Employee

I appreciate you reaching out to the Saviynt forums.

To filter out accounts in Azure AD whose DisplayName starts with 'Priv', you can use the following code in the ACCOUNTS_FILTER parameter:

Syntax:-not(startswith(displayName,'Priv'))

This code uses the startswith function to check whether the DisplayName attribute of the user object starts with 'Priv'. The not function is used to negate the result of the startswith function, so that only users whose DisplayName does not start with 'Priv' are imported.

Make sure to replace displayName with the correct attribute name for the display name in your Azure AD instance.

Please let us know if further information is needed on this.

vikasjain9999
New Contributor
New Contributor

This syntax is also not working.

DixshantValecha
Saviynt Employee
Saviynt Employee

If you are still experiencing issues after updating the code, you may want to review the logs or error messages to see if there are any additional details about the issue. 

Issue still persists. In the logs it does not show and error.

Thanks,

Vikas

DixshantValecha
Saviynt Employee
Saviynt Employee

To filter out accounts in Azure AD whose DisplayName starts with 'Priv', you can use the following code in the ACCOUNTS_FILTER parameter:

!(displayName -like 'Priv*')

Please note that the ACCOUNTS_FILTER expression is case-sensitive, so make sure the case of the property and operator is correct. Also, ensure that the property name in the filter matches the attribute name of the user object in Azure AD.

Please let me know if further details are needed on this.