Announcing the Saviynt Knowledge Exchange unifying the Saviynt forums, documentation, training,
and more in a single search tool across platforms. Read the announcement here.

Check For Unique feature in ADSI connector

sdey_2023
New Contributor III
New Contributor III

Hi Team,

As part of ADSI connector, can we achieve the Uniqueness check across multiple domains? We could not find any CheckForUnique paramter sample in the Freshdesk document guide for ADSI connector. Will it be of similar format as the CheckForUnique in AD connector.

4 REPLIES 4

ParitaSavla
Saviynt Employee
Saviynt Employee

This will be available on SP3. X which are released after January 2023. A sample JSON would look like

{
"CheckForUnique": {
"Attributes": [{
"samaccountname": "customproperty1",
"RuleCheck": "${user.lastname}###${user.lastname}1###${user.lastname}2###${user.lastname}3###${user.lastname}4###${user.lastname}5###${user.lastname}6###${user.lastname}7###${user.lastname}8"
},
{
"userprincipalname": "customproperty2",
"RuleCheck": "${user.lastname}@domainame.com###${user.lastname}1@domainname.com###${user.lastname}2@domainname.com###${user.lastname}3@domainname.com###${user.lastname}4@domainname.com"
},
{
"displayname": "customproperty31",
"RuleCheck": "${user.lastname}, ${user.firstname}###${user.lastname}, ${user.firstname}1###${user.lastname}, ${user.firstname}2###${user.lastname}, ${user.firstname}3###${user.lastname}, ${user.firstname}4"
}
]
}
}

Hi ParitaSavla

Thank you for providing sample, For us the customproperties are not applicable. so will the syntax work if we dont pass anything in place of customproperties. 

Can we use same syntax that we use checkforunique for AD connection?

 

ParitaSavla
Saviynt Employee
Saviynt Employee

The way the JSON is working is as below when you are using the below syntax

"samaccountname": "customproperty1",
"RuleCheck": "${user.lastname}###${user.lastname}1###${user.lastname}2###${user.lastname}3###${user.lastname}4###${user.lastname}5###${user.lastname}6###${user.lastname}7###${user.lastname}8"

It pulls  customproperty1 list from accounts table for all accounts corresponding to that endpoint. Then it constructs the samaccountname using the rule like ${user.lastname} eg "savla"  it checks if this accountname is already available in the customproperty1 list. If not available, same will be used as samaccountname. If not, it will evaluable the second rule ${user.lastname}1 eg "savla1" and does the same check. If not existing, the same will be used as samaccountname.

Customproperty1 in this case should contain all samaccountname during Import. 
The mapping for any unique attribute cannot be null in the CheckforUnique JSON

Thank you Parita. It helps.