Announcing the Saviynt Knowledge Exchange unifying the Saviynt forums, documentation, training,
and more in a single search tool across platforms. Read the announcement here.

Email Uniqueness Checks with Proxy Address

GOE
Regular Contributor
Regular Contributor

Hello,

Has anyone worked on a use case to check email uniqueness on active directory proxy address during the email generation process? If so, how was that achieved?

4 REPLIES 4

Srinivas
Saviynt Employee
Saviynt Employee

Hello @GOE

The uniqueness of the generated email is achieved by three factors:

1) No user should have the generated email.

SSM will regenerate the email if any user has the Email column in the Users Table as the newly generated email.

This will check only the EMAIL column of the USERS table.

This will not check the SECONDARYEMAIL column of USERS table.

This does not bother about the user status / password locked at all.

If the newly generated email is already existing in the EMAIL column of the USERS table, the system will regenerate the email based on the rule.

2) No accountname should have the generated Email.

SSM will regenerate the email if any NAME of any accounts in the ACCOUNTS table has the newly generated email.

This does not bother about the account status.

If the newly generated email is already existing in the NAME column of the ACCOUNTS table, the system will regenerate the email based on the rule.

3) The data column in the userAttributes table should not have the generated email.

If the newly generated email is already existing in the DATA column of the USERATTRIBUTES table, the system will regenerate the email based on the rule.

So, in most of the implementations, we will be in a position to import all the legacy email addresses, primary SMTP addresses of accounts and groups from AD and Azure AD into the userAttributes table.

By doing so, we are enabling SSM to be more efficient to generate the Unique Email.

Thanks & Regards

Srinivas

GOE
Regular Contributor
Regular Contributor

Thanks for sharing! Do you have any guidance on how to implement the 3rd category?

if you use generate username/email from saviynt it will maintain used email/username list in user_Attibutes table

rushikeshvartak_0-1668797248632.png


Regards,
Rushikesh Vartak
If you find the response useful, kindly consider selecting Accept As Solution and clicking on the kudos button.

GOE
Regular Contributor
Regular Contributor

are we mapping AD proxy address into the data column? if so how's that done?