Announcing the Saviynt Knowledge Exchange unifying the Saviynt forums, documentation, training,
and more in a single search tool across platforms. Read the announcement here.

Import AD accounts from specific ou in ADVANCE_FILTER_JSON

sampath18
Regular Contributor II
Regular Contributor II

hi,

Our requirement is to fetch the AD accounts from OU=NonEmployees using ADVANCE_FILTER_JSON. But they are from different locations.

 OU=Contractors,OU=NonEmployees,OU=Chicago,OU=Americas,DC=***,DC=com

OU=Contractors,OU=NonEmployees,OU=LosAngeles,OU=Americas,DC=***,DC=com

OU=Contractors,OU=NonEmployees,OU=Paris,OU=Europe,DC=***,DC=com and many more.

How can we import based on OU=NonEmployees ? I tried using wildcard(*) and % but nothing worked.

 

1 REPLY 1

sudeshjaiswal
Saviynt Employee
Saviynt Employee

Hello @sampath18,

You can use the advance filter json to specify the OUs which he wants to pull from but wildcard may not work.
{
"AdvanceFilter": {
" OU=Contractors,OU=NonEmployees,OU=Chicago,OU=Americas,DC=***,DC=com": [
"(&(objectCategory=person)(objectClass=user)(department=PM))",
"(&(objectCategory=person)(objectClass=posixAccount))"
],
"OU=Contractors,OU=NonEmployees,OU=LosAngeles,OU=Americas,DC=***,DC=com": [
"(&(objectCategory=person)(objectClass=user)(department=PM))",
"(&(objectCategory=person)(objectClass=posixAccount))"
],
"OU=Contractors,OU=NonEmployees,OU=Paris,OU=Europe,DC=***,DC=com": [
"(&(objectCategory=person)(objectClass=user)(department=PM))",
"(&(objectCategory=person)(objectClass=posixAccount))"
]
}
}

Note:  the object filter and search filter conditions will be ignored when you have advanced filter json.

If you find the above response useful, Kindly Mark it as "Accept As Solution".