Announcing the Saviynt Knowledge Exchange unifying the Saviynt forums, documentation, training,
and more in a single search tool across platforms. Read the announcement here.

Incremental_Config for User Import

Testy
New Contributor III
New Contributor III

We're trying to achieve an incremental user import from AD/LDAP. Under the User_Attribute parameter it says For Incremental import to work, CREATEDATE and UPDATEDATE fields must be mapped, which we did, mapping them to whenChanged and whenCreated. - this alone does not perform incremental import.

However there is also an INCREMENTAL_CONFIG parameter which the documentation does not provide a good example of. Does this need to be configured for incremental user import to work? I am wondering if anyone has an example of the INCREMENTAL_CONFIG parameter, and how it needs to be configured to look at whenChanged/whenCreated. 

8 REPLIES 8

DixshantValecha
Saviynt Employee
Saviynt Employee

Thank you for contacting Saviynt Forums. We appreciate your inquiry, and our team is currently investigating the matter. We will provide you with a prompt response and address your concerns accordingly. If you have any additional information to share, please feel free to provide it. Thank you for your patience and understanding.

 

DixshantValecha
Saviynt Employee
Saviynt Employee

Hi,

Can you please elaborate on your use case?We will provide you with a prompt response and address your concerns accordingly. If you have any additional information to share.. Thank you for your patience and understanding.

Trying to do an incremental import from LDAP, we've tried using the objectfilter {"full":... "incremental":...} and we've tried adding the CREATEDATE::createtimestamp#date / UPDATEDATE::modifytimestamp#date in the USER_Attributes - no luck.

What is the import job type you have used for user import from LDAP?


Regards,
Saathvik
If this reply answered your question, please Accept As Solution and give Kudos to help others facing similar issue.

Testy
New Contributor III
New Contributor III

User Import via a Connection (UserImportJob) and the job type is Incremental Import.

FYI Incremental import is working when we hardcode the timestamp in the connector like this:
{
"full": "(objectclass=Person)",
"incremental": "(&(objectclass=Person)(|(createtimestamp>=20230704000000Z)(modifytimestamp>=20230704000000Z)))"
}

Obviously that is not feasible to edit the connector every time, so we are trying with this recommendation from Saviynt but LDAP is not reading this at all and doing full import.

{
"full": "(objectclass=Person)",
"incremental": "(&(objectclass=Person)(|(createtimestamp>=${new java.text.SimpleDateFormat('yyyyMMddHHmmss.0Z').format(new Date(System.currentTimeMillis()-86400000))})(modifytimestamp>=${new java.text.SimpleDateFormat('yyyyMMddHHmmss.0Z').format(new Date(System.currentTimeMillis()-86400000))})))"
}

Hi @Testy ,

CREATEDATE and UPDATEDATE fields mapping with whenCreated and whenChanged respectively will work for incremental recon. I used it in one of my project and it's in working state.

Hers is the working json:

[
EMAIL::mail#String,
UPDATEDATE::whenChanged#customDate--yyyyMMddHHmmss.'0Z',
CREATEDATE::whenCreated#customDate--yyyyMMddHHmmss.'0Z',
USERNAME::sAMAccountName#String,
RECONCILATION_FIELD::USERNAME
]


Pandharinath Mahalle(Paddy)
If this reply helps your question, please consider selecting Accept As Solution and hit Kudos 🙂

Please share the USER_Attributes mapping JSON


Regards,
Saathvik
If this reply answered your question, please Accept As Solution and give Kudos to help others facing similar issue.

Change method to calendar instead new variable initialization 

Example

 

(Calendar.getInstance().getTime())


Regards,
Rushikesh Vartak
If you find this response useful, kindly consider selecting 'Accept As Solution' and clicking on the 'Kudos' button.