We are delighted to share our new EIC Delivery Methodology for efficiently managing Saviynt Implementations and delivering quick time to value. CLICK HERE.

Need Information how to import Azure Active Directory User Account Employee ID In saviynt

mollasiraj
Regular Contributor
Regular Contributor

Hi All,

Need Information how to import Azure Active Directory User Account Employee ID In saviynt.

I am using below mapping in account import Json-

"customproperty6": "employeeID~#~char"

But it is not importing the Employee ID value into saviynt.

We check in azure using below command one user account -

get-azureaduser -objectid <account name> | format-list

when we are using the above command in azure to check the all attribute it is not showing employeeID attribute.

get-azureaduser -objectid <account name> | select-object -ExpandProperty extensionproperty

when we are using the above command that time it is showing the employeeID attribute.

Can anyone suggest me then how to import the employeeID value in saviynt.

 

 

9 REPLIES 9

rushikeshvartak
All-Star
All-Star

Please share JSON

rushikeshvartak_0-1663620446651.png

 


Regards,
Rushikesh Vartak
If you find the response useful, kindly consider selecting Accept As Solution and clicking on the kudos button.

{
  "accountID": "id~#~char",
  "name": "userPrincipalName~#~char",
  "displayName": "displayName~#~char",
  "customproperty1": "givenName~#~char",
  "customproperty2": "surname~#~char",
  "customproperty3": "businessPhone~#~char",
  "customproperty4": "mail~#~char",
"customproperty5":"mailNickname~#~char",
"customproperty10": "accountEnabled~#~char",
"customproperty6": "employeeId~#~char"
}

Please share full json this is part of json


Regards,
Rushikesh Vartak
If you find the response useful, kindly consider selecting Accept As Solution and clicking on the kudos button.

I provide you the Azure Account import Json.Can tell me which json you want.

avinashchhetri
Saviynt Employee
Saviynt Employee

Hello @mollasiraj,

employeeID is an extended property and may not be available directly under the get azureaduser.

You could get the value using the Graph API but will have to explicitly pass the employeeID in the filter as shown below.

avinashchhetri_0-1663620137095.png

 

I'm not sure if the OOB AzureAD connector supports extended attributes but you could try by adding attribute under ACCOUNT_IMPORT_FIELDS and mapping it in ACCOUNT_ATTRIBUTES.  You could follow the documentation shared below as a reference for customizing your mappings .

https://saviynt.freshdesk.com/en/support/solutions/articles/43000463699-azure-ad-connector-guide

If not, you might have to configure a REST Connector and give it a try.

 

 

 

Regards,
Avinash Chhetri

sushmita
Regular Contributor
Regular Contributor

Hello,

Just wanted to know if this worked for you? I am facing the same scenario with Azure AD connector.

mollasiraj
Regular Contributor
Regular Contributor

Use the below Json format for ACCOUNT_ATTRIBUTES

{
"acctLabels": {
"customproperty1": "FirstName",
"customproperty2": "LastName",
"customproperty3": "OfficePhone",
"customproperty4": "Email",
"customproperty5": "MailNickName",
"customproperty10": "AccountStatus",
"customproperty20": "EmployeeID"
},
"colsToPropsMap": {
"accountID": "id~#~char",
"name": "userPrincipalName~#~char",
"displayName": "displayName~#~char",
"customproperty1": "givenName~#~char",
"customproperty2": "surname~#~char",
"customproperty3": "businessPhone~#~char",
"customproperty4": "mail~#~char",
"customproperty5": "mailNickname~#~char",
"customproperty10": "accountEnabled~#~char",
"customproperty20": "employeeId~#~char"
}
}

mention ACCOUNT_IMPORT_FIELDS like below -

accountEnabled,displayName,id,businessPhones,userPrincipalName,givenName,surname,mail,mailNickname,employeeId

sushmita
Regular Contributor
Regular Contributor

Thank you for the response. Did you account labels change accordingly and were you able to import all attributes for accounts, if populated?

You can update those label under endpoint - other attributes

rushikeshvartak_0-1669167050439.png


Regards,
Rushikesh Vartak
If you find the response useful, kindly consider selecting Accept As Solution and clicking on the kudos button.