Field Descriptions

Add User To Tenancy Page

The following table describes the fields that are available in the Add User To Tenancy page:

FieldDescription
Identity SourceThe identity provider associated with the user. The drop-down list contains the identity providers that are currently linked with your tenant.
UserIDThe user name for the individual.
First NameThe first name of the user.
Last NameThe last name of the user.
EmailThe email address of the user.
Note: If you selected UAA in the Identity Source drop-down list box, the domain name of the email address cannot match that of another identity provider.
PhoneThe phone number of the user.
PasswordThe password of the user.
Note: The password must be at least 8 characters long and contain a minimum of the following:
  • 2 uppercase letters
  • 1 lowercase letter
  • 2 numbers
  • 1 special character
Confirm PasswordThe password of the user.
Note: You must enter the same password that you entered in the Password box.

AD Synchronization Domain Records

This topic provides an alphabetical list and description of the fields that exist in Domain records. The information in the table reflects the baseline state and behavior of these fields.

FieldData TypeDescriptionBehavior and Usage
Azure Directory IDCharacterWhen you create an Azure Active Directory B2C (Azure AD B2C) for your organization, it is assigned a default domain name (name) and a directory (tenant) ID. The tenant ID is same as the organization ID.Essential fields to set up the connection with Azure AD.
Client IDCharacterClient ID is the unique Application (client) ID assigned to your app by Microsoft Entra ID when the app was registered. You can find the Application (Client) ID on the Overview page for the application in Identity > Applications > Enterprise applicationsEssential fields to set up the connection with Azure AD.
Client SecretCharacterIt is a secret string that the application uses to prove its identity when requesting a token. We can also call it an application password.Essential fields to set up the connection with Azure AD.
Provider NameCharacterIDP Name which is configured in TMS to authenticate the user.Essential fields to set up the connection with Azure AD.
Parent Group IDCharacterIt contains all the permission sets as sub-groups and users.Essential fields to set up the connection with Azure AD.
Default SiteCharacterThe default site that will be assigned to new Users created during AD synchronization.None
Site FilterCharacterThe regular expression for filtering sites in Active Directory.This value is required to fetch sites from Active Directory if the sites use a different naming convention than in APM.
Site Filter Test StringCharacterThe string that you want to use to test whether the site filter is valid.None

AD Field Mapping Records

This topic provides an alphabetical list and description of the fields that exist in AD Field Mapping records. The information in the table reflects the baseline state and behavior of these fields. For more information on the baseline AD Field Mapping records, refer to the AD Baseline Field Mapping Records topic.

FieldData Type Description Behavior and Usage
AD FieldCharacterThe name of Microsoft Azure Active Directory field that will serve as the source field for mapping. The baseline Field Mapping records that appear in the Domain records by default contain a set of Active Directory fields that are mapped to the corresponding APM fields. In addition to the pre-configured mappings, you can enter custom fields.
APM FieldCharacterThe field ID of the field in APM that will serve as the target field for mapping. The baseline Field Mapping records that appear in the Domain records by default contain a set of Active Directory fields that are mapped to the corresponding fields in the Human Resource family in APM. In addition to the pre-configured mappings, you can enter custom fields from the Human Resource family, and then select Add Field Mapping.

AD Baseline Field Mapping Records

This topic provides an alphabetical list and description of the fields that exist in AD Baseline Field Mapping records. The information in the table reflects the baseline state and behavior of these fields.

AD Field APM FieldNotes
userPrincipalNameSEUS_IDNone
CompanyMI_HR_COMPANY_CHRNone
DepartmentMI_HR_DEPT_CHRNone
GivenNameMI_HR_FIRST_NAME_CHRNone
CityMI_HR_CITY_CHRNone
MailMI_HR_EMAIL_TXNone
StreetAddressMI_HR_ADDR1_CHRNone
PostalCodeMI_HR_POSTCODE_CHRNone
SurnameMI_HR_LAST_NAME_CHRNone
StateMI_HR_STATE_CHRNone
MobilePhoneMI_HR_PHONE1_CHRNone
JobTitleMI_HR_JOB_TITLE_CHRNone
Manager*None
FaxNumber*
OtherMails*Multiple entries can be stored. If the length of the AD field value is longer than the allowed length in the APM field, increase the length of the field.
BusinessPhones*Multiple entries can be stored. If the length of the AD field value is longer than the allowed length in the APM field, increase the length of the field.
EmployeeId*
Note: * - The corresponding field must be created in the Human Resource family in APM. The field caption of the newly created APM fields must match the AD field name.
In addition to the pre-configured mappings, you can map custom fields in Active Directory with Human Resource fields in APM. To do so, enter the corresponding field names in the AD Field and APM Field boxes in the topmost row, and then select Add Field Mapping.
The following fields are supported:
  • Manager
  • Hire date
  • OtherMails
  • BusinessPhones
  • EmployeeId
The following fields are not supported:
  • Culture
  • ResourceID
  • Available?