Field Descriptions
Add User To Tenancy Page
The following table describes the fields that are available in the Add User To Tenancy page:
Field | Description |
---|---|
Identity Source | The identity provider associated with the user. The drop-down list contains the identity providers that are currently linked with your tenant. |
UserID | The user name for the individual. |
First Name | The first name of the user. |
Last Name | The last name of the user. |
The email address of the user. Note: If you selected UAA in the Identity Source drop-down list box, the domain name of the email address cannot match that of another identity provider. | |
Phone | The phone number of the user. |
Password | The password of the user. Note: The password must be at least 8 characters long and contain a minimum of the following:
|
Confirm Password | The password of the user. Note: You must enter the same password that you entered in the Password box. |
AD Synchronization Domain Records
This topic provides an alphabetical list and description of the fields that exist in Domain records. The information in the table reflects the baseline state and behavior of these fields.
Field | Data Type | Description | Behavior and Usage |
---|---|---|---|
Azure Directory ID | Character | When you create an Azure Active Directory B2C (Azure AD B2C) for your organization, it is assigned a default domain name (name) and a directory (tenant) ID. The tenant ID is same as the organization ID. | Essential fields to set up the connection with Azure AD. |
Client ID | Character | Client ID is the unique Application (client) ID assigned to your app by Microsoft Entra ID when the app was registered. You can find the Application (Client) ID on the Overview page for the application in | Essential fields to set up the connection with Azure AD. |
Client Secret | Character | It is a secret string that the application uses to prove its identity when requesting a token. We can also call it an application password. | Essential fields to set up the connection with Azure AD. |
Provider Name | Character | IDP Name which is configured in TMS to authenticate the user. | Essential fields to set up the connection with Azure AD. |
Parent Group ID | Character | It contains all the permission sets as sub-groups and users. | Essential fields to set up the connection with Azure AD. |
Default Site | Character | The default site that will be assigned to new Users created during AD synchronization. | None |
Site Filter | Character | The regular expression for filtering sites in Active Directory. | This value is required to fetch sites from Active Directory if the sites use a different naming convention than in APM. |
Site Filter Test String | Character | The string that you want to use to test whether the site filter is valid. | None |
AD Field Mapping Records
This topic provides an alphabetical list and description of the fields that exist in AD Field Mapping records. The information in the table reflects the baseline state and behavior of these fields. For more information on the baseline AD Field Mapping records, refer to the AD Baseline Field Mapping Records topic.
Field | Data Type | Description | Behavior and Usage |
---|---|---|---|
AD Field | Character | The name of Microsoft Azure Active Directory field that will serve as the source field for mapping. | The baseline Field Mapping records that appear in the Domain records by default contain a set of Active Directory fields that are mapped to the corresponding APM fields. In addition to the pre-configured mappings, you can enter custom fields. |
APM Field | Character | The field ID of the field in APM that will serve as the target field for mapping. | The baseline Field Mapping records that appear in the Domain records by default contain a set of Active Directory fields that are mapped to the corresponding fields in the Human Resource family in APM. In addition to the pre-configured mappings, you can enter custom fields from the Human Resource family, and then select Add Field Mapping. |
AD Baseline Field Mapping Records
This topic provides an alphabetical list and description of the fields that exist in AD Baseline Field Mapping records. The information in the table reflects the baseline state and behavior of these fields.
AD Field | APM Field | Notes |
---|---|---|
userPrincipalName | SEUS_ID | None |
Company | MI_HR_COMPANY_CHR | None |
Department | MI_HR_DEPT_CHR | None |
GivenName | MI_HR_FIRST_NAME_CHR | None |
City | MI_HR_CITY_CHR | None |
MI_HR_EMAIL_TX | None | |
StreetAddress | MI_HR_ADDR1_CHR | None |
PostalCode | MI_HR_POSTCODE_CHR | None |
Surname | MI_HR_LAST_NAME_CHR | None |
State | MI_HR_STATE_CHR | None |
MobilePhone | MI_HR_PHONE1_CHR | None |
JobTitle | MI_HR_JOB_TITLE_CHR | None |
Manager | * | None |
FaxNumber | * | |
OtherMails | * | Multiple entries can be stored. If the length of the AD field value is longer than the allowed length in the APM field, increase the length of the field. |
BusinessPhones | * | Multiple entries can be stored. If the length of the AD field value is longer than the allowed length in the APM field, increase the length of the field. |
EmployeeId | * |
- Manager
- Hire date
- OtherMails
- BusinessPhones
- EmployeeId
- Culture
- ResourceID
- Available?