Converse agora com nosso suporte
Chat com o suporte

Quick Connect for Cloud Services 3.7 - Administrator Guide

Installing One Identity Quick Connect for Cloud Services Working with Google Apps Working with Google Postini Services Working with Microsoft Office 365 Working with Salesforce Working with ServiceNow Working with Windows Azure Active Directory Appendix A: Synching Multiple Owners attributes to Google Owners attributes

Modifying a Windows Azure Active Directory connection

Working with Windows Azure Active Directory > Modifying a Windows Azure Active Directory connection

This section assumes that your Windows Azure Active Directory environment already includes an application through which One Identity Quick Connect for Cloud Services can read and write data. For more information, see Step 1: Configure an application in Windows Azure Active Directory.

To modify connection settings

  1. In the Quick Connect Administration Console, open the Connections tab.
  2. Click Connection settings below the existing Windows Azure Active Directory connection you want to modify.
  3. On the Connection Settings tab, click the Specify connection settings item to expand it and use the following options:
  4. When you are finished, click Save.

Windows Azure Active Directory data supported out of the box

Working with Windows Azure Active Directory > Windows Azure Active Directory data supported out of the box

The next table lists the Windows Azure Active Directory object types supported by the Windows Azure AD Connector out of the box. The table also provides information about the operations you can perform on these objects by using the Windows Azure AD Connector.

Table 39: Supported objects and operations

Object

Read

Create

Delete

Update

User

Yes

Yes

Yes

Yes

Group

Yes

Yes

Yes

Yes

The next sections describe the attributes provided by the Windows Azure AD Connector. By using these attributes, you can read and/or write data related to a particular object in Windows Azure Active Directory.

In the next sections:

User object attributes

Table 40: User attributes

Attribute

Description

Supported operations

accountEnabled

Gets or sets whether the user account is enabled. Required for creating a user.

Read, Write

assignedLicenses

Gets the licenses assigned to the user.

Read

assignedPlans

Gets the plans assigned to the user.

Read

city

Gets or sets the user’s city.

Read, Write

country

Gets or sets the user’s country.

Read, Write

department

Gets or sets the user’s department.

Read, Write

dirSyncEnabled

Gets or sets whether the user was synchronized from the on-premises Active Directory Domain Services.

Read, Write

directReports

Gets the direct reports of the user.

Read

displayName

Gets or sets the user’s name in the address book. Required for creating a user.

Read, Write

facsimileTelephoneNumber

Gets or sets the user’s fax number.

Read, Write

givenName

Gets or sets the user’s given name.

Read, Write

jobTitle

Gets or sets the user’s job title.

Read, Write

lastDirSyncTime

Gets the time when the user was last synchronized with the on-premises Active Directory Domain Services.

Read

mail

Gets or sets the user’s primary e-mail address.

Read, Write

mailNickName

Gets or sets the user’s mail alias. Required for creating a user.

Read, Write

manager

Gets or sets the user’s manager.

Read, Write

memberOf

Gets group membership for the user.

Read

mobile

Gets or sets the user’s mobile phone number.

Read, Write

objectId

Gets the user’s unique identifier.

Read

objectType

Gets the object type.

Read

otherMails

Gets or sets other e-mail addresses of the user.

Read, Write

passwordPolicies

Gets or sets password policies applicable to the user.

Read, Write

passwordProfile

Gets or sets the user’s password profile. Required for creating a user.

Read, Write

physicalDeliveryOfficeName

Gets or sets the user’s office location.

Read, Write

postalCode

Gets or sets the user’s postal code.

Read, Write

preferredLanguage

Gets or sets the user’s preferred language.

Read, Write

provisionedPlans

Gets the user’s provisioned plans.

Read

provisioningErrors

Gets the errors encountered when provisioning the user.

Read

proxyAddresses

Not available

Read

state

Gets or sets the user’s state or province.

Read, Write

streetAddress

Gets or sets the user’s street address.

Read, Write

surname

Gets or sets the user’s surname.

Read, Write

telephoneNumber

Gets or sets the user’s telephone number.

Read, Write

thumbnailPhoto

Gets or sets the user’s thumbnail photo.

Read, Write

usageLocation

Not available

Read, Write

userPrincipalName

Gets or sets the user’s principal name (UPN). Required when creating a user.

Read, Write

Group object attributes

Table 41: Group attributes

Attribute

Description

Supported operations

description

Gets or sets the group’s description.

Read, Write

dirSyncEnabled

Gets whether the group was synchronized from the on-premises Active Directory Domain Services.

Read

displayName

Gets or sets the group’s display name. Required when creating a group.

Read, Write

lastDirSyncTime

Gets the time when the group was last synchronized with the on-premises Active Directory Domain Services.

Read

mail

Gets or sets the group’s e-mail address.

Read, Write

mailEnabled

Gets or sets whether the group is mail-enabled. Required when creating a group.

Read, Write

mailNickName

Gets or sets the group’s mail alias. Required when creating a group.

Read, Write

members

Gets or sets the group’s members.

Read, Write

objectId

Gets the group’s unique identifier.

Read

objectType

Gets the object type.

Read

provisioningErrors

Gets the errors encountered when provisioning the user.

Read

proxyAddresses

Not available

Read

securityEnabled

Gets or sets whether the group is a security group. Required when creating a group.

Read, Write

 

Documentos relacionados

The document was helpful.

Selecione a classificação

I easily found the information I needed.

Selecione a classificação