Skip to main content

 

 
8x8 Support

Azure AD: How to Change or Remove the Work or Mobile phone fields in 8x8 Work apps

Objective

When Microsoft Azure is configured in the 8x8 Admin Console as a SCIM Identity Management provider, Microsoft user Office phone and Mobile phone fields will be synced to 8x8 along with other standard user information.

When the content of those phone fields is different from a user's assigned 8x8 Work phone number, 8x8 Work applications (such as 8x8 Work for Desktop) will display those numbers in the user's Contact Work and Mobile phone fields.

This information cannot be changed from within the 8x8 Admin Console or 8x8 Work applications.

This article describes how to change or remove these fields from view in 8x8 Work, by making and syncing Microsoft user changes from Azure.

Important-Icon.png

Note: Customers using a hybrid on-prem/cloud environment where Office 365 is not the master must make the equivalent changes to their on-premise AD.

clipboard_e6ccced6288769fa685aa869046a1e736.png

clipboard_e77c623ed296627cdd44fbec6499901fb.png

Applies To

  • 8x8 Work
  • Microsoft Azure
  • SCIM Identity Management

Procedure

This section concentrates on the process of removing the assigned Work and Mobile phone fields from view in 8x8 Work.

Note: If you wish to only change the phone numbers in view rather than remove them from 8x8 Work, simply correct the phone numbers and perform a standard Microsoft Azure provisioning sync.

  1. First, log in to the Microsoft 365 admin center.
  2. Navigate to Users > Active Users.
  3. Click on the name of the user you wish to change.
  4. Scroll down to Contact information > Phone number and click Manage contact information.

clipboard_efc0230b73c00453ea28e6bb18a4df291.png

  1. In Manage contact information, change the Office phone number and/or the Mobile phone number to the user's assigned 8x8 Work phone number, as needed.

clipboard_e9b7473ecbfc301aabc98ae6217b34347.png

clipboard_ecdab91295c78e42b9bf71a4829b4d2b2.png

  1. Click Save changes. You should see a confirmation message: Contact information updated.

clipboard_e39dcfc99857e48e245e54da528d1b854.png

  1. Now in the Azure Active Directory admin center, navigate to Users and click on the user you've just changed.

SAVED_SCREENSHOT_5330_Edit.jpg

  1. Scroll down the user's Profile and verify that the change has been made. It can take a few seconds for Microsoft to update the user's information.
    • Click Refresh as needed to update the view of the user's changed info.

clipboard_e17e11efc5519d8614b154e33241988e0.png

At this point, Azure should automatically sync any changes made to 8x8 users during the usual Provisioning sync timeframe (usually 30-40 minutes).

However, individual users can be synced immediately, if needed:

  1. While still in the Azure Active Directory admin center, navigate to Enterprise applications > All applications and click on the 8x8 app.

SAVED_SCREENSHOT_5333_Edit.jpg

  1. In Provisioning, click on Provision on demand in the action bar.

clipboard_ea102589fb33cd3aabdec4a82fa3da70b.png

  1. In Provision on demand, search for and click on the user to add them to the Selected user list.
  2. Click Provision.

clipboard_e52e2ce28f2827ac5ba56ebafe83dcbc6.png

  1. Once the provisioning is completed, you'll be shown an Export details confirmation. Confirm that it displays the updated phone numbers that have been synced to 8x8.

clipboard_ed218a95a338133758cef47342b4b1369.png

  1. To confirm that the change was made, log out of and back into 8x8 Work for Desktop.
  2. Click the magnifying glass icon, and search for and click on the affected user.

The user's displayed 8x8 contact information should now appear correct, with no Work or Mobile phone field displayed.

clipboard_e7c0bb6bfd3aa5faa72bc2c3ed5b73a81.png

  • Was this article helpful?