Skip to main content

 

 
8x8 Support

Azure AD: User provisioning configuration

Objective

Configure the site and contact number options when completing user provisioning and attribute mappings.

Note-Icon.png

The following guides are available for configuring 8x8 SSO with Microsoft Azure AD:

Applies To

  • 8x8 Admin Console
  • Microsoft Azure Active Directory (Azure AD)
  • SSO

User provisioning configuration options

You can configure the site and contact number options when completing user provisioning.

Site

Each 8x8 user created through the 8x8 Azure AD app must be associated with a Site before they can be assigned an X Series license. To do this, you need to ensure that the Office (physicalDeliveryOfficeName) attribute contains the exact name of one of your Sites from 8x8 Admin Console.

In the default installation, Site is set from the Office (physicalDeliveryOfficeName) attribute in AD, but you can change this in app mappings to suit your AD environment if required.

If your 8x8 installation has only one Site, you can opt to hard-code its name in the 8x8 application's attribute mappings using a “Constant” mapping type. This avoids the need to set the Office (physicalDeliveryOfficeName) attribute for each user.

Note-Icon.png A user's site cannot be modified once set
Note-Icon.png If you change the name of any of your Sites in 8x8 Admin Console, the synchronization of users is broken until their Office (physicalDeliveryOfficeName) attribute matches in AD

Contact numbers

In the default installation, the AD user’s Office phone (telephoneNumber) and Mobile phone (mobile) attributes are passed to 8x8 as contact numbers and will be displayed to other 8x8 users in the following places:

  • Company directory of Work for Desktop and Work for Mobile
  • Contact Center directory
  • Switchboard Pro directory

Note: Contact numbers are not displayed in the directory of physical desk phones.

  • Was this article helpful?