UserOrGroupLocalSummaryInfo

UserOrGroupLocalSummaryInfo
UserOrGroupLocalSummaryInfo

Local Summary Information related to AD Users or Groups. List API returning this summary information can use search filter query to filter on specific fields supported by filters. Supported Filters : 'And', 'Or', 'Equals', 'StartsWith', 'Contains'. See the field description to know the filter types it supports.

JSON Example
{
    "application_entitlements": [
        "S-1-1-1-3965912346-1012345398-3123456564-123"
    ],
    "application_local_session_ids": [
        "7cdd624f-37d1-46c1-ab96-695a5d13956f"
    ],
    "application_pool_ids": [
        "0223796c-102b-4ed3-953f-3dfe3d23e1de"
    ],
    "container": "example.com/Users",
    "description": "Test User account",
    "desktop_entitlements": [
        "S-1-1-1-3965912346-1012345398-3123456564-123"
    ],
    "desktop_local_session_ids": [
        "7cdd624f-37d1-46c1-ab96-695a5d13956f"
    ],
    "desktop_pool_ids": [
        "0103796c-102b-4ed3-953f-3dfe3d23e0fe"
    ],
    "display_name": "example.com\\\\testuser",
    "distinguished_name": "CN=Test User,CN=Users,DC=example,DC=com",
    "domain": "example.com",
    "email": "[email protected]",
    "first_name": "Test",
    "group": false,
    "held_user": false,
    "id": "S-1-5-21-1111111111-2222222222-3333333333-500",
    "kiosk_user": false,
    "last_name": "User",
    "login_name": "testuser",
    "long_display_name": "[email protected] (Test User)",
    "machine_ids": [
        "0223796c-102b-4ed3-953f-3dfe3d23e1de"
    ],
    "name": "Test User",
    "phone": "1-877-486-9273",
    "unauthenticated_access_user": false,
    "user_display_name": "Test User",
    "user_principal_name": "[email protected]"
}
array of string
application_entitlements
Optional

Local application entitlements for this user or group.

array of string
application_local_session_ids
Optional

Ids for local application sessions for this user.

array of string
application_pool_ids
Optional

Local application IDs for which this user has an entitlement. Supported Filters : 'Contains'.

string
container
Optional

AD container for this user or group. This property can be used for sorting.

string
description
Optional

Description number of this user or group. Supported Filters : 'Equals', 'StartsWith', 'Contains'. This property can be used for sorting.

array of string
desktop_entitlements
Optional

Local desktop entitlements for this user or group.

array of string
desktop_local_session_ids
Optional

Ids for local desktop sessions for this user.

array of string
desktop_pool_ids
Optional

Local desktop IDs for which this user has an entitlement. Supported Filters : 'Contains'.

string
display_name
Optional

Login name with domain of this user or group. This property can be used for sorting.

string
distinguished_name
Optional

Active Directory distinguished name for this user or group. This property can be used for sorting.

string
domain
Optional

DNS name of the domain in which this user or group belongs. Supported Filters : 'Equals'. Also, if 'Or' filter is used anywhere in filter string for this model class, then that 'Or' filter should nest only 'Equals' filter on 'domain' or 'id' field. This property can be used for sorting.

string
email
Optional

Email address of this user or group. Supported Filters : 'Equals', 'StartsWith', 'Contains'. This property can be used for sorting.

string
first_name
Optional

First name of this user or group. This property can be used for sorting.

boolean
group
Optional

Indicates if this object represents a group. Supported Filters : 'Equals'. This property can be used for sorting.

boolean
held_user
Optional

Indicates if this user is a "held user". Supported Filters : 'Equals'. This property can be used for sorting.

string
id
Optional

Unique SID representing this AD User or Group. Supported Filters : 'Equals'.'Or' filter chain of 'Equals' filter can be used to query for more than one id. For this model, if 'Or' filter is used, then it should nest only 'Equals' filter on 'domain' or 'id' field.

boolean
kiosk_user
Optional

Indicates if this user or group is a "kiosk user" that supports client authentication. Client authentication is the process of supporting client devices directly logging into resources. This property can be used for sorting.

string
last_name
Optional

Last name of this user or group. This property can be used for sorting.

string
login_name
Optional

Login name of this user or group. Supported Filters : 'Equals', 'StartsWith', 'Contains'. This property can be used for sorting.

string
long_display_name
Optional

Login name, domain and name for this user or group, else display name This property can be used for sorting.

array of string
machine_ids
Optional

Machines this user or group is assigned to.

string
name
Optional

Name of this user or group. Supported Filters : 'Equals', 'StartsWith', 'Contains'. This property can be used for sorting.

string
phone
Optional

Phone number of this user. Supported Filters : 'Equals', 'StartsWith', 'Contains'. This property can be used for sorting.

boolean
unauthenticated_access_user
Optional

Whether or not this is unauthenticated access user.Supported Filters : 'Equals'. This property can be used for sorting.

string
user_display_name
Optional

User or group's display name. This corresponds with displayName attribute in AD. This property can be used for sorting.

string
user_principal_name
Optional

User Principal name(UPN) of this user. Supported Filters : 'Equals', 'StartsWith', 'Contains'. This property can be used for sorting.