Active Directory Properties Stored by CLICK

CLICK requires visibility into Active Directory to function. We understand the sensitive nature of this data and maintain the highest standards around capturing and accessing it.

The tables below detail the minimum (and default) set of properties that CLICK captures from Active Directory objects. Some advanced use cases may require configuring the CLICK AD Gateway to include additional properties. This can be done by modifying the AdExtraAttributes parameter in the AD Gateway Stack Parameters.

Active Directory Users

PropertyUsed For
objectGUIDUniquely identifying Users
displayNameDisplay
distinguishedNameDisplay
userPrincipalNameLinking authentication information with the User
sAMAccountNameWorkSpace provisioning requests and linking Users to their WorkSpaces
userAccountControlDetermining if a user is enabled or disabled (The CLICK AD Gateway does not send the full value, only a boolean to indicate enabled/disabled)
memberOfDetermining Group and OU memberships
mailE-mail correspondence with the User

Active Directory Security Groups

PropertyUsed For
objectGUIDUniquely identifying Groups
distinguishedNameDisplay, identifying AppStream groups
nameDisplay

Active Directory Organizational Units (OUs)

PropertyUsed For
objectGUIDUniquely identifying OUs
distinguishedNameUniquely identifying OUs
nameDisplay