Documentation

{{docApp.title}}

{{docApp.description}}

INDEX

Documentation Library

Search for information on Hornbill Documentation.

{{docApp.searchError}}

{{docApp.searchResultFilteredItems.length}} results for "{{docApp.currentResultsSearchText}}" in {{docApp.searchFilterBySpecificBookTitle}}

Have questions about this site?


What is this site?

  • This website is Hornbill's new product documentation website and is currently under development.
  • It is intended that all existing and future public-facing documentation we produce will be available to search, browse and share.
  • Hornbill's current documentation is available at Hornbill Wiki but over time this content will be migrated to this documentation site.
  • Please feel free to have a look around at any time.

Why has Hornbill created this site?

  • Hornbill's products have moved on considerably since we introduced it almost 10 years ago. At the time, the MediaWiki tool was sufficient, but we have outgrown it.
  • Our customers are more enterprise focused and more self-sufficient than ever before, so for 2023 and beyond we have established a new documentation platform and team to drive our documentation initiative forwards.
  • We are aiming to deprecate the use of Hornbill Wiki for most Hornbill related documentation.
  • We want to enable our growing partner network with product resources and information, documentation beyond our Wiki approach is required.
  • We could definitely do with some help, and may even pay for some! If you have domain knowledge and would like to help, please check out our Hornbill Docs Contributor Guide and contact the Hornbill docs team at docs@hornbill.com.

What will this site be good for?

  • Community contribution will be facilitated, encouraged, and most welcome.
  • High quality documentation, will be kept up to date as rapidly as our products evolve.
  • Real-time content search and discovery.
  • Articles organized into books, books into libraries, creating a more natural and logical structure to our documentation.
  • Legacy API documentation and various other documentation sources will all be consolidated into a single unified documentation system.
  • Documentation available in browser as well as printable/viewable as PDF on demand.
  • Personalized documentation experience, allowing dark/light mode, article subscriptions, social media sharing and other useful features.
  • Almost all publicly available documentation on docs.hornbill.com will be open-source and available to fork on GitHub, allowing customers to derive their own custom documentation around Hornbill products should they wish to.

What is the timeline for this site?

  • We have taken the decision to publish and make available early, there is very little content at this time.
  • As and when we have completed/usable documentation, it will be published here.
  • We have a host of additional features we wish to add over time, so please watch this space.
  • We expect most of our existing documentation should be reviewed/migrated to docs.hornbill.com over the coming months.
  • The documentation project will be ongoing, will continue to expand, evolve and improve day-by-day.

{{docApp.libraryHomeViewProduct.title || docApp.libraryHomeViewProduct.id}}

{{docApp.libraryHomeViewProduct.description}}

  1. {{book.title}}

{{group.title || group.id}}

{{group.description}}

  1. {{book.title}}

{{group.title}}

Update

Operation Information

This operation will update a User object in Active Directory.

Input Parameters

Name Type Description Required Sensitive
UserIdentity string Provide the Identity of the User (distinguished, objectGUID, objectSid or sAMAccountName). Yes No
GivenName string The Given Name of the User. No No
Initials string The Initials of the User. No No
Surname string The Surname of the User. No No
City string The City of the User. No No
Company string The Company of the User. No No
CountryCode string The Country Code of the User. No No
Department string The Department of the User. No No
Description string A Description of the User. No No
DisplayName string The Display Name of the User. No No
EmailAddress string The Email Address of the User. No No
EmployeeID string The Employee ID of the User. No No
Manager string The User's Managers Identity (distinguished, objectGUID, objectSid or sAMAccountName). No No
OfficeName string The User's Office Name. No No
Phone string The User's Phone Number. No No
PostalCode string The User's Postal Code. No No
ProfilePath string The User's Profile Path. No No
ScriptPath string The User's logon script path. No No
State string The User's State/Region. No No
StreetAddress string The User's Street Address. No No
Title string The User's Title. No No
MiddleName string The User's Middle Name. No No
Server string The Active Directory Domain Services instance to perform the operation against No No
AccountExpires string When the account should expire, as a date string in the format YYYY-MM-DD (the expire time will default to 00:00:00 when a date in this format is provided), or a full datetime string in the format YYYY-MM-DD HH:MM:SS No No
ProxyAddresses string The Proxy Addresses to set against the user. Separated by semi-colon characters. No No
AdditionalAttributes string Semi-colon separated list of additional attributes to set, in the format key1=value1;key2=value2;keyX=valueX No No

Output Parameters

Name Type Description Required Sensitive
errors string Any errors returned by the operation No No
outcome string Outcome of the operation. Can be OK, WARN or FAIL Yes No
In This Document