User provisioning and management

Attributes

The table below describes the attributes supported.

Schema

 

Attribute name

 

Sub-attributes

 

Data type

 

Example

 

Description

 

SCIM Core 2.0 User

urn:ietf:params:scim:schemas:core:2.0:User

id

 

string

123e4567-e89b-12d3-a456-426614174000

Unique user identifier

externalid string2cd54821-cf67-4643-8436-3985810a19a6An identifier defined by the provisioning client to correlate users

userName

 

string

bea.oproblem@example.com

Unique identifier for the user.

name

 

complex

 

The components of the user’s real name.

 

formatted

string

Dr. Bea O’Problem

The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.

 

givenName

string

Bea

The given name of the user, or first name in most Western languages.

 

familyName

string

O’Problem

The family name of the user, or last name in most Western languages.

 

honorificPrefix

string

Dr.

The honorific prefix(es) of the user, or title in most Western languages.

 

honorificSuffix

string

III

The honorific suffix(es) of the user, or suffix in most Western languages.

displayName

 

string

Bea O’Problem

The name of the user, suitable for display to end-users. The name SHOULD be the full name of the user being described, if known.

title

 

string

Queen

The user's title, such as "King”

userType

 

string

 

Used to identify the relationship between the organization and the user.

Typical values used might be "Contractor", "Employee", "Intern", "Temp", "External", and "Unknown", but any value may be used.

preferredLanguage

 

string

no_NB

Indicates the user's preferred written or spoken language. Generally used for selecting a localized user interface; e.g., "en_US" specifies the language English and country US.

The format of the value is the same as the HTTP Accept-Language header field (not including "Accept-Language:") and is specified in Section 5.3.5 of [RFC7231]. The intent of this value is to enable applications to perform matching of language tags RFC4647 to the user's language preferences, regardless of what may be indicated by a user agent (which might be shared), or in an interaction that does not involve a user (such as in a delegated OAuth 2.0 [RFC6749] style interaction) where normal HTTP Accept-Language header negotiation cannot take place.

locale

 

string

 

Used to indicate the user's default location for purposes of localizing items such as currency, date time format, or numerical representations.

active

 

boolean

true

Indicates the user's administrative status.

emails

 

complex

 

E-mail addresses for the user.

 

value

string

bea.oproblem@example.com

E-mail address

 

type

string

 

A label for the e-mail address.

Canonical values: work, home, other

 

primary

boolean

true

Indicates the ‘primary’ or preferred value. The primary attribute value ‘true’ must appear only once.

phoneNumbers

 

complex

 

Phone numbers for the user.

 

value

string

tel:+4799999999

Phone number

 

type

string

 

A label for the phone number.

Canonical values: work, home, other

 

primary

boolean

true

Indicates the ‘primary’ or preferred value. The primary attribute value ‘true’ must appear only once.

nickName

 

string

bob

The casual way to address the user in real life, e.g., ‘Bob' or ‘Bobby' instead of 'Robert'. This attribute should not be used to represent users’ username.

timeZone

 

string

Europe/Oslo

The user's time zone in the 'Olson' time zone database format.

groups complex 

A list of groups to which the user belongs. Either through direct membership or through nested groups.

This attribute is read-only. Use the Groups endpoint to modify groups, following the $ref attribute of the group item.

valuestringf0f5ca99-8bd8-4248-bef2-5b9051db608dThe identifier of the group.
displaystringAgentsGroup display name.
typestringdirectA label indicating whether the group membership is direct or indirect (through inheritance).
$refstringhttps://app.puzzel.com/id/provisioning/{customer-id}/scim/Groups/f0f5ca99-8bd8-4248-bef2-5b9051db608dThe URI of the corresponding 'Group' resource to which the user belongs.
roles complex A list of roles assigned to the User.
 valuestringadminThe following roles are currently defined: “visitor”, “user”, “admin” and “partner”
 displaystringAdminDisplay name for the role.
 typestringmain

Type of role:

  • “main” are general purpose roles.

  • “system” are restricted roles.

 primarybooltrueIndicates the 'primary' or preferred attribute value. The primary attribute value 'true' must appear no more than once for a user.

 

Schema

 

Attribute name

 

Sub-attributes

 

Data type

 

Example

 

Description

 

Puzzel data

urn:ietf:params:scim:schemas:extension:puzzel:2.0:User

customerId

 

text

19000

Puzzel customer identifier. Which Puzzel customer this user belongs to.

contactCentreSolutions

 

complex

 

Contact centre solutions the user is mapped to.

 

type

text

‘main’ or ‘demo’ 

A label indicating the solution’s purpose or usage. Canonical values:

  • main (for example: agent's main solution)
  • admin
  • demo
  • test

 

primary

boolean

true

Indicating the ‘primary’ or preferred solution. Applications will by default use this solution.

 

value

text

19010

Contact centre solution identifier.

 

platform

text

PCC

Always “PCC”.

 

customerID

text

19000

Puzzel customer that owns this solution.

 

userId

text

31337

Contat centre user account identifier

 

userName

text

alice

Contact centre user name

 

userGroupName

text

Agents

Contact centre user group name

This attribute is not returnable.

 

createUserGroupIfNotExists

boolean

true

If the user group given in the attribute userGroupName shall be created if it does not exist when the user account is created.

 

caseManagementSolutions

 complex  
 typetextmain

A label indicating the solution’s purpose or usage.

Canonical values: ‘main’, ‘admin', ‘supervisor’, ‘demo’, 'test’

 primarybooleantrueIndicating the ‘primary’ or preferred solution. Applications will by default use this solution.
 valuetext19010Case management solution identifier
 platformtextPCMAlways “PCM”.
 customerIdtext19000Puzzel customer that owns this solution.
 userIdtext31337Case management user account identifier
 userNametextaliceCase management user name
salesIntelligenceSolutions complex  
 typetextmain

A label indicating the solution’s purpose or usage.

Canonical values: ‘main’, ‘admin', ‘supervisor’, ‘demo’, 'test’

 primarybooleantrueIndicating the ‘primary’ or preferred solution. Applications will by default use this solution.
 valuetext19010Sales intelligence solution identifier
 platformtextSIAlways “SI”.
 customerIdtext19000Puzzel customer that owns this solution.
 userIdtext31337Sales intelligence user account identifier
 userNametextaliceSales intelligence user name

SCIM Core 2.0 Group

urn:ietf:params:scim:schemas:core:2.0:Group

id string76276ecc-ae0d-46fd-8678-ded4e4f40f81Unique identifier of the group, defined by Puzzel Id.
 externalId string2cd54821-cf67-4643-8436-3985810a19a6An identifier defined by the provisioning client to correlate groups.
 displayName stringAgentsA human-readable name for the Group.
 members complex Group members. Either users or other groups. Circular inheritance is not allowed for groups.
  valuestringf0f5ca99-8bd8-4248-bef2-5b9051db608dIdentifier of the  member
  typestringUser

Type of group member:

  • User

  • Group

  $refstringhttps://app.puzzel.com/id/provisioning/{customer-id}/scim/Users/f0f5ca99-8bd8-4248-bef2-5b9051db608dReference to the SCIM resource identified by value.

Published

Last updated

0
-2