Skip to main content

Attributes

Identity Attribute

There are 2 json files which distributes the identity in IDHub. One is Account.json for Accounts and Entitlement.json for Entitlements
Attribute NameAttribute TypeAttribute Description
idstringUnique Identifier of Identity
namestringName of Identity
endpointstringEndpoint name of Identity
descriptionstringDescription of Identity
schemastringSchema path of Identity

Account Attribute

Below are the default attributes that Account.json can accommodate to fetch account related information from your Microsoft AD instance.
Attribute NameAttribute TypeAttribute DescriptionRequired
idstringThe unique ID for the user
cnstringThe User Login / id of the user
companystringCompany/Organisation Name
departmentstringDepartment Name
displayNamestringThe Display Name of the user
givenNamestringThe FirstName of the userYes
snstringThe LastName of the userYes
employeeIDstringEmployee ID
employeeTypestringEmployee Type eg. Contractor etc
mailstringThe mail alias for the userYes
sAMAccountNamestringsAMAccountName used as network IDYes
streetAddressstringStreet Address
postOfficeBoxstringP. O. Box
lstringCity
ststringState
postalCodestringPostal Code
costringCountry Name
telephoneNumberstringThe Phone Number of the user
titlestringJob Title
userPrincipalNamestringThe user full principal name
userAccountControlstringEnable Disable Attribute
managerLoginstringManager login of the user
managerDisplayNamestringManager Display Name
managerstringDN of user’s manager

Other Attributes

Other Attributes can be included by support team are discussed here
Attribute NameAttribute TypeAttribute Description
initialsstringMiddle Name/Initials
DescriptionstringDescription
physicalDeliveryOfficeNamestringOffice
wWWHomePagestringWeb Page
passwordstringPassword
cstringCountry 2 Digit Code - e.g., US
countryCodestringCountry Code - e.g., 840 for the US
memberOfstringAdd to Groups
removememberOfstringRemove from Groups
accountExpiresstringAccount Expires (use the same date format as the server)
userAccountControlstringUser Account Control
thumbnailPhoto / exchangePhoto (supports high resolution photos) / jpegPhoto / photo / thumbnailLogostringUser Photo
profilePathstringProfile Path
scriptPathstringLogin Script
homeDirectorystringHome Folder
homeDrivestringHome Drive
userWorkstationsstringLog on to
homePhonestringHome
pagerstringPager
mobilestringMobile
facisimileTelephoneNumberstringFax
ipPhonestringIP Phone
infostringNotes
titlestringTitle
managerstringManager
mailNickNamestringMail Alias
displayNamePrintablestringSimple Display Name
msExchHideFromAddressListsstringHide from Exchange Address Lists
submissionContLengthstringSending Message Size (KB)
delivContLengthstringReceiving Message Size (KB)
msExchRequireAuthToSendTostringAccept Messages from Authenticated Users Only
unauthOrigstringReject Messages From
authOrigstringAccept Messages From
publicDelegatesstringSend on Behalf
altRecipientstringForward To
deliverAndRedirectstringDeliver and Redirect
msExchRecipLimitstringRecipient Limits
mDBuseDefaultsstringUse Mailbox Store Defaults
mDBStorageQuotastringIssue Warning at (KB)
mDBOverQuotaLimitstringProhibit Send at (KB)
mDBOverHardQuotaLimitstringProhibit Send and Receive at (KB)
deletedItemFlagsstringDo not Permanently Delete Messages Until the Store Has Been Backed Up
garbageCollPeriodstringKeep Deleted Items for (days)
msExchOmaAdminWirelessEnablestringOutlook Mobile Access
protocolSettingsstringOutlook Web Access
tsAllowLogonstringAllow Terminal Server Logon
tsProfilePathstringTerminal Services Profile Path
tsHomeDirstringTerminal Services Home Directory
tsInheritInitialProgramstringStart the Following Program at Logon
tsInitialProgramstringStarting Program File Name
tsWorkingDirstringStart In
tsDeviceClientDrivesstringConnect Client Drive at Logon
tsDeviceClientPrintersstringConnect Client Printer at Logon
tsDeviceClientDefaultPrinterstringDefault to Main Client Printer
tsTimeOutSettingsDisConnectionsstringEnd Disconnected Session
tsTimeOutSettingsConnectionsstringActive Session Limit
tsTimeOutSettingsIdlestringIdle Session Limit
tsBrokenTimeOutSettingsstringWhen Session Limit Reached or Connection Broken
tsReConnectSettingsstringAllow Reconnection
tsShadowSettingsstringRemote Control
preventDeletionstringProtect Accidental Deletion
managerCanUpdateMembersstringManager Can Update Members
primaryGroupIDstringPrimary Group ID
msExchAdminGroupstringAdministrative Group
msExchHomeServerNamestringExchange Server Name
managedBystringManaged By

Entitlement Attribute

Below are the default entitlement attributes that Entitlement.json can accommodate to fetch entitlements like Group etc from your Microsoft AD instance.
Attribute NameAttribute TypeAttribute DescriptionRequired
cnstringThe name of the group.Yes
namestringThe name of the group.Yes
descriptionstringThe description of the groupYes
wWWHomePagestringThis is the custom attribute for Client
schemasstringThe schemasattribute is an array of Strings containing URIs that are used to indicate the namespaces of the SCIM schemas that define the attributes present in the current JSON structure. This attribute may be used by parsers to define the attributes present in the JSON structure that is the body to an HTTP request or response. Each String value is an unique URI.Yes