For detailed attribute information, see Account Management API (SCIM) in the Workplace documentation.

Attribute Description

userName

Unique identifier for the user, used by the user to directly authenticate with the service provider. Must be unique. This attribute is required.

Note:

This value must be in the format of an email address.

givenName

The given name of the user, or first name in most Western languages. For example, Barbara given the full name Ms. Barbara Jane Jensen, III. This attribute is required.

familyName

The family name of the user, or last name in most Western languages. For example, Jensen given the full name Ms. Barbara Jane Jensen, III. This attribute is required.

addressType

The type of address that the streetAddress, city, state, postalCode and country for the user describes. For example, work, home or other. The default value is set to work.

city

The city of the user’s full formatted address.

country

The country of the user’s full formatted address. For example, the United States and Sweden are US and SE respectively.

Note:

The value must be in ISO 3166-1 alpha 2 short code format.

department

The user’s department.

displayName

The name of the user, suitable for display to end-users. The name should be the full name of the user being described if known. For example, Ms. Barbara Jane Jensen, III.

formattedName

The user's full name formatted for display. If the formattedName attribute is unmapped, the user's first name, middle name, last name, honorific prefix and honorific suffix will be sent if available. For example, Ms. Barbara Jane Jensen.

homePhone

The home phone number for the user. For example, +1-201-555-0123.

honorificPrefix

The honorific prefix of the user, or title in most Western languages. For example, Ms. given the full name Ms. Barbara J Jensen, III.

honorificSuffix

The honorific suffix in a user's full name. For example, III given the full name Ms. Barbara Jane Jensen, III.

imHandle1

The user’s handle for the instant messaging service type set in imType1. For example, bjensen.

imHandle2

The user’s handle for the instant messaging service type set in imType2. For example, bjensen.

imHandle3

The user’s handle for the instant messaging service type set in imType3. For example, bjensen.

imType1

The instant messaging service type for imHandle1. For example, Skype.

imType2

The instant messaging service type for imHandle2. For example, Skype.

imType3

The instant messaging service type for imHandle3. For example, Skype.

locale

Used to indicate a default location for the user for the purposes of localizing items such as currency, date time format and numerical representations. For example, en-US.

Note:

Valid values are concatenation of the ISO 639-1 two-letter language code plus a hyphen plus the ISO 3166-1 two letter country code.

manager

The display name or email representing the manager of this user. If using the LDAP manager attribute, a search is performed in the LDAP directory to find the matching manager’s email based on the UserName Attribute Mapping selection on the Target screen of your channel configuration.

After retrieving the attribute, the connector searches Workplace for this user's manager, and uses the manager's attributes to update this user's profile in Workplace.

If using a custom attribute, the email of the manager is required. For example, bjensen@example.com. For more information, see Configuring provisioning.

Note:

During initial synchronization, you might notice numerous errors due to the manager not being found in Workplace. The manager must match an already provisioned user or the provisioning update will fail and be retried during the next provisioning cycle. The user will still be created or updated without the manager attribute details until the retry is successful. This attribute is not supported in PingFederate 9.0 and 9.0.1.

middleName

The middle name or names of the user. For example, Jane given the full name Ms. Barbara Jane Jensen, III.

mobilePhone

The mobile phone number for the user. For example, +1-201-555-0123.

nickName

The casual way to address the user in real life. For example, Bob or Bobby instead of Robert.

postalCode

The postal code of the user’s full formatted address.

preferredLanguage

Indicates the preferred written or spoken language for this user. Generally used for selecting a localized user interface. For example, en-US.

Note:

Valid values are concatenation of the ISO 639-1 two letter language code plus a hyphen plus the ISO 3166-1 two letter country code.

profilePhotoUrl

The URL of a user’s profile photo. Must be a valid URL to an image file ending in .jpg, .gif, or .png.

profileUrl

A fully qualified URL to a page representing the user online profile.

Note:

This attribute is not longer updateable in version 1.10 and later.

roles

One or more roles the user holds. For example, Student or Faculty.

state

The state of the user’s full formatted address.

streetAddress

The full street address component, which can include house number, street name, P.O. box, and multi-line extended street address information.

timeZone

The timezone of the user in the Olson timezone database format (for example, America/Los_Angeles).

title

The title of the user (for example, Vice President).

userType

Used to identify the organization to user relationship (for example, Contractor, Employee, Intern, Temp, External and Unknown).

workEmail

The work email for the user. For example, bjensen@example.com.

workPhone

The work phone number for the user. For example, +1-201-555-0123.

employeeNumber

The unique alphanumeric identifier assigned to a person. This is typically based on hiring order or association with an organization.

costCenter

The name of the user's cost center.

organization

The name of the user's organization.

division

The name of the user's division.