blob: 8191c491d506e6bf81c2bece52d93c096cf99c1d [file] [log] [blame]
{
"totalResults": 4,
"startIndex": 1,
"itemsPerPage": 4,
"schemas":
[
"urn:ietf:params:scim:api:messages:2.0:ListResponse"
],
"Resources":
[
{
"id": "urn:ietf:params:scim:schemas:core:2.0:Group",
"name": "Group",
"description": "Top level ScimGroup",
"attributes":
[
{
"name": "displayName",
"type": "STRING",
"multiValued": false,
"description": "A human-readable name for the Group.",
"required": true,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "members",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "value",
"type": "STRING",
"multiValued": false,
"description": "Reference Element Identifier",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "ref",
"type": "STRING",
"multiValued": false,
"description": "The URI of the corresponding resource ",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE",
"referenceTypes":
[
"User",
"Group"
]
},
{
"name": "display",
"type": "STRING",
"multiValued": false,
"description": "A human readable name, primarily used for display purposes. READ-ONLY.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "type",
"type": "REFERENCE",
"multiValued": false,
"description": "A label indicating the attribute's function; e.g., 'direct' or 'indirect'.",
"required": false,
"canonicalValues":
[
"indirect",
"direct"
],
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": true,
"description": "A list of members of the Group.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "meta",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": false,
"description": "",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "ALWAYS",
"uniqueness": "NONE"
},
{
"name": "id",
"type": "STRING",
"multiValued": false,
"description": "",
"required": true,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "ALWAYS",
"uniqueness": "NONE"
},
{
"name": "externalId",
"type": "STRING",
"multiValued": false,
"description": "",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"meta":
{
"resourceType": "Schema",
"location": "http://scim.psu.edu/tier/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:Group"
}
},
{
"id": "urn:internet2:params:scim:schemas:EduPersonExtension",
"name": "EduPersonExtension",
"description": "Eduperson extension",
"attributes":
[
{
"name": "eduPersonAffiliation",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Specifies the person's relationship(s) to the institution in broad categories such as student, faculty, staff, alum, etc. (See controlled vocabulary). Notes If there is a value in eduPersonPrimaryAffiliation, that value MUST be asserted here as well.",
"required": false,
"canonicalValues":
[
"library-walk-in",
"student",
"member",
"staff",
"affiliate",
"employee",
"alum",
"faculty"
],
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonEntitlement",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "URI (either URN or URL) that indicates a set of rights to specific resources.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonNickname",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Person's nickname, or the informal name by which they are accustomed to be hailed.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonOrgDN",
"type": "STRING",
"multiValued": false,
"description": "The distinguished name (DN) of the directory entry representing the institution with which the person is associated. LDAP example eduPersonOrgDN: o=Hogwarts, dc=hsww, dc=wiz",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonOrgUnitDN",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "The distinguished name(s) (DN) of the directory entries representing the person's Organizational Unit(s). May be multivalued, as for example, in the case of a faculty member with appointments in multiple departments or a person who is a student in one department and an employee in another. LDAP Example - eduPersonOrgUnitDN: ou=Potions, o=Hogwarts, dc=hsww, dc=wiz",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonPrimaryAffiliation",
"type": "STRING",
"multiValued": false,
"description": "Person's nickname, or the informal name by which they are accustomed to be hailed. LDAP Example - eduPersonPrimaryAffiliation: student",
"required": false,
"canonicalValues":
[
"library-walk-in",
"student",
"member",
"staff",
"affiliate",
"employee",
"alum",
"faculty"
],
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonPrimaryOrgUnitDN",
"type": "STRING",
"multiValued": false,
"description": "The distinguished name (DN) of the directory entry representing the person's primary Organizational Unit(s). LDAP example - eduPersonPrimaryOrgUnitDN: ou=Music Department, o=Notre Dame, dc=nd, dc=edu",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonPrincipalName",
"type": "STRING",
"multiValued": false,
"description": "A scoped identifier for a person. It should be represented in the form \"user@scope\" where 'user' is a name-based identifier for the person and where the \"scope\" portion MUST be the administrative domain of the identity system where the identifier was created and assigned. Each value of 'scope' defines a namespace within which the assigned identifiers MUST be unique. Given this rule, if two eduPersonPrincipalName (ePPN) values are the same at a given point in time, they refer to the same person. There must be one and only one \"@\" sign in valid values of eduPersonPrincipalName. LDAP example - eduPersonPrincipalName: hputter@hsww.wiz",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonPrincipalNamePrior",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Each value of this multi-valued attribute represents an ePPN (eduPersonPrincipalName) value that was previously associated with the entry. The values MUST NOT include the currently valid ePPN value. There is no implied or assumed order to the values. This attribute MUST NOT be populated if ePPN values are ever reassigned to a different entry (after, for example, a period of dormancy). That is, they MUST be unique in space and over time. LDAP example - eduPersonPrincipalNamePrior: foo@hsww.wiz",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonScopedAffiliation",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Specifies the person's affiliation within a particular security domain in broad categories such as student, faculty, staff, alum, etc. The values consist of a left and right component separated by an \"@\" sign. The left component is one of the values from the eduPersonAffiliation controlled vocabulary.This right-hand side syntax of eduPersonScopedAffiliation intentionally matches that used for the right-hand side values for eduPersonPrincipalName. The \"scope\" portion MUST be the administrative domain to which the affiliation applies. Multiple \"@\" signs are not recommended, but in any case, the first occurrence of the \"@\" sign starting from the left is to be taken as the delimiter between components. Thus, user identifier is to the left, security domain to the right of the first \"@\". This parsing rule conforms to the POSIX \"greedy\" disambiguation method in regular expression processing. LDAP exapmple - eduPersonScopedAffiliation: faculty@cs.berkeley.edu",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonTargetedID",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "A persistent, non-reassigned, opaque identifier for a principal.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonAssurance",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Set of URIs that assert compliance with specific standards for identity assurance. LDAP example - eduPersonAssurance: urn:mace:incommon:IAQ:sample",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonUniqueId",
"type": "STRING",
"multiValued": false,
"description": " A long-lived, non re-assignable, omnidirectional identifier suitable for use as a principal identifier by authentication providers or as a unique external key by applications. LDAP example - eduPersonUniqueId: 28c5353b8bb34984a8bd4169ba94c606@foo.edu",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "eduPersonOrcid",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "ORCID iDs are persistent digital identifiers for individual researchers. Their primary purpose is to unambiguously and definitively link them with their scholarly work products. ORCID iDs are assigned, managed and maintained by the ORCID organization. LDAP example - eduPersonOrcid: http://orcid.org/0000-0002-1825-0097",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "audio",
"type": "STRING",
"multiValued": false,
"description": "RFC1274 notes that the proprietary format they recommend is \"interim\" only.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "cn",
"type": "STRING",
"multiValued": false,
"description": "Common name.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "description",
"type": "STRING",
"multiValued": false,
"description": "Open-ended; whatever the person or the directory manager puts here. According to RFC4519, \"The 'description' attribute type contains human-readable descriptive phrases about the object. Each description is one value of this multi-valued attribute.\" LDIF example - description: A jolly good felon",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "displayName",
"type": "STRING",
"multiValued": false,
"description": "The name(s) that should appear in white-pages-like applications for this person. LDIF example - displayName: Jack Dougherty",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "facsimileTelephoneNumber",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "According to RFC4519: \"The 'facsimileTelephoneNumber' attribute type contains telephone numbers (and, optionally, the parameters) for facsimile terminals. Each telephone number is one value of this multi-valued attribute.\" LDIF example - facsimileTelephoneNumber: +44 71 123 4567",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "givenName",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4519 description:\"The 'givenName' attribute type contains name strings that are the part of a person's name that is not their surname. Each string is one value of this multi-valued attribute.\" LDIF example - givenName: Stephen",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "homePhone",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC1274 description: \"The [homePhone] attribute type specifies a home telephone number associated with a person.\" LDIF example - homePhone: +1 608 555 1212",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "homePostalAddress",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC1274 description: \"The Home postal address attribute type specifies a home postal address for an object. This should be limited to up to 6 lines of 30 characters each.\" LDIF example - homePostalAddress: 1212 Como Ave.$Midton, SD 45621$USA",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "initials",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4519 description: \"The 'initials' attribute type contains strings of initials of some or all of an individual's names, except the surname(s). Each string is one value of this multi-valued attribute.\" LDIF example - initials: f x",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "jpegPhoto",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Follow inetOrgPerson definition of RFC2798: \"Used to store one or more images of a person using the JPEG File Interchange Format [JFIF].\"",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "locality",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "locality name. LDIF example - l: Hudson Valley",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "labeledURI",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Follow inetOrgPerson definition of RFC2079: \"Uniform Resource Identifier with optional label.\" LDIF example - labeledURI: http://www.hsww.wiz/%7Eputter Harry's home page",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "mail",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4524: The 'mail' (rfc822mailbox) attribute type holds Internet mail addresses in Mailbox [RFC2821] form (e.g., user@example.com). LDIF example - mail: dumbledore@hsww.wiz",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "manager",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4524: \"The 'manager' attribute specifies managers, by distinguished name, of the person (or entity).\" LDIF example - manager: uid=twilliams, ou=people, dc=hobart, dc=edu",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "mobile",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4524: \"The 'mobile' (mobileTelephoneNumber) attribute specifies mobile telephone numbers (e.g., \"+1 775 555 6789\") associated with a person (or entity).\" LDIF example - mobile: +47 22 44 66 88",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "o",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Standard name of the top-level organization (institution) with which this person is associated. LDIF example - o: St. Cloud State",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "ou",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Organizational unit(s). According to X.520(2000), \"The Organizational Unit Name attribute type specifies an organizational unit. When used as a component of a directory name it identifies an organizational unit with which the named object is affiliated. The designated organizational unit is understood to be part of an organization designated by an OrganizationName [o] attribute. It follows that if an Organizational Unit Name attribute is used in a directory name, it must be associated with an OrganizationName [o] attribute. An attribute value for Organizational Unit Name is a string chosen by the organization of which it is a part.\" LDIF example - ou: Faculty Senate",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "pager",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4524: \"The 'pager' (pagerTelephoneNumber) attribute specifies pager telephone numbers (e.g., \"+1 775 555 5555\") for an object.\" LDIF example - pager: +1 202 555 4321",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "postalAddress",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Campus or office address. inetOrgPerson has a homePostalAddress that complements this attribute. X.520(2000) reads: \"The Postal Address attribute type specifies the address information required for the physical postal delivery to an object.\" LDIF example - postalAddress: P.O. Box 333$Whoville, WH 99999$USA",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "postalCode",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Follow X.500(2001): \"The postal code attribute type specifies the postal code of the named object. If this attribute\" LDIF example - postalCode: 54321",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "postOfficeBox",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4519: \"The 'postOfficeBox' attribute type contains postal box identifiers that a Postal Service uses when a customer arranges to receive mail at a box on the premises of the Postal Service. Each postal box identifier is a single value of this multi-valued attribute.\" SCIM example - postOfficeBox: 109260",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "preferredLanguage",
"type": "STRING",
"multiValued": false,
"description": "Follow inetOrgPerson definition of RFC2798: \"preferred written or spoken language for a person.\" LDIF example - preferredLanguage: EO",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "seeAlso",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4519: The 'seeAlso' attribute type contains the distinguished names of objects that are related to the subject object. Each related object name is one value of this multi-valued attribute.\" LDIF example - seeAlso: cn=Department Chair, ou=physics, o=University of Technology, dc=utech, dc=ac, dc=uk",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "sn",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Surname or family name. From RFC4519: \"The 'sn' ('surname' in X.500) attribute type contains name strings for the family names of a person. Each string is one value of this multi-valued attribute.\" LDIF example - sn: Carson-Smith",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "st",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Abbreviation for state or province name. LDIF example - st: IL",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "street",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4519: \"The 'street' ('streetAddress' in X.500) attribute type contains site information from a postal address (i.e., the street name, place, avenue, and the house number). Each street is one value of this multi-valued attribute.\" LDIF example - street: 303 Mulberry St",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "telephoneNumber",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Office/campus phone number. Attribute values should comply with the international format specified in ITU Recommendation E.123: e.g., \"+44 71 123 4567.\" LDIF example - telephoneNumber: +1 212 555 1234",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "title",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4519: \"The 'title' attribute type contains the title of a person in their organizational context. Each title is one value of this multi-valued attribute.\" LDIF example - title: Assistant Vice-Deputy for Redundancy Reduction",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "uid",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4519: \"The 'uid' ('userid' in RFC1274) attribute type contains computer system login names associated with the object. Each name is one value of this multi-valued attribute.\" LDIF example - uid: gmettes",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "uniqueIdentifier",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "From RFC4524: \"The 'uniqueIdentifier' attribute specifies a unique identifier for an object represented in the Directory. The domain within which the identifier is unique and the exact semantics of the identifier are for local definition. For a person, this might be an institution- wide payroll number. For an organizational unit, it might be a department code.\"",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "userCertificate",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "A user's X.509 certificate.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "userPassword",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "This attribute identifies the entry's password and encryption method in the following format: {encryption method}encrypted password.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "NEVER",
"uniqueness": "NONE"
},
{
"name": "userSMIMECertificate",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "An X.509 certificate specifically for use in S/MIME applications (see RFCs 2632, 2633 and 2634).",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "x500uniqueIdentifier",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": true,
"description": "Defined originally in X.509(96) and included in RFC2256.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"meta":
{
"resourceType": "Schema",
"location": "http://scim.psu.edu/tier/v2/Schemas/urn:internet2:params:scim:schemas:EduPersonExtension"
}
},
{
"id": "urn:ietf:params:scim:schemas:core:2.0:User",
"name": "User",
"description": "Top level ScimUser",
"attributes":
[
{
"name": "active",
"type": "BOOLEAN",
"multiValued": false,
"description": "A Boolean value indicating the User's administrative status.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "addresses",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "type",
"type": "STRING",
"multiValued": false,
"description": "A label indicating the attribute's function; e.g., 'aim', 'gtalk', 'mobile' etc.",
"required": false,
"canonicalValues":
[
"other",
"work",
"home"
],
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "display",
"type": "STRING",
"multiValued": false,
"description": "A human readable name, primarily used for display purposes. READ-ONLY.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "primary",
"type": "BOOLEAN",
"multiValued": false,
"description": "A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g. the preferred mailing address or primary e-mail address. The primary attribute value 'true' MUST appear no more than once.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "country",
"type": "STRING",
"multiValued": false,
"description": "The two letter ISO 3166-1 alpha-2 country code",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "formatted",
"type": "STRING",
"multiValued": false,
"description": "The full mailing address, formatted for display or use with a mailing label. This attribute MAY contain newlines.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "locality",
"type": "STRING",
"multiValued": false,
"description": "The city or locality component.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "postalCode",
"type": "STRING",
"multiValued": false,
"description": "The zipcode or postal code component.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "region",
"type": "STRING",
"multiValued": false,
"description": "The state or region component.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "streetAddress",
"type": "STRING",
"multiValued": false,
"description": "The full street address component, which may include house number, street name, PO BOX, and multi-line extended street address information. This attribute MAY contain newlines.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": true,
"description": "A physical mailing address for this User, as described in (address Element). Canonical Type Values of work, home, and other. The value attribute is a complex type with the following sub-attributes.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "displayName",
"type": "STRING",
"multiValued": false,
"description": "The name of the User, suitable for display to end-users. The name SHOULD be the full name of the User being described if known",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "emails",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "type",
"type": "STRING",
"multiValued": false,
"description": "A label indicating the attribute's function; e.g., 'work' or 'home'.",
"required": false,
"canonicalValues":
[
"other",
"work",
"home"
],
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "value",
"type": "STRING",
"multiValued": false,
"description": "E-mail addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g. bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "display",
"type": "STRING",
"multiValued": false,
"description": "A human readable name, primarily used for display purposes. READ-ONLY.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "primary",
"type": "BOOLEAN",
"multiValued": false,
"description": "A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g. the preferred mailing address or primary e-mail address. The primary attribute value 'true' MUST appear no more than once.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": true,
"description": "E-mail addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g. bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "entitlements",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "type",
"type": "STRING",
"multiValued": false,
"description": "A label indicating the attribute's function.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "value",
"type": "STRING",
"multiValued": false,
"description": "The value of an entitlement.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "display",
"type": "STRING",
"multiValued": false,
"description": "A human readable name, primarily used for display purposes. READ-ONLY.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "primary",
"type": "BOOLEAN",
"multiValued": false,
"description": "A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g. the preferred mailing address or primary e-mail address. The primary attribute value 'true' MUST appear no more than once.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": true,
"description": "Get the description",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "groups",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "value",
"type": "STRING",
"multiValued": false,
"description": "Reference Element Identifier",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "ref",
"type": "STRING",
"multiValued": false,
"description": "The URI of the corresponding resource ",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE",
"referenceTypes":
[
"User",
"Group"
]
},
{
"name": "display",
"type": "STRING",
"multiValued": false,
"description": "A human readable name, primarily used for display purposes. READ-ONLY.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "type",
"type": "REFERENCE",
"multiValued": false,
"description": "A label indicating the attribute's function; e.g., 'direct' or 'indirect'.",
"required": false,
"canonicalValues":
[
"indirect",
"direct"
],
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": true,
"description": "A list of groups that the user belongs to, either thorough direct membership, nested groups, or dynamically calculated",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "ims",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "type",
"type": "STRING",
"multiValued": false,
"description": "A label indicating the attribute's function; e.g., 'aim', 'gtalk', 'mobile' etc.",
"required": false,
"canonicalValues":
[
"qq",
"skype",
"qtalk",
"aim",
"icq",
"yahoo",
"msn",
"xmpp"
],
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "value",
"type": "STRING",
"multiValued": false,
"description": "Instant messaging address for the User.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "display",
"type": "STRING",
"multiValued": false,
"description": "A human readable name, primarily used for display purposes. READ-ONLY.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "primary",
"type": "BOOLEAN",
"multiValued": false,
"description": "A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g. the preferred mailing address or primary e-mail address. The primary attribute value 'true' MUST appear no more than once.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": true,
"description": "Instant messaging address for the User.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "locale",
"type": "STRING",
"multiValued": false,
"description": "Used to indicate the User's default location for purposes of localizing items such as currency, date time format, numerical representations, etc.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "name",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "formatted",
"type": "STRING",
"multiValued": false,
"description": "The full name, including all middle names, titles, and suffixes as appropriate, formatted for display (e.g. Ms. Barbara J Jensen, III.).",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "familyName",
"type": "STRING",
"multiValued": false,
"description": "The family name of the User, or Last Name in most Western languages (e.g. Jensen given the full name Ms. Barbara J Jensen, III.).",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "givenName",
"type": "STRING",
"multiValued": false,
"description": "The given name of the User, or First Name in most Western languages (e.g. Barbara given the full name Ms. Barbara J Jensen, III.).",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "middleName",
"type": "STRING",
"multiValued": false,
"description": "The middle name(s) of the User (e.g. Robert given the full name Ms. Barbara J Jensen, III.).",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "honorificPrefix",
"type": "STRING",
"multiValued": false,
"description": "The honorific prefix(es) of the User, or Title in most Western languages (e.g. Ms. given the full name Ms. Barbara J Jensen, III.).",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "honorificSuffix",
"type": "STRING",
"multiValued": false,
"description": "The honorific suffix(es) of the User, or Suffix in most Western languages (e.g. III. given the full name Ms. Barbara J Jensen, III.).",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": false,
"description": "The components of the user's real name. Providers MAY return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "nickName",
"type": "STRING",
"multiValued": false,
"description": "The casual way to address the user in real life, e.g.'Bob' or 'Bobby' instead of 'Robert'. This attribute SHOULD NOT be used to represent a User's username (e.g. bjensen or mpepperidge)",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "password",
"type": "STRING",
"multiValued": false,
"description": "The User's clear text password. This attribute is intended to be used as a means to specify an initial password when creating a new User or to reset an existing User's password.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "NEVER",
"uniqueness": "NONE"
},
{
"name": "phoneNumbers",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "value",
"type": "STRING",
"multiValued": false,
"description": "Phone number of the User",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "display",
"type": "STRING",
"multiValued": false,
"description": "A human readable name, primarily used for display purposes. READ-ONLY.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "type",
"type": "STRING",
"multiValued": false,
"description": "A label indicating the attribute's function; e.g., 'work' or 'home' or 'mobile' etc.",
"required": false,
"canonicalValues":
[
"other",
"pager",
"work",
"mobile",
"fax",
"home"
],
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "primary",
"type": "BOOLEAN",
"multiValued": false,
"description": "A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g. the preferred phone number or primary phone number. The primary attribute value 'true' MUST appear no more than once.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": true,
"description": "Phone numbers for the User. The value SHOULD be canonicalized by the Service Provider according to format in RFC3966 e.g. 'tel:+1-201-555-0123'. Canonical Type values of work, home, mobile, fax, pager and other.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "photos",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "value",
"type": "STRING",
"multiValued": false,
"description": "URL of a photo of the User.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE",
"referenceTypes":
[
"external"
]
},
{
"name": "type",
"type": "STRING",
"multiValued": false,
"description": "A label indicating the attribute's function; e.g., 'photo' or 'thumbnail'.",
"required": false,
"canonicalValues":
[
"thumbnail",
"photo"
],
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "display",
"type": "STRING",
"multiValued": false,
"description": "A human readable name, primarily used for display purposes. READ-ONLY.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "primary",
"type": "BOOLEAN",
"multiValued": false,
"description": "A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g. the preferred mailing address or primary e-mail address. The primary attribute value 'true' MUST appear no more than once.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": true,
"description": "URLs of photos of the User.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "profileUrl",
"type": "STRING",
"multiValued": false,
"description": "A fully qualified URL to a page representing the User's online profile",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE",
"referenceTypes":
[
"external"
]
},
{
"name": "preferredLanguage",
"type": "STRING",
"multiValued": false,
"description": "Indicates the User's preferred written or spoken language. Generally used for selecting a localized User interface. e.g., 'en_US' specifies the language English and country US.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "roles",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "type",
"type": "STRING",
"multiValued": false,
"description": "A label indicating the attribute's function.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "value",
"type": "STRING",
"multiValued": false,
"description": "The value of a role.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "display",
"type": "STRING",
"multiValued": false,
"description": "A human readable name, primarily used for display purposes. READ-ONLY.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "primary",
"type": "BOOLEAN",
"multiValued": false,
"description": "A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g. the preferred mailing address or primary e-mail address. The primary attribute value 'true' MUST appear no more than once.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": true,
"description": "A list of roles for the User that collectively represent who the User is; e.g., 'Student', 'Faculty'.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "timezone",
"type": "STRING",
"multiValued": false,
"description": "The User's time zone in the 'Olson' timezone database format; e.g.,'America/Los_Angeles'",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "title",
"type": "STRING",
"multiValued": false,
"description": "The user's title, such as \"Vice President.\"",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "userName",
"type": "STRING",
"multiValued": false,
"description": "Unique identifier for the User typically used by the user to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the Service Consumer's entire set of Users. REQUIRED",
"required": true,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "SERVER"
},
{
"name": "userType",
"type": "STRING",
"multiValued": false,
"description": "Used to identify the organization to user relationship. Typical values used might be 'Contractor', 'Employee', 'Intern', 'Temp', 'External', and 'Unknown' but any value may be used.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "x509Certificates",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "type",
"type": "STRING",
"multiValued": false,
"description": "A label indicating the attribute's function.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "value",
"type": "STRING",
"multiValued": false,
"description": "The value of a X509 certificate.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "display",
"type": "STRING",
"multiValued": false,
"description": "A human readable name, primarily used for display purposes. READ-ONLY.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "primary",
"type": "BOOLEAN",
"multiValued": false,
"description": "A Boolean value indicating the 'primary' or preferred attribute value for this attribute, e.g. the preferred mailing address or primary e-mail address. The primary attribute value 'true' MUST appear no more than once.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": true,
"description": "A list of certificates issued to the User.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "meta",
"type": "COMPLEX",
"subAttributes":
[
],
"multiValued": false,
"description": "",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "ALWAYS",
"uniqueness": "NONE"
},
{
"name": "id",
"type": "STRING",
"multiValued": false,
"description": "",
"required": true,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "ALWAYS",
"uniqueness": "NONE"
},
{
"name": "externalId",
"type": "STRING",
"multiValued": false,
"description": "",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"meta":
{
"resourceType": "Schema",
"location": "http://scim.psu.edu/tier/v2/Schemas/urn:ietf:params:scim:schemas:core:2.0:User"
}
},
{
"id": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User",
"name": "EnterpriseUser",
"description": "Attributes commonly used in representing users that belong to, or act on behalf of, a business or enterprise.",
"attributes":
[
{
"name": "employeeNumber",
"type": "STRING",
"multiValued": false,
"description": "A string identifier, typically numeric or alphanumeric, assigned to a person, typically based on order of hire or association with an organization.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "costCenter",
"type": "STRING",
"multiValued": false,
"description": "Identifies the name of a cost center.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "organization",
"type": "STRING",
"multiValued": false,
"description": "Identifies the name of an organization.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "division",
"type": "STRING",
"multiValued": false,
"description": "Identifies the name of a division.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "department",
"type": "STRING",
"multiValued": false,
"description": "Identifies the name of a department.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "manager",
"type": "COMPLEX",
"subAttributes":
[
{
"name": "value",
"type": "STRING",
"multiValued": false,
"description": "The \"id\" of the SCIM resource representing the user's manager. RECOMMENDED.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "ref",
"type": "STRING",
"multiValued": false,
"description": "The URI of the SCIM resource representing the User's manager. RECOMMENDED.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
},
{
"name": "displayName",
"type": "STRING",
"multiValued": false,
"description": "he displayName of the user's manager. This attribute is OPTIONAL.",
"required": false,
"caseExact": false,
"mutability": "READ_ONLY",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"multiValued": false,
"description": "The user's manager. A complex type that optionally allows service providers to represent organizational hierarchy by referencing the \"id\" attribute of another User.",
"required": false,
"caseExact": false,
"mutability": "READ_WRITE",
"returned": "DEFAULT",
"uniqueness": "NONE"
}
],
"meta":
{
"resourceType": "Schema",
"location": "http://scim.psu.edu/tier/v2/Schemas/urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"
}
}
]
}