[Index]

Model: view/User

Model Details: view/User

Title Description Details
Cache PWF * Current pwf state passed in as any object
  • Field Name: cache_pwf
  • Type: Any
User Name * The username corresponding to the the Username in Cisco Unified Communications Manager and Cisco Unity Connection server.
  • Field Name: username
  • Type: String
Email Address The email address corresponding to the the Username in Cisco Unified Communications Manager and Cisco Unity Connection server.
  • Field Name: email
  • Type: String
First Name The first name corresponding to the user first name in Cisco Unified Communications Manager and Cisco Unity Connection server.
  • Field Name: first_name
  • Type: String
Last Name The last name corresponding to user last name in Cisco Unified Communications Manager and Cisco Unity Connection server.
  • Field Name: last_name
  • Type: String
Role * The role to which the user belongs. See: Role.
  • Field Name: role
  • Type: String
  • Target: data/Role
  • Target attr: name
  • Format: uri
Language The preferred language for this user. Default: en-us
  • Field Name: language
  • Type: String
  • Target: data/Language
  • Target attr: lcid
  • Default: en-us
  • Format: uri
Set by Default Language Indicate if the user's language is set by language default in the hierarchy.
  • Field Name: set_language
  • Type: Boolean
Account Information Additional account information for the given user.
  • Field Name: account_information
  • Type: Object
Change Password on Next Login Indicates if the user must be forced to change their password the next time that login.
  • Field Name: account_information.change_password_on_login
  • Type: Boolean
Locked Indicates if the account has been locked to prevent the user from logging in.
  • Field Name: account_information.locked
  • Type: Boolean
Disabled Indicates if the account has been disabled to prevent the user from logging in until an administrator enables the account again.
  • Field Name: account_information.disabled
  • Type: Boolean
Reason for Disabled A description of why the account is disabled.
  • Field Name: account_information.reason_for_disabled
  • Type: String
Credential Policy Specifies the policy with the rules used to govern this user's credentials.
  • Field Name: account_information.credential_policy
  • Type: String
  • Target: data/CredentialPolicy
  • Target attr: name
  • Format: uri
Time Locked Due to Failed Login Attempts The time when the user account was locked as result of the number of failed login attempts exceeding the permitted thresholds.
  • Field Name: account_information.failed_login_lock_date
  • Type: String
  • Format: date-time
Time of Last Password Change The time when the password was last changed.
  • Field Name: account_information.password_last_change_time
  • Type: String
  • Format: date-time
Time of Last Password Change By User The time when the password was last changed by the user.
  • Field Name: account_information.password_last_change_time_by_user
  • Type: String
  • Format: date-time
Time of Last Successful Login The time the user last logged in successfully.
  • Field Name: account_information.last_login_time
  • Type: String
  • Format: date-time
Number of Failed Login Attempts Since Last Successful Login The total number of failed login attempts since last successful login. Default: 0
  • Field Name: account_information.num_of_failed_login_attempts
  • Type: Integer
  • Default: 0
Security Questions
  • Field Name: security_questions.[n]
  • Type: Array
Question *
  • Field Name: account_information.security_questions.[n].question
  • Type: String
  • MaxLength: 128
Answer *
  • Field Name: account_information.security_questions.[n].answer
  • Type: String
  • MaxLength: 128
Used Passwords List of passwords that have been used by user.
  • Field Name: used_passwords.[n]
  • Type: Array
Password Used password
  • Field Name: account_information.used_passwords.[n].password
  • Type: String
Time Created Time when password was created.
  • Field Name: account_information.used_passwords.[n].time_created
  • Type: String
Entitlement Profile
  • Field Name: entitlement_profile
  • Type: String
  • Target: data/HcsEntitlementProfileDAT
  • MaxLength: 1024
  • Format: uri
Sync Source Sync source of the user. Identifies where the user was synced from. This value will determine the master of the data. The data in the User model will be derived from the fields of the master application (E.G. CUCM, CUC, MS-LDAP). Default: LOCAL
  • Field Name: sync_source
  • Type: String
  • Target: data/UserSyncSource
  • Target attr: name
  • Default: LOCAL
  • Format: uri
Sync Type Sync type of the user.
  • Field Name: sync_type
  • Type: String
Building Name Building name or number.
  • Field Name: building_name
  • Type: String
Country Country name.
  • Field Name: country
  • Type: String
Department Department names and numbers.
  • Field Name: department
  • Type: String
Directory URI Alphanumeric Directory URI (e.g. SIP URI)
  • Field Name: directory_uri
  • Type: String
Display Name Display name of the user
  • Field Name: display_name
  • Type: String
Employee Number Employee number of the user
  • Field Name: employee_number
  • Type: String
Employee Type Employee type
  • Field Name: employee_type
  • Type: String
Facsimile Telephone Number Contains strings that represent the user's facsimile phone number(s).
  • Field Name: facsimile_telephone_number.[n]
  • Type: Array
Home Phone Contains strings that represent the user's home phone number(s).
  • Field Name: home_phone.[n]
  • Type: Array
IP Phone Contains strings that represent the user's IP phone number(s).
  • Field Name: ip_phone.[n]
  • Type: Array
Jabber ID Jabber ID
  • Field Name: jabber_id
  • Type: String
City Contains the name of a person's locality.
  • Field Name: city
  • Type: String
Manager Manager.
  • Field Name: manager
  • Type: String
Member Of The user can be a member of a variety of groups.
  • Field Name: member_of.[n]
  • Type: Array
Mobile Contains strings that represent the user's IP mobile number(s).
  • Field Name: mobile.[n]
  • Type: Array
Organization The name of the person's organization.
  • Field Name: organization
  • Type: String
Object Class
  • Field Name: object_class.[n]
  • Type: Array
Other Mailbox
  • Field Name: other_mailbox.[n]
  • Type: Array
Organizational Unit The name of the person's organization unit.
  • Field Name: ou.[n]
  • Type: Array
Photo URL Photo URL.
  • Field Name: photo_url
  • Type: String
Physical Delivery Office Name Physical Delivery Office Name.
  • Field Name: physical_delivery_office_name
  • Type: String
Postal Code Contains code used by a Postal Service to identify postal service zones.
  • Field Name: postal_code
  • Type: String
Preferred Language Preferred Language.
  • Field Name: preferred_language
  • Type: String
State Contains full names of state or province.
  • Field Name: state
  • Type: String
Street Contains site information from a postal address.
  • Field Name: street
  • Type: String
Telephone Number Telephone Number.
  • Field Name: telephone_number.[n]
  • Type: Array
Timezone Timezone.
  • Field Name: timezone
  • Type: String
Title Title.
  • Field Name: title
  • Type: String
Unverified Mail Box Unverified Mail Box.
  • Field Name: unverified_mailbox
  • Type: String
Custom String 1 Custom String
  • Field Name: customString1
  • Type: String
Custom String 2 Custom String
  • Field Name: customString2
  • Type: String
Custom String 3 Custom String
  • Field Name: customString3
  • Type: String
Custom String 4 Custom String
  • Field Name: customString4
  • Type: String
Custom String 5 Custom String
  • Field Name: customString5
  • Type: String
Custom String 6 Custom String
  • Field Name: customString6
  • Type: String
Custom String 7 Custom String
  • Field Name: customString7
  • Type: String
Custom String 8 Custom String
  • Field Name: customString8
  • Type: String
Custom String 9 Custom String
  • Field Name: customString9
  • Type: String
Custom String 10 Custom String
  • Field Name: customString10
  • Type: String
Custom List of Strings 1 Custom List of Strings
  • Field Name: customListOfStrings1.[n]
  • Type: Array
Custom List of Strings 2 Custom List of Strings
  • Field Name: customListOfStrings2.[n]
  • Type: Array
Custom List of Strings 3 Custom List of Strings
  • Field Name: customListOfStrings3.[n]
  • Type: Array
Custom List of Strings 4 Custom List of Strings
  • Field Name: customListOfStrings4.[n]
  • Type: Array
Custom List of Strings 5 Custom List of Strings
  • Field Name: customListOfStrings5.[n]
  • Type: Array
Custom List of Strings 6 Custom List of Strings
  • Field Name: customListOfStrings6.[n]
  • Type: Array
Custom List of Strings 7 Custom List of Strings
  • Field Name: customListOfStrings7.[n]
  • Type: Array
Custom List of Strings 8 Custom List of Strings
  • Field Name: customListOfStrings8.[n]
  • Type: Array
Custom List of Strings 9 Custom List of Strings
  • Field Name: customListOfStrings9.[n]
  • Type: Array
Custom List of Strings 10 Custom List of Strings
  • Field Name: customListOfStrings10.[n]
  • Type: Array
Custom Boolean 1 Custom Boolean
  • Field Name: customBoolean1
  • Type: Boolean
Custom Boolean 2 Custom Boolean
  • Field Name: customBoolean2
  • Type: Boolean
Custom Boolean 3 Custom Boolean
  • Field Name: customBoolean3
  • Type: Boolean
Custom Boolean 4 Custom Boolean
  • Field Name: customBoolean4
  • Type: Boolean
Custom Boolean 5 Custom Boolean
  • Field Name: customBoolean5
  • Type: Boolean
Custom Boolean 6 Custom Boolean
  • Field Name: customBoolean6
  • Type: Boolean
Custom Boolean 7 Custom Boolean
  • Field Name: customBoolean7
  • Type: Boolean
Custom Boolean 8 Custom Boolean
  • Field Name: customBoolean8
  • Type: Boolean
Custom Boolean 9 Custom Boolean
  • Field Name: customBoolean9
  • Type: Boolean
Custom Boolean 10 Custom Boolean
  • Field Name: customBoolean10
  • Type: Boolean
Auth Method The type of authentication that our user would be using. Typically this would be choices between a Standard VOSS 4 UC user, an LDAP user or an SSO user. Default: Local
  • Field Name: auth_method
  • Type: String
  • Default: Local
  • Choices: ["Local", "Automatic", "LDAP", "SSO"]
LDAP Server A reference to the LDAP server which this user must authenticate against.
  • Field Name: ldap_server
  • Type: String
  • Target: data/Ldap
  • Format: uri
LDAP Username The login attribute of the associated LDAP device model instance
  • Field Name: ldap_username
  • Type: String
SSO Identity Provider The entity id of the SSO Identity Provider.
  • Field Name: sso_idp
  • Type: String
  • Target: data/SsoIdentityProvider
  • Target attr: entity_id
  • Format: uri
SSO Username The name identifier that is used for an SSO authenticated user.
  • Field Name: sso_username
  • Type: String
User Type Indicate the user's login type. Default: Admin
  • Field Name: user_type
  • Type: String
  • Default: Admin
  • Choices: ["Admin", "End User"]
Exclude from Directory Exclude from Directory flag to control the Phone Services directory lookup. If set to true the User's phone number will not appear in the directory lookup.
  • Field Name: exclude_from_directory
  • Type: Boolean