[Index]

Model: relation/User

Users

Full HTML Help

The Users list view (default menu User Management > Users) displays users at or below the current hierarchy node. Users can be created in the system in various ways, depending on your setup:

User creation can also vary across different hierarchies in the system.

Note the following user details:

Sync Source

The source application of user data, for example:

LOCAL indicates that the user has been manually created in Automate and has not been synced from LDAP or from Cisco Unified Communications Manager (CUCM).

CUCM indicates that the user exists on both Automate and CUCM, and is not synced from LDAP. The user may have been created first on Automate (top-down) or created on CUCM and synced into Automate (bottom-up).

Sync Type

Identifies the user that was synced from a device as indicated by Sync Source according to a type. The setting is read-only and assists in for example distinguishing LDAP sync users (bottom-up CUCM-LDAP or or top-down LDAP). Example values:

  • CUCM-Local: if the sync source is CUCM and user is synced from CUCM
  • CUCM-LDAP: if the sync source is CUCM and user is LDAP synced
  • LDAP: if the sync source is LDAP and user is LDAP synced
  • LOCAL: sync source is LOCAL
User Type

Administrators (Admin) who are users accessing the system in order to perform administrative activities

End users (End User) that will be set up with services in the system.

Users with multiple roles (End User + Admin) [1]

Auth Method See: User Authentication Methods [2]
License Audit Status [3]

From release_21.4-PB5 onwards, the results of the last license counting process can be viewed as a License Audit Status field or when viewing a specific user. When viewing a specific user, the linked services details will indicate the services the user is consuming for further details. The license status field will indicate if the user is:

  • Licensed - consuming a license
  • Unlicensed - not consuming a license
  • Unknown - status has not been determined yet - typically means the user was added since the last calculation was run
[1]User Type: see: Create a User.
[2]Auth Method: see: User Authentication Methods.
[3]This column will only show after the first run of the license-audit-service. See the Licensing and Subscriber Data Export Guide.

Users Page

Add Admin Users

Full HTML Help

Overview

If you're adding a multi-role admin user, the user must first reside at site level and then be assigned a self-service Role by a system administrator, and a selected Authorized Admin Hierarchy instance that has an administrator role.

If needed, this step should also be carried out manually in the case of synced in users or users moved to a site.

Note that enabling the system setting Additional Role Access Profile Validation will restrict Authorized Admin Hierarchy roles to those with linked access profiles that are in the subset of the administrator's own access profile.

If the role is set to an administrator role and an Authorized Admin Hierarchy instance is also specified for the user, the role on Authorized Admin Hierarchy takes precedence. This is NOT a recommended configuration.

Related Topics

Additional Role Access Profile Validation in the Advanced Configuration Guide.

Manually Add an Admin User

This procedure manually adds an admin user in Automate.

  1. Log in at the hierarchy node where you want to create the admin user.

  2. Go to (default menu) User Management > Users to open the Users page.

  3. Click Add.

  4. Fill out details for the admin user on tabs or panels of the Users Page.

    Note

    You'll need to fill out at least the mandatory field values. Note that the read-only User Type field can have the following values:

    • "Admin" - this value is defined by the admin role
    • "End User + Admin" - this value is defined by a data/AuthorizedAdminHierarchy instance associated to the user as well as a self-service role
  5. Click Save to add the new admin user.

    You can view transaction progress and details in the Transaction Logs (when adding, updating, or deleting a user).

Important

Users are typically added or updated on Automate from the sync source, such as LDAP, CUCM, or CUC. See User Sync Source for more details.

Sync source precedence may override user input. When updating a user on Automate and the following conditions exist, field values are updated from the sync source and not from data input to Automate (in this case, the fields are read-only in the Admin Portal):

Related Topics

Transaction Logging and Audit in the Core Feature Guide

Users Page

This page allows you to view, add, and update a user.

You can select the following tabs on this page:

User Details

Fields Description
User Name* Sign-in username. This field is mandatory.
Role*

Choose the user's role. This field is mandatory.

The list of created roles to choose from include those with the current hierarchy in the Hierarchies Allowed list. [1]

Entitlement Profile Choose the entitlement profile that specifies which devices and services the user is entitled to.
Language

Choose the user's language.

Note:

If no language is selected, the language is inherited from the nearest hierarchy node (at or above the user) that has a default language configured. If no default language is configured anywhere in the hierarchy at or above the user, the user's language is English.

Note:

If a language is manually set for a user, that language remains unchanged even if the user is moved to a new place in the hierarchy. However, if the language is inherited, then the user's language changes when the user is moved to a hierarchy node that has a different default language.

Exclude from Directory If this check box is selected, the user will not appear in the corporate directory accessed via Automate Phone Services - [2]
Sync Source Identifies the application from which the user (and user data) was synced, i.e. LOCAL (Automate), CUCM or MS-LDAP. This field is read only.
User Type Read-only. Determined by the role interface. ("Admin", "End User" or "End User + Admin") - [3]
Auth Method

Identifies the authentication method for the user - [4]

This section is applicable to End Users only.

  • Local - Automate User
  • Automatic - If LDAP or SSO set at hierarchy or above, use this
  • LDAP - [5]
  • SSO - [6]
LDAP Server and Username Only editable when Auth Method is LDAP
LDAP Username Only editable when Auth Method is LDAP
SSO Identity Provider Only editable when Auth Method is SSO
SSO Username Only editable when Auth Method is SSO. Defaults to Automate username.
Authorized Admin Hierarchy Selected for users with multiple user roles to enable administrative capabilities for end users. [7]
[1]See Role Management
[2]See Phone Services Feature Setup
[3]See Authorized Admin Hierarchies and Roles under Role Based Access
[4]See User Authentication Methods
[5]See View and Update LDAP Authentication Users
[6]See Single Sign On (SSO) Overview
[7]See Authorized Admin Hierarchies and Roles

Account Information

This tab/panel allows the administrator to manage user account information, including:

Contact Information

This tab/panel is relevant only to end users.

Defines contact information for the user, such as employee number, employee type, country, state, state, street, department, manager, Fax number, directory URL, Jabber ID, telephone number, mobile, and IP phone.

Hybrid Status

This tab/panel is relevant only to end users and is available if the Global Setting Enable Cisco / Microsoft Hybrid is enabled on the Enabled Services - see Global Settings.

For details on the Hybrid Status tab and managing hybrid users, see: Cisco-Microsoft Hybrid Subscribers.

Provisioning Status

Provides a read-only view of the user's provisioning status, including multi-vendor provisioning if applicable.

Assigned Lines

This tab/panel is relevant only for hybrid multi vendor scenarios. The fields are blank by default.

The fields on this tab are used to capture line details for users set up with an integrated service between two vendors (for example, Cisco and Microsoft).

Provisioning Status

This tab/panel is relevant only to end users.

Provides a view showing the composition of the user, this typically includes:

Select the Provisioned check box to view additional CUCM's if applicable.

If the user is added to an LDAP server (see the LDAP section below), then the provisioning status will also show the server here next to the LDAP label.

Services

This tab/panel is relevant only to end users, and provides direct links to the associated user apps, including: CUCM User, CUC User Voicemails, Webex App user, Pexip, UCCX Agent, MS 365 user, MS Teams user, and MS Exchange user. For example, clicking on the link for MS Exchange user opens the user's User Mailboxes settings page.

Custom

This tab/panel is relevant only to end users. User defined customized strings and booleans.

LDAP

If a secure Microsoft Active Directory LDAP server (port 636) is configured higher in the user hierarchy and the server has Enable Write Operations checked, user details can be managed on the server if it is selected from the LDAP Server drop down list. Only secure LDAP servers are listed. If no suitable servers have been set up, then the tab will not display any fields.

If no such Microsoft Active Directory LDAP server is configured and enabled, the tab will show a message to indicate this.

For setup server details, see: Set up an LDAP Server. If the Microsoft Active Directory LDAP server is configured and the user already exists on this server, the tab will show a message to indicate this.

The Description field will display in the Microsoft Active Directory Users and Computers interface.

The User Account Control dropdown supports the following UserAccountControl values (associated with codes):

Important

When the LDAP user is added, the User Details tab/panel will show the Sync Source and Sync Type of the user as LDAP.

For details on updating and deleting the user on the LDAP server, see: Update a User.

Note

Users Page

Add an Admin User

This procedure adds an admin (administrator) user, using VOSS Automate.

Important

If the user is to be a multi-role admin user, the user should first reside at site level and then be assigned a self-service Role by the administrator, as well as a selected Authorized Admin Hierarchy instance that has an administrator role.

If needed, this step should also be carried out manually in the case of synced in users or users moved to a site.

Note that enabling the system setting Additional Role Access Profile Validation will restrict Authorized Admin Hierarchy roles to those with linked access profiles that are in the subset of the administrator's own access profile. See:

Additional Role Access Profile Validation in the Advanced Configuration Guide.

If the role is set to an administrator role and an Authorized Admin Hierarchy instance is also specified for the user, the role on Authorized Admin Hierarchy takes precedence. This is not a recommended configuration.

Note

Fill out at least the mandatory details on the form. Note that the read-only User Type field can have the values:

To manually create an Admin user:

  1. Log in at the hierarchy node where you want to create the Admin user.
  2. Go to (default menu) User Management > Users to open the Users form.
  3. Click Add.
  4. On the tabbed pages of the Users form, fill out field values.
  5. Click Save. The new admin user is added.

Important

Users are typically added or updated on VOSS Automate from the sync source, such as LDAP, CUCM, or CUC. See User Sync Source for more details.

Sync source precedence may override user input. When updating a user on VOSS Automate and the following conditions exist, field values are updated from the sync source and not from data input to VOSS Automate (in this case, the fields are read-only in the Admin Portal):

Related Topics

Users Page

This page allows you to view, add, and update a user.

You can select the following tabs on this page:

User Details Tab

Fields Description
User Name* Sign-in username. This field is mandatory.
Role* Choose the user's role. This field is mandatory.
Entitlement Profile Choose the entitlement profile that specifies which devices and services the user is entitled to.
Language

Choose the user's language.

Note:

If no language is selected, the language is inherited from the nearest hierarchy node (at or above the user) that has a default language configured. If no default language is configured anywhere in the hierarchy at or above the user, the user's language is English.

Note:

If a language is manually set for a user, that language remains unchanged even if the user is moved to a new place in the hierarchy. However, if the language is inherited, then the user's language changes when the user is moved to a hierarchy node that has a different default language.

Exclude from Directory If this check box is selected, the user will not appear in the corporate directory accessed via VOSS Automate Phone Services - [1]
Sync Source Identifies the application from which the user (and user data) was synced, i.e. LOCAL (VOSS Automate), CUCM or MS-LDAP. This field is read only.
User Type Read-only. Determined by the role interface. ("Admin", "End User" or "End User + Admin") - [2]
Auth Method

Identifies the authentication method for the user - [3]

This section is applicable to End Users only.

  • Local - VOSS Automate User
  • Automatic - If LDAP or SSO set at hierarchy or above, use this
  • LDAP - [4]
  • SSO - [5]
LDAP Server and Username Only editable when Auth Method is LDAP
LDAP Username Only editable when Auth Method is LDAP
SSO Identity Provider Only editable when Auth Method is SSO
SSO Username Only editable when Auth Method is SSO. Defaults to VOSS Automate username.
Authorized Admin Hierarchy Selected for users with multiple user roles to enable administrative capabilities for end users. [6]
[1]See Phone Services Feature Setup
[2]See Authorized Admin Hierarchies and Roles under Role Based Access
[3]See User Authentication Methods
[4]See View and Update LDAP Authentication Users
[5]See Single Sign On (SSO) Overview
[6]See Authorized Admin Hierarchies and Roles

Account Information Tab

This tab allows the administrator to manage user account information, including:

Contact Information Tab

This tab is relevant only to end users.

Defines contact information for the user, such as employee number, employee type, country, state, state, street, department, manager, Fax number, directory URL, Jabber ID, telephone number, mobile, and IP phone.

Hybrid Status Tab

This tab is relevant only to end users and is available if the Global Setting Enable Cisco / Microsoft Hybrid is enabled on the Enabled Services - see Global Settings.

For details on the Hybrid Status tab and managing hybrid users, see: Cisco-Microsoft Hybrid Subscribers.

Provisioning Status

Provides a read-only view of the user's provisioning status, including multi-vendor provisioning if applicable.

Assigned Lines Tab

This tab is relevant only for hybrid multi vendor scenarios. The fields are blank by default.

The fields on this tab are used to capture line details for users set up with an integrated service between two vendors (for example, Cisco and Microsoft).

Provisioning Status Tab

This tab is relevant only to end users.

Provides a view showing the composition of the user, this typically includes:

Select the Provisioned check box to view additional CUCM's if applicable.

If the user is added to an LDAP server (see the LDAP section below), then the provisioning status will also show the server here next to the LDAP label.

Services Tab

This tab is relevant only to end users, and provides direct links to the associated user apps, including: CUCM User, CUC User Voicemails, Webex App user, Pexip, UCCX Agent, MS 365 user, MS Teams user, and MS Exchange user. For example, clicking on the link for MS Exchange user opens the user's User Mailboxes settings page.

Custom Tab

This tab is relevant only to end users. User defined customized strings and booleans.

LDAP Tab

If a secure Microsoft Active Directory LDAP server (port 636) is configured higher in the user hierarchy and the server has Enable Write Operations checked, user details can be managed on the server if it is selected from the LDAP Server drop down list. Only secure LDAP servers are listed. If no suitable servers have been set up, then the tab will not display any fields.

If no such Microsoft Active Directory LDAP server is configured and enabled, the tab will show a message to indicate this.

For setup server details, see: Set up an LDAP Server. If the Microsoft Active Directory LDAP server is configured and the user already exists on this server, the tab will show a message to indicate this.

The User Account Control dropdown supports the following values: Normal Account, Enabled, Password Not Required and Enabled, Password Doesn't Expire.

Important

When the LDAP user is added, the User Details tab will show the Sync Source and Sync Type of the user as LDAP.

For details on updating and deleting the user on the LDAP server, see: Update a User.

Note

Update a User

Full HTML Help

Users are typically added or updated on Automate from the sync source, for example, LDAP, CUCM, or CUC. See User Sync Source.

Important

Sync source precedence may override user input. If you update a user on Automate that ...

Only the mapped fields are updated from the sync source. Data in these fields is updated from the sync source and not the user input added in Automate. These fields are typically read-only in Automate Admin Portal.

For user authentication method (Auth Method) changes when updating, see Authentication Method Setting Rules.

Manage Users - Sync Source Scenarios

See also User Field Mapping

Updating an admin user that has become a subscriber creates a sync with the application highest on the User Sync Source precedence, and according to the field mapping for that source. The sync occurs once you click Save.

Admin User Password Update

If the Admin user password is updated, user passwords on CUCM, CUC, and Webex are also updated if these have been provisioned for the user.

Note

Since different UC apps can have different password strictness rules, the update transaction will only succeed if the strictness rules of all the UC apps have been met. Otherwise, the update transaction will roll back.

Administrators should therefore choose a password that meets the requirements of all the UC apps.

User added as Microsoft Active Directory LDAP User

If a user was added as a Microsoft Active Directory LDAP user (see: Create a User), then:

The Users Page toolbar provides these additional actions for managing a user:

See Create a User

Local Admins

Full HTML Help

This procedures adds administrators for intermediate nodes, and adds or edits local administrators or operators.

Note

Default local VOSS Automate administrators are created when provider, reseller, customer, and site hierarchy nodes are established.

An administrator for a particular hierarchy level can create or modify the administrators and operators at that hierarchy level and any level below. For example, a Customer XYZ administrator can create other Customer XYZ administrators and site administrators for Customer XYZ.

  1. Log in as an administrator.
  2. Set the hierarchy path:
  3. Go to (default menu) User Management > Admins) to open the Admins list.
  4. To edit an existing administrator or operatory:
  1. To add a new administrator or operator:
Field Description
Username Sign-in username. This field is mandatory.
Email Address User email address.
Role

Choose the administrator's role. This field is mandatory.

  • For a provider, reseller, customer, or site administrator or operator, the available roles are limited to those applicable to the hierarchy level.
  • For an intermediate node administrator or operator, the available roles are limited to those associated with the nearest non-intermediate node above the intermediate node in the hierarchy.
Password Set the password. This field is mandatory.
Language

Choose the administrator's language. Note:

If no language is chosen, the language is inherited from the nearest hierarchy node (at or above the administrator) that has a default language configured. If no default language is configured anywhere in the hierarchy at or above the administrator, the administrator's language is English.

Sync Source This is set LOCAL when the administrator is created on VOSS Automate.
User Type Cannot be edited - determined by the Role interface (administration / selfservice).
  1. Click Save.

View and Update LDAP Authentication Users

Full HTML Help

All users that use LDAP for authentication are displayed on the Users form (default menu User Management > Users). This list includes users that use LDAP for authentication only, and users that have been synced from LDAP.

Note

To view LDAP Authentication Users only, filter the list to display LDAP users.

Perform the following steps:

  1. Log in as provider, reseller, or customer administrator.
  2. Choose User Management > Users.
  3. Filter on the Sync Source column to display LDAP users.
  4. Click Add to add a new LDAP user or select an existing LDAP user to update. For each user that uses LDAP for authentication the following information is displayed on the Account Information tab:
Field Description
LDAP Server The LDAP server being used for authentication.
LDAP Username Matches the value of the LDAP authentication attribute which is specified in the User Model Type field of the LDAP User Sync configuration.
  1. To disable LDAP authentication for a user, select the user and click Delete. LDAP Authentication for the user is removed from the Users list. Local authentication is used for the user to log in.
  2. To update LDAP authentication for a user, select the user, make the updates and click Save. You can update only the LDAP Username field. However, LDAP authentication fails if the corresponding change is not also done on LDAP.

User relation

Model Details: relation/User

Title Description Details
User Details Group Assigned by FDP
  • Field Name: User Details
  • Type: Object
User Name * User's Username.
  • Field Name: User Details.username
  • Type: String
First Name The User first name.
  • Field Name: User Details.first_name
  • Type: String
Last Name The User last name.
  • Field Name: User Details.last_name
  • Type: String
Display Name Display name of the user
  • Field Name: User Details.display_name
  • Type: String
Title Title.
  • Field Name: User Details.title
  • Type: String
Email Address The User email address.
  • Field Name: User Details.email
  • Type: String
Password The User password.
  • Field Name: User Details.password
  • Type: String
  • Is Password: True
  • Store Encrypted: True
  • Pattern: .{8,}
Role * The role to which the user belongs. See: Role.
  • Field Name: User Details.role
  • Type: String
  • Target: data/Role
  • Target attr: name
  • Format: uri
Entitlement Profile
  • Field Name: User Details.entitlement_profile
  • Type: String
  • Target: data/HcsEntitlementProfileDAT
  • MaxLength: 1024
  • Format: uri
Language The preferred language for this user. Default: en-us
  • Field Name: User Details.language
  • Type: String
  • Target: data/Language
  • Target attr: lcid
  • Default: en-us
  • Format: uri
Exclude from Directory Exclude from Directory flag to control the Phone Services directory lookup. If set to true the User's phone number will not appear in the directory lookup.
  • Field Name: User Details.exclude_from_directory
  • Type: Boolean
Auth Method The type of authentication that our user would be using. Typically this would be choices between a Standard VOSS 4 UC user, an LDAP user or an SSO user. Default: Local
  • Field Name: User Details.auth_method
  • Type: String
  • Default: Local
  • Choices: ["Local", "Automatic", "LDAP", "SSO"]
LDAP Server A reference to the LDAP server which this user must authenticate against.
  • Field Name: User Details.ldap_server
  • Type: String
  • Target: data/Ldap
  • Format: uri
LDAP Username The login attribute of the associated LDAP device model instance
  • Field Name: User Details.ldap_username
  • Type: String
SSO Identity Provider The entity id of the SSO Identity Provider.
  • Field Name: User Details.sso_idp
  • Type: String
  • Target: data/SsoIdentityProvider
  • Target attr: entity_id
  • Format: uri
SSO Username The name identifier that is used for an SSO authenticated user.
  • Field Name: User Details.sso_username
  • Type: String
Sync Source Sync source of the user. Identifies where the user was synced from. This value will determine the master of the data. The data in the User model will be derived from the fields of the master application (E.G. CUCM, CUC, MS-LDAP). Default: LOCAL
  • Field Name: User Details.sync_source
  • Type: String
  • Target: data/UserSyncSource
  • Target attr: name
  • Default: LOCAL
  • Format: uri
Sync Type Sync type of the user. Identifies the user type that was synced from device as indicated by Sync Source information, e.g. CUCM-Local, CUCM-LDAP, LOCAL. Default: LOCAL
  • Field Name: User Details.sync_type
  • Type: String
  • Default: LOCAL
User Type Indicate the user's login type. Default: Admin
  • Field Name: User Details.user_type
  • Type: String
  • Default: Admin
  • Choices: ["Admin", "End User", "End User + Admin"]
Authorized Admin Hierarchy A reference an Authorized Admin Hierarchy instance that defines this user's administrative capabilities. This enables administrative capabilities for end users.
  • Field Name: User Details.authorized_admin_hierarchy
  • Type: String
  • Target: data/AuthorizedAdminHierarchy
  • Target attr: name
  • Format: uri
Account Information Group Assigned by FDP
  • Field Name: Account Information
  • Type: Object
Change Password on Next Login Indicates if the user must be forced to change their password the next time that login.
  • Field Name: Account Information.change_password_on_login
  • Type: Boolean
Account Information Additional account information for the given user.
  • Field Name: account_information
  • Type: Object
Change Password on Next Login Indicates if the user must be forced to change their password the next time that login.
  • Field Name: Account Information.account_information.change_password_on_login
  • Type: Boolean
Credential Policy Specifies the policy with the rules used to govern this user's credentials.
  • Field Name: Account Information.account_information.credential_policy
  • Type: String
  • Target: data/CredentialPolicy
  • Target attr: name
  • Format: uri
Disabled Indicates if the account has been disabled to prevent the user from logging in until an administrator enables the account again.
  • Field Name: Account Information.account_information.disabled
  • Type: Boolean
Reason for Disabled A description of why the account is disabled.
  • Field Name: Account Information.account_information.reason_for_disabled
  • Type: String
Time Locked Due to Failed Login Attempts The time when the user account was locked as result of the number of failed login attempts exceeding the permitted thresholds.
  • Field Name: Account Information.account_information.failed_login_lock_date
  • Type: String
  • Format: date-time
Time of Last Successful Login The time the user last logged in successfully.
  • Field Name: Account Information.account_information.last_login_time
  • Type: String
  • Format: date-time
Locked Indicates if the account has been locked to prevent the user from logging in.
  • Field Name: Account Information.account_information.locked
  • Type: Boolean
Number of Failed Login Attempts Since Last Successful Login The total number of failed login attempts since last successful login. Default: 0
  • Field Name: Account Information.account_information.num_of_failed_login_attempts
  • Type: Integer
  • Default: 0
Time of Last Password Change The time when the password was last changed.
  • Field Name: Account Information.account_information.password_last_change_time
  • Type: String
  • Format: date-time
Time of Last Password Change By User The time when the password was last changed by the user.
  • Field Name: Account Information.account_information.password_last_change_time_by_user
  • Type: String
  • Format: date-time
Credential Policy Specifies the policy with the rules used to govern this user's credentials.
  • Field Name: Account Information.credential_policy
  • Type: String
  • Target: data/CredentialPolicy
  • Target attr: name
  • Format: uri
Disabled Indicates if the account has been disabled to prevent the user from logging in until an administrator enables the account again.
  • Field Name: Account Information.disabled
  • Type: Boolean
Reason for Disabled A description of why the account is disabled.
  • Field Name: Account Information.reason_for_disabled
  • Type: String
Time Locked Due to Failed Login Attempts The time when the user account was locked as result of the number of failed login attempts exceeding the permitted thresholds.
  • Field Name: Account Information.failed_login_lock_date
  • Type: String
  • Format: date-time
Time of Last Successful Login The time the user last logged in successfully.
  • Field Name: Account Information.last_login_time
  • Type: String
  • Format: date-time
Locked Indicates if the account has been locked to prevent the user from logging in.
  • Field Name: Account Information.locked
  • Type: Boolean
Number of Failed Login Attempts Since Last Successful Login The total number of failed login attempts since last successful login. Default: 0
  • Field Name: Account Information.num_of_failed_login_attempts
  • Type: Integer
  • Default: 0
Time of Last Password Change The time when the password was last changed.
  • Field Name: Account Information.password_last_change_time
  • Type: String
  • Format: date-time
Time of Last Password Change By User The time when the password was last changed by the user.
  • Field Name: Account Information.password_last_change_time_by_user
  • Type: String
  • Format: date-time
Services Group Assigned by FDP
  • Field Name: Services
  • Type: Object
CUCM User Link to CUCM User
  • Field Name: Services.cucm_user_link
  • Type: String
  • Format: link
User Provisioning Status
  • Field Name: UserProvisioningStatus
  • Type: Object
CUCM User Link to CUCM User
  • Field Name: Services.UserProvisioningStatus.cucm_user_link
  • Type: String
  • Format: link
CUC User Link to CUC User
  • Field Name: Services.UserProvisioningStatus.cuc_user_link
  • Type: String
  • Format: link
Webex App User Link to Webex App User
  • Field Name: Services.UserProvisioningStatus.spark_user_link
  • Type: String
  • Format: link
Pexip Link to Pexip User
  • Field Name: Services.UserProvisioningStatus.pexip_user_link
  • Type: String
  • Format: link
UCCX Agent Link to UCCX Agent
  • Field Name: Services.UserProvisioningStatus.uccx_user_link
  • Type: String
  • Format: link
MS 365 User MS 365 User
  • Field Name: Services.UserProvisioningStatus.azure_user_link
  • Type: String
  • Format: link
MS Teams User MS Teams User
  • Field Name: Services.UserProvisioningStatus.msteams_user_link
  • Type: String
  • Format: link
MS Exchange User MS Exchange User
  • Field Name: Services.UserProvisioningStatus.msexchange_user_link
  • Type: String
  • Format: link
CUC User Link to CUC User
  • Field Name: Services.cuc_user_link
  • Type: String
  • Format: link
Webex App User Link to Webex App User
  • Field Name: Services.spark_user_link
  • Type: String
  • Format: link
Pexip Link to Pexip User
  • Field Name: Services.pexip_user_link
  • Type: String
  • Format: link
UCCX Agent Link to UCCX Agent
  • Field Name: Services.uccx_user_link
  • Type: String
  • Format: link
MS 365 User MS 365 User
  • Field Name: Services.azure_user_link
  • Type: String
  • Format: link
MS Teams User MS Teams User
  • Field Name: Services.msteams_user_link
  • Type: String
  • Format: link
MS Exchange User MS Exchange User
  • Field Name: Services.msexchange_user_link
  • Type: String
  • Format: link
Provisioning Status Group Assigned by FDP
  • Field Name: Provisioning Status
  • Type: Object
VOSS User Username field as a placeholder, this field is not used.
  • Field Name: Provisioning Status.username
  • Type: String
User Provisioning Status
  • Field Name: UserProvisioningStatus
  • Type: Object
VOSS User Username field as a placeholder, this field is not used.
  • Field Name: Provisioning Status.UserProvisioningStatus.username
  • Type: String
HCMF Server HCMF server where the user exists.
  • Field Name: Provisioning Status.UserProvisioningStatus.hcmf_bkey
  • Type: String
CUCM Server CUCM server where the user exists.
  • Field Name: Provisioning Status.UserProvisioningStatus.cucm_bkey
  • Type: String
CUCM LDAP Directory CUCM LDAP Directory.
  • Field Name: Provisioning Status.UserProvisioningStatus.cucm_ldap_directory
  • Type: String
CUC Server CUC server where the user exists.
  • Field Name: Provisioning Status.UserProvisioningStatus.cuc_bkey
  • Type: String
LDAP Server LDAP server where the user exists.
  • Field Name: Provisioning Status.UserProvisioningStatus.ldap_bkey
  • Type: String
Webex App Server Webex App server where the user exists.
  • Field Name: Provisioning Status.UserProvisioningStatus.spark_bkey
  • Type: String
Pexip Server Pexip server where the user exists.
  • Field Name: Provisioning Status.UserProvisioningStatus.pexip_bkey
  • Type: String
UCCX Server UCCX server where the agent exists.
  • Field Name: Provisioning Status.UserProvisioningStatus.uccx_bkey
  • Type: String
MS 365 Tenant MS 365 tenant where the user exists.
  • Field Name: Provisioning Status.UserProvisioningStatus.azure_bkey
  • Type: String
MS Teams Tenant MS Teams tenant where the user exists.
  • Field Name: Provisioning Status.UserProvisioningStatus.msteams_bkey
  • Type: String
MS Exchange Tenant MS Exchange tenant where the user exists.
  • Field Name: Provisioning Status.UserProvisioningStatus.msexchange_bkey
  • Type: String
VOSS User Hierarchy VOSS User Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.voss_hierarchy
  • Type: String
HCMF User Hierarchy HCMF User Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.hcmf_hierarchy
  • Type: String
CUCM User Hierarchy UUCM User Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.cucm_hierarchy
  • Type: String
CUC User Hierarchy UUC User Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.cuc_hierarchy
  • Type: String
LDAP User Hierarchy LDAP User Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.ldap_hierarchy
  • Type: String
Webex App User Hierarchy Webex App User Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.spark_hierarchy
  • Type: String
Pexip Conference Hierarchy Pexip Conference Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.pexip_hierarchy
  • Type: String
UCCX User Hierarchy UCCX User Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.uccx_hierarchy
  • Type: String
MS 365 User Hierarchy MS 365 User Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.azure_hierarchy
  • Type: String
MS Teams User Hierarchy MS Teams User Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.msteams_hierarchy
  • Type: String
MS Exchange User Hierarchy MS Exchange User Hierarchy
  • Field Name: Provisioning Status.UserProvisioningStatus.msexchange_hierarchy
  • Type: String
HCMF Server HCMF server where the user exists.
  • Field Name: Provisioning Status.hcmf_bkey
  • Type: String
CUCM Server CUCM server where the user exists.
  • Field Name: Provisioning Status.cucm_bkey
  • Type: String
CUCM LDAP Directory CUCM LDAP Directory.
  • Field Name: Provisioning Status.cucm_ldap_directory
  • Type: String
CUC Server CUC server where the user exists.
  • Field Name: Provisioning Status.cuc_bkey
  • Type: String
LDAP Server LDAP server where the user exists.
  • Field Name: Provisioning Status.ldap_bkey
  • Type: String
Webex App Server Webex App server where the user exists.
  • Field Name: Provisioning Status.spark_bkey
  • Type: String
Pexip Server Pexip server where the user exists.
  • Field Name: Provisioning Status.pexip_bkey
  • Type: String
UCCX Server UCCX server where the agent exists.
  • Field Name: Provisioning Status.uccx_bkey
  • Type: String
MS 365 Tenant MS 365 tenant where the user exists.
  • Field Name: Provisioning Status.azure_bkey
  • Type: String
MS Teams Tenant MS Teams tenant where the user exists.
  • Field Name: Provisioning Status.msteams_bkey
  • Type: String
MS Exchange Tenant MS Exchange tenant where the user exists.
  • Field Name: Provisioning Status.msexchange_bkey
  • Type: String
VOSS User Hierarchy VOSS User Hierarchy
  • Field Name: Provisioning Status.voss_hierarchy
  • Type: String
HCMF User Hierarchy HCMF User Hierarchy
  • Field Name: Provisioning Status.hcmf_hierarchy
  • Type: String
CUCM User Hierarchy UUCM User Hierarchy
  • Field Name: Provisioning Status.cucm_hierarchy
  • Type: String
CUC User Hierarchy UUC User Hierarchy
  • Field Name: Provisioning Status.cuc_hierarchy
  • Type: String
LDAP User Hierarchy LDAP User Hierarchy
  • Field Name: Provisioning Status.ldap_hierarchy
  • Type: String
Webex App User Hierarchy Webex App User Hierarchy
  • Field Name: Provisioning Status.spark_hierarchy
  • Type: String
Pexip Conference Hierarchy Pexip Conference Hierarchy
  • Field Name: Provisioning Status.pexip_hierarchy
  • Type: String
UCCX User Hierarchy UCCX User Hierarchy
  • Field Name: Provisioning Status.uccx_hierarchy
  • Type: String
MS 365 User Hierarchy MS 365 User Hierarchy
  • Field Name: Provisioning Status.azure_hierarchy
  • Type: String
MS Teams User Hierarchy MS Teams User Hierarchy
  • Field Name: Provisioning Status.msteams_hierarchy
  • Type: String
MS Exchange User Hierarchy MS Exchange User Hierarchy
  • Field Name: Provisioning Status.msexchange_hierarchy
  • Type: String
Hybrid Status Group Assigned by FDP
  • Field Name: Hybrid Status
  • Type: Object
Service Type
  • Field Name: Hybrid Status.mvs_hybrid_status
  • Type: String
Enabled Extensions Extensions to select primary details from.
  • Field Name: mvs_extensions.[n]
  • Type: Array
Line
  • Field Name: Hybrid Status.mvs_extensions.[n].line
  • Type: String
Line E164
  • Field Name: Hybrid Status.mvs_extensions.[n].line_e164
  • Type: String
Class of Service
  • Field Name: Hybrid Status.mvs_extensions.[n].line_cos
  • Type: String
Update a Subscriber's Multi-Vendor Hybrid Status
  • Field Name: Hybrid Status.update_hybrid_status_link
  • Type: String
  • Format: link
User Provisioning Status
  • Field Name: UserProvisioningStatus
  • Type: Object
Update a Subscriber's Multi-Vendor Hybrid Status
  • Field Name: Hybrid Status.UserProvisioningStatus.update_hybrid_status_link
  • Type: String
  • Format: link
Microsoft Office 365 User Name The username corresponding to the the Username in Microsoft Office 365.
  • Field Name: Hybrid Status.username_ms_365
  • Type: String
Microsoft Teams User Name The username corresponding to the the Username in Microsoft Teams.
  • Field Name: Hybrid Status.username_ms_teams
  • Type: String
LDAP Group Assigned by FDP
  • Field Name: LDAP
  • Type: Object
Info Information about User
  • Field Name: LDAP.info
  • Type: String
Ad Ldap User
  • Field Name: AdLdapUser
  • Type: Object
Info Information about User
  • Field Name: LDAP.AdLdapUser.info
  • Type: String
Manage LDAP User Flag to determine if users can be pushed or deleted from AD LDAP
  • Field Name: LDAP.AdLdapUser.manage_ldap_user
  • Type: String
LDAP write back enabled Flag to determine if write back is enabled.
  • Field Name: LDAP.AdLdapUser.allow_write_back
  • Type: String
Sync Source Flag to determine the user sync source.
  • Field Name: LDAP.AdLdapUser.sync_source
  • Type: String
LDAP Server LDAP server where the user is configured.
  • Field Name: LDAP.AdLdapUser.ldap_bkey
  • Type: String
Description Description
  • Field Name: LDAP.AdLdapUser.description
  • Type: String
Password Password
  • Field Name: LDAP.AdLdapUser.password
  • Type: String
  • Is Password: True
User Account Control Default: 512
  • Field Name: LDAP.AdLdapUser.userAccountControl
  • Type: String
  • Default: 512
  • Choices: ["Normal Account", "Disabled Account", "Enabled, Password Not Required", "Disabled, Password Not Required", "Enabled, Password Doesn’t Expire", "Disabled, Password Doesn’t Expire", "Enabled, Password Doesn’t Expire & Not Required", "Disabled, Password Doesn’t Expire & Not Required"]
Manage LDAP User Flag to determine if users can be pushed or deleted from AD LDAP
  • Field Name: LDAP.manage_ldap_user
  • Type: String
LDAP write back enabled Flag to determine if write back is enabled.
  • Field Name: LDAP.allow_write_back
  • Type: String
Sync Source Flag to determine the user sync source.
  • Field Name: LDAP.sync_source
  • Type: String
LDAP Server LDAP server where the user is configured.
  • Field Name: LDAP.ldap_bkey
  • Type: String
Description Description
  • Field Name: LDAP.description
  • Type: String
Password Password
  • Field Name: LDAP.password
  • Type: String
  • Is Password: True
User Account Control Default: 512
  • Field Name: LDAP.userAccountControl
  • Type: String
  • Default: 512
  • Choices: ["Normal Account", "Disabled Account", "Enabled, Password Not Required", "Disabled, Password Not Required", "Enabled, Password Doesn’t Expire", "Disabled, Password Doesn’t Expire", "Enabled, Password Doesn’t Expire & Not Required", "Disabled, Password Doesn’t Expire & Not Required"]
Contact Information Group Assigned by FDP
  • Field Name: Contact Information
  • Type: Object
Employee Number Employee number of the user
  • Field Name: Contact Information.employee_number
  • Type: String
Employee Type Employee type
  • Field Name: Contact Information.employee_type
  • Type: String
Country Country name.
  • Field Name: Contact Information.country
  • Type: String
State Contains full names of state or province.
  • Field Name: Contact Information.state
  • Type: String
City Contains the name of a person's locality.
  • Field Name: Contact Information.city
  • Type: String
Building Name Building name or number.
  • Field Name: Contact Information.building_name
  • Type: String
Street Contains site information from a postal address.
  • Field Name: Contact Information.street
  • Type: String
Postal Code Contains code used by a Postal Service to identify postal service zones.
  • Field Name: Contact Information.postal_code
  • Type: String
Department Department names and numbers.
  • Field Name: Contact Information.department
  • Type: String
Manager Manager.
  • Field Name: Contact Information.manager
  • Type: String
Directory URI Alphanumeric Directory URI (e.g. SIP URI)
  • Field Name: Contact Information.directory_uri
  • Type: String
Jabber ID Jabber ID
  • Field Name: Contact Information.jabber_id
  • Type: String
Physical Delivery Office Name Physical Delivery Office Name.
  • Field Name: Contact Information.physical_delivery_office_name
  • Type: String
Unverified Mail Box Unverified Mail Box.
  • Field Name: Contact Information.unverified_mailbox
  • Type: String
Home Phone Contains strings that represent the user's home phone number(s).
  • Field Name: home_phone.[n]
  • Type: Array
Telephone Number Telephone Number.
  • Field Name: telephone_number.[n]
  • Type: Array
Facsimile Telephone Number Contains strings that represent the user's facsimile telephone Number(s).
  • Field Name: facsimile_telephone_number.[n]
  • Type: Array
Mobile Contains strings that represent the user's IP mobile number(s).
  • Field Name: mobile.[n]
  • Type: Array
IP Phone Contains strings that represent the user's IP phone number(s).
  • Field Name: ip_phone.[n]
  • Type: Array
Other Mailbox
  • Field Name: other_mailbox.[n]
  • Type: Array
Organizational Unit The name of the person's organization unit.
  • Field Name: ou.[n]
  • Type: Array
Member Of The user can be a member of a variety of groups.
  • Field Name: member_of.[n]
  • Type: Array
Object Class
  • Field Name: object_class.[n]
  • Type: Array
Custom Group Assigned by FDP
  • Field Name: Custom
  • Type: Object
Custom String 1 Custom String
  • Field Name: Custom.customString1
  • Type: String
Custom String 2 Custom String
  • Field Name: Custom.customString2
  • Type: String
Custom String 3 Custom String
  • Field Name: Custom.customString3
  • Type: String
Custom String 4 Custom String
  • Field Name: Custom.customString4
  • Type: String
Custom String 5 Custom String
  • Field Name: Custom.customString5
  • Type: String
Custom String 6 Custom String
  • Field Name: Custom.customString6
  • Type: String
Custom String 7 Custom String
  • Field Name: Custom.customString7
  • Type: String
Custom String 8 Custom String
  • Field Name: Custom.customString8
  • Type: String
Custom String 9 Custom String
  • Field Name: Custom.customString9
  • Type: String
Custom String 10 Custom String
  • Field Name: Custom.customString10
  • Type: String
Custom List of Strings 1 Custom List of Strings
  • Field Name: customListOfStrings1.[n]
  • Type: Array
Custom List of Strings 2 Custom List of Strings
  • Field Name: customListOfStrings2.[n]
  • Type: Array
Custom List of Strings 3 Custom List of Strings
  • Field Name: customListOfStrings3.[n]
  • Type: Array
Custom List of Strings 4 Custom List of Strings
  • Field Name: customListOfStrings4.[n]
  • Type: Array
Custom List of Strings 5 Custom List of Strings
  • Field Name: customListOfStrings5.[n]
  • Type: Array
Custom List of Strings 6 Custom List of Strings
  • Field Name: customListOfStrings6.[n]
  • Type: Array
Custom List of Strings 7 Custom List of Strings
  • Field Name: customListOfStrings7.[n]
  • Type: Array
Custom List of Strings 8 Custom List of Strings
  • Field Name: customListOfStrings8.[n]
  • Type: Array
Custom List of Strings 9 Custom List of Strings
  • Field Name: customListOfStrings9.[n]
  • Type: Array
Custom List of Strings 10 Custom List of Strings
  • Field Name: customListOfStrings10.[n]
  • Type: Array
Custom Boolean 1 Custom Boolean
  • Field Name: Custom.customBoolean1
  • Type: Boolean
Custom Boolean 2 Custom Boolean
  • Field Name: Custom.customBoolean2
  • Type: Boolean
Custom Boolean 3 Custom Boolean
  • Field Name: Custom.customBoolean3
  • Type: Boolean
Custom Boolean 4 Custom Boolean
  • Field Name: Custom.customBoolean4
  • Type: Boolean
Custom Boolean 5 Custom Boolean
  • Field Name: Custom.customBoolean5
  • Type: Boolean
Custom Boolean 6 Custom Boolean
  • Field Name: Custom.customBoolean6
  • Type: Boolean
Custom Boolean 7 Custom Boolean
  • Field Name: Custom.customBoolean7
  • Type: Boolean
Custom Boolean 8 Custom Boolean
  • Field Name: Custom.customBoolean8
  • Type: Boolean
Custom Boolean 9 Custom Boolean
  • Field Name: Custom.customBoolean9
  • Type: Boolean
Custom Boolean 10 Custom Boolean
  • Field Name: Custom.customBoolean10
  • Type: Boolean