User Attribute Types REST API

The User/AttributeType endpoint allows creating and managing user attribute types.

Note: The API version supported by HID Authentication Service is 10.1.0.

To use the version-specific parameters/attributes, you must add api-version=N to the query parameter.

Previous versions of the API are also supported with the corresponding functionality. For details of the version updates, see SCIM API Revision History.

Important: The multiValued property allowing multiple values for user attributes (see Replace a user) is only supported for api-version=9 or later.
  • This property can only be set to true for custom user attribute types. For predefined types or if not specified, the value is false.

  • If multiValued was set to true , it cannot be reverted to false.

Method Details

HTTPS Method Entity Action Request URI Description

GET

Read

/configuration/{tenant}/v2/User/AttributeType

Retrieve the list of all user attribute types

GET

Read

/configuration/{tenant}/v2/User/AttributeType/{id}

Retrieve a user attribute type

POST

Create

/configuration/{tenant}/v2/User/AttributeType

Create a user attribute type

PUT

Replace

/configuration/{tenant}/v2/User/AttributeType/{id}

Replace a user attribute type

DELETE

Delete

/configuration/{tenant}/v2/User/AttributeType/{id}

Delete a user attribute type

Required Permissions

Function Required Permissions

GET ALL

  • Read reference data

GET

  • Read reference data

CREATE

  • Create user attribute type

REPLACE

  • Read reference data

  • Update user attribute type

DELETE

  • Read reference data

  • Delete user attribute type

Get All User Attribute Types

GET /User/AttributeType

Copy

Sample Request URI

GET /configuration/{tenant}/v2/User/AttributeType?api-version=9
Copy

Sample Response

{
    "schemas": ["urn:ietf:params:scim:api:messages:2.0:ListResponse"],
    "totalResults": 23,
    "resources"[
        {
            "schemas": ["urn:hid:scim:api:idp:2.0:userattribute:Type"],
            "id": "DOB",
            "meta": {
                "resourceType": "UserAttributeType",
                "created": "2023-11-28T08:59:40.702Z",
                "location": "https://[base-server-url]/configuration/tenant/v2/User/AttributeType/DOB",
                "version": 1
            },
            "name": "Date of Birth",
            "notes": "Notes",
            "encrypted": true,
            "predefined": true
        },
        {
            "schemas": ["urn:hid:scim:api:idp:2.0:userattribute:Type"],
            "id": "CUSTATT1",
            "meta":
                {
                    "resourceType": "UserAttributeType",
                    "created": "2023-03-18T09:14:34.702Z",
                    "location": "https://[base-server-url]/configuration/tenant/v2/User/AttributeType/CUSTATT1",
                    "version": "1"
                },
            "name": "Custom Attribute 1",
            "notes": "Custom Attribute 1 notes"
            "encrypted": true,
            "predefined": false,
            "multiValued": true
        },
    <--- truncated output --->
    ]
}

Get User Attribute Type

GET /User/AttributeType/{id}

Copy

Sample Request URI

GET /configuration/{tenant}/v2/User/AttributeType/DOB
Copy

Sample Response

{
    "schemas": ["urn:hid:scim:api:idp:2.0:userattribute:Type"],
    "id": "DOB",
    "meta":
        {
            "resourceType": "UserAttributeType",
            "location": "https://[base-server-url]/configuration/tenant/v2/User/AttributeType/DOB",
            "version": "1"
        },
    "name": "Date of Birth",
    "encrypted": true,
    "predefined": true
}

Create User Attribute Type

POST /User/AttributeType

Copy

Sample Request URI

POST /configuration/{tenant}/v2/User/AttributeType?api-version=9
Copy

Sample Request

{
    "schemas": ["urn:hid:scim:api:idp:2.0:userattribute:Type"],
    "id": "CUSTOM_ATTRIBUTE_OFFICE",
    "name": "Custom Attribute Office",
    "notes":"Office locations",
    "encrypted": false,
    "multiValued": true
}
Copy

Sample Response

{
    "schemas": ["urn:hid:scim:api:idp:2.0:userattribute:Type"],
    "id": "CUSTOM_ATTRIBUTE_OFFICE",
    "meta":
        {
            "resourceType": "UserAttributeType",
            "location": "https://[base-server-url]/configuration/tenant/v2/User/AttributeType/CUSTOM_ATTRIBUTE_OFFICE",
            "version": "1"
        },
    "name": "Custom Attribute Office",
    "notes":"Office locations",
    "encrypted": false,
    "predefined": false,
    "multiValued": true
}

Replace User Attribute Type

PUT /User/AttributeType/{id}

Note: As a best practice, use GET to retrieve the current data for the resource before using PUT.
Copy

Sample Request URI

PUT /configuration/{tenant}/v2/User/AttributeType/DOB
Copy

Sample request where "Date of Birth" is added to the notes property of the AttributeType DOB

{
    "notes": "Date of Birth"
}
Copy

Sample Response

{
    "schemas": ["urn:hid:scim:api:idp:2.0:userattribute:Type"],
    "id": "DOB",
    "meta":
        {
            "resourceType": "UserAttributeType",
            "location": "https://[base-server-url]/configuration/tenant/v2/User/AttributeType/DOB",
            "version": "1"
        },
    "name": "Date of Birth",
    "notes": "Date of Birth",
    "encrypted": true,
    "predefined": true
}

Delete User Attribute Type

DELETE /User/AttributeType/{id}

Copy

Sample Request URI

DELETE /configuration/{tenant}/v2/User/AttributeType/DOB
Copy

Sample Response

HTTP 204 No Content