Deprecated - Create a custom schema attribute to extend the SCIM API model for managing user accounts.

Deprecated - This API is deprecated and will be removed after May 2022. Use this API: POST /v1.0/attributes

You can create up to 150 custom schema attributes. The schema attribute names are predefined and named customAttribute1 through customAttribute150. To find an available custom schema attribute name, use the API "GET /Schema/attributes?filter=customAvailable". Pick an available custom schema attribute name from the list of returned attributes and then create a new schema attribute by using this API, which will map it to a SCIM name and extend the SCIM API model for managing user accounts.

You can also create up to 10 hashed custom schema attributes. The schema attribute names are predefined and named hashedCustomAttribute1 through hashedCustomAttribute10. To find an available hashed custom schema attribute name, use the API "GET /Schema/attributes?filter=hashedCustomAvailable". A hashed custom attribute supports a single value that is stored as a one-way hash to prevent clear data from being accessed.

Entitlement required: manageUserGroups (Manage users and groups) or manageAllUserGroups (Synchronize users and groups) or manageUserStandardGroups (Manage users and standard groups).
Note: You only need one entitlement, but you can have more than one.

🚧

Suggestion: Use the new Attributes API

While the schema attributes API is supported, it is not the preferred method of managing user attributes in Verify. We suggest using the (Attributes API)[https://docs.verify.ibm.com/verify/reference/attributes#createattribute_0] which encompasses user schema attributes, rules & functions, fixed values, and identity source attributes.

Language
URL