Identity v4.1
The Identity v4.1 service is built to create, update, and read user’s core identity profile. This service includes advanced search functionality that enable clients to filter based on user identity attributes.
Limitations
Access to this documentation does not provide access to the API.
Prior Versions
- Identity v4 documentation
Products and Editions
- Concur Expense Professional Edition
- Concur Expense Standard Edition
- Concur Travel Professional Edition
- Concur Travel Standard Edition
- Concur Invoice Professional Edition
- Concur Invoice Standard Edition
- Concur Request Professional Edition
- Concur Request Standard Edition
Scope Usage
Scopes enforce attribute-level access control. Based on the endpoint(s) the caller will need the required scope(s).
Name | Description | Endpoint |
---|---|---|
identity.user.ids.read |
Read user ID data. | GET, POST |
identity.user.core.read |
Read user core data. | GET, POST |
identity.user.coresensitive.read |
Read core sensitive data. | GET, POST |
identity.user.enterprise.read |
Read user enterprise data. | GET, POST |
identity.user.sap.read |
Read a user’s SAP Global ID. Required for integrations using SAP IPS for user management. |
GET, POST |
identity.user.coreenterprise.writeonly |
Write access to all core and enterprise fields except externalID . |
POST, PUT, PATCH |
identity.user.externalID.writeonly |
Write access to externalID only. |
POST, PUT, PATCH |
identity.user.sap.writeonly |
Write a user’s SAP Global ID. Required to assign an SAP Global ID to an existing SAP Concur user. |
POST, PUT, PATCH |
identity.user.delete |
Not Recommended. Hard delete of users. See Note below. | DELETE |
NOTE: The DELETE
operation should only be used for users that have no transaction history. For users with transaction history, see the Data Retention policy. Contact your account manager for further information.
For more information on scope usage and mapping, please see the Identity v4 Scope Mapping page.
Dependencies
None.
Access Token Usage
This API supports only company level access tokens.
Retrieve Users
Retrieves all users of a given company.
Scopes
identity.user.ids.read
- Refer to Scope Usage for full details.identity.user.core.read
- Refer to Scope Usage for full details.identity.user.coresensitive.read
- Refer to Scope Usage for full details.identity.user.enterprise.read
- Refer to Scope Usage for full details.identity.user.sap.read
- Refer to Scope Usage for full details.
URI
GET https://us.api.concursolutions.com/profile/identity/v4.1/Users
GET https://us.api.concursolutions.com/profile/identity/v4.1/Users?count=20
GET https://us.api.concursolutions.com/profile/identity/v4.1/Users?attributes=id,active,emails
Parameters
Name | Type | Description |
---|---|---|
attributes |
string |
A multi-valued list of strings indicating the names of resource attributes to return in the response. It is comma delimited. |
excludedAttributes |
string |
A multi-valued list of strings indicating the names of resource attributes to be removed from the default set of attributes to return. |
count |
integer |
The desired maximum number of query results per page. Maximum count: 1000 . Default: 100 |
cursor |
string |
Enable user to continue session to the next page |
Payloads
- Request: None.
- Response: List of Users
Examples
Request
GET https://us.api.concursolutions.com/profile/identity/v4.1/Users
Accept: application/json
Authorization: BEARER {token}
Response
200 OK
Content-Type: application/json
{
"schemas": [
"urn:ietf:params:scim:api:messages:2.0:ListResponse"
],
"totalResults": 107705,
"itemsPerPage": 100,
"Resources": [
{},
{},
...
{}
]
}
Search For Users
Retrieve matching User Identity Profiles based on one or more expressions. Expressions may be passed through the filter parameter that retrieves a subset of compliant Users. The filter parameter supports all data types inside of the User schema including: booleans, strings, numbers, dates, and lists. Additional information in Identity v4.1 Search Guide.
Scopes
identity.user.ids.read
- Refer to Scope Usage for full details.identity.user.core.read
- Refer to Scope Usage for full details.identity.user.coresensitive.read
- Refer to Scope Usage for full details.identity.user.enterprise.read
- Refer to Scope Usage for full details.identity.user.sap.read
- Refer to Scope Usage for full details.
URI
POST https://us.api.concursolutions.com/profile/identity/v4.1/Users/.search
Parameters
None.
Payloads
- Request: Search Parameters
- Response: List of Users
Examples
Request
POST https://us.api.concursolutions.com/profile/identity/v4.1/Users/.search
Accept: application/json
Authorization: BEARER {token}
{
"schemas": [ "urn:ietf:params:scim:api:messages:concur:2.0:SearchRequest" ],
"filter": "active eq true",
"attributes": [ "active" ]
}
Response
200 OK
Content-Type: application/json
{
"schemas": [
"urn:ietf:params:scim:api:messages:2.0:ListResponse"
],
"totalResults": 1234,
"itemsPerPage": 100,
"Resources": [
{
"id": "uuid-v4-user-1",
"active": "boolean"
},
{
"id": "uuid-v4-user-2",
"active": "boolean"
},
...
{
"id": "uuid-v4-user-100",
"active": "boolean"
}
]
}
Retrieve a User’s Identity Profile
Retrieves a unique user based on the user’s UUID.
Scopes
identity.user.ids.read
- Refer to Scope Usage for full details.identity.user.core.read
- Refer to Scope Usage for full details.identity.user.coresensitive.read
- Refer to Scope Usage for full details.identity.user.enterprise.read
- Refer to Scope Usage for full details.identity.user.sap.read
- Refer to Scope Usage for full details.
URI
GET https://us.api.concursolutions.com/profile/identity/v4.1/Users/{id}
Parameters
Name | Type | Format | Description |
---|---|---|---|
id |
string |
- | Requested user’s UUID. |
Payloads
- Request: None.
- Response: User Schema
Examples
Request
GET https://us.api.concursolutions.com/profile/identity/v4.1/Users/3df11695-e8bb-40ff-8e98-c85913ab2789
Accept: application/json
Authorization: BEARER {token}
Response
200 OK
Content-Type: application/json
{
"localeOverrides": {
"preferenceEndDayViewHour": 20,
"preferenceFirstDayOfWeek": "Sunday",
"preferenceDateFormat": "mm/dd/yyyy",
"preferenceCurrencySymbolLocation": "BeforeAmount",
"preferenceHourMinuteSeparator": ":",
"preferenceDistance": "mile",
"preferenceDefaultCalView": "month",
"preference24Hour": "H:mm AM/PM",
"preferenceNumberFormat": "1,000.00",
"preferenceStartDayViewHour": 8,
"preferenceNegativeCurrencyFormat": null,
"preferenceNegativeNumberFormat": null
},
"addresses": [],
"timezone": "America/New_York",
"meta": {
"resourceType": "User",
"created": "2021-11-17T22:44:09.000164Z",
"lastModified": "2021-11-17T22:48:31.000891Z",
"version": 4,
"location": "https://us.api.concursolutions.com/profile/identity/v4.1/Users/3df11695-e8bb-40ff-8e98-c85913ab2789"
},
"displayName": "John Doe",
"name": {
"familyName": "Doe",
"givenName": "John",
"honorificSuffix": "VI",
"familyNamePrefix": null
},
"phoneNumbers": [],
"emergencyContacts": null,
"preferredLanguage": "en-US",
"title": null,
"dateOfBirth": null,
"nickName": null,
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User",
"urn:ietf:params:scim:schemas:extension:sap:2.0:User"
],
"externalId": "1234_externalId",
"active": true,
"id": "3df11695-e8bb-40ff-8e98-c85913ab2789",
"emails": [
{
"verified": false,
"type": "work",
"value": "John11_17_1@sap.com",
"notifications": true
}
],
"userName": "John11_17_1@sap.com",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
"terminationDate": null,
"companyId": "aa076ada-80a9-4f57-8e98-9300b1c3171d",
"manager": null,
"costCenter": null,
"startDate": "2021-11-17T00:00:00.000",
"employeeNumber": "1234_employeeNumber"
}
}
Create a User’s Identity Profile with POST
Creates a user’s identity profile.
Scopes
identity.user.coreenterprise.writeonly
- Refer to Scope Usage for full details.identity.user.externalID.writeonly
- Refer to Scope Usage for full details.identity.user.sap.writeonly
- Refer to Scope Usage for full details.
URI
POST https://us.api.concursolutions.com/profile/identity/v4.1/Users
Parameters
None.
Payloads
- Request: User Schema
- Response: User Schema
Examples
Request
{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User"
],
"userName": "John12_15_1@cs-sso-us-prod.com",
"active": true,
"name": {
"familyName": "Doe",
"givenName": "John"
},
"emails": [
{
"value": "John12_15_1@cs-sso-us-prod.com",
"type": "work"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
"employeeNumber": "12345_employeeNumber",
"companyId": "aa076ada-80a9-4f57-8e98-9300b1c3171d"
}
}
Response
{
"localeOverrides": {
"preferenceEndDayViewHour": 20,
"preferenceFirstDayOfWeek": "Sunday",
"preferenceDateFormat": "mm/dd/yyyy",
"preferenceCurrencySymbolLocation": "BeforeAmount",
"preferenceHourMinuteSeparator": ":",
"preferenceDistance": "mile",
"preferenceDefaultCalView": "month",
"preference24Hour": "H:mm AM/PM",
"preferenceNumberFormat": "1,000.00",
"preferenceStartDayViewHour": 8
},
"timezone": "America/New_York",
"meta": {
"resourceType": "User",
"created": "2021-12-16T18:59:39.000543Z",
"lastModified": "2021-12-16T18:59:39.000543Z",
"version": 0,
"location": "https://us.api.concursolutions.com/profile/identity/v4.1/Users/5e68f37d-26f2-417e-ac90-a6157f6d7e15"
},
"displayName": "John Doe",
"name": {
"familyName": "Doe",
"givenName": "John",
"formatted": "Doe, John "
},
"preferredLanguage": "en-US",
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User",
"urn:ietf:params:scim:schemas:extension:sap:2.0:User"
],
"active": true,
"id": "5e68f37d-26f2-417e-ac90-a6157f6d7e15",
"emails": [
{
"value": "John12_15_1@cs-sso-us-prod.com",
"type": "work",
"notifications": false,
"verified": false
}
],
"userName": "John12_15_1@cs-sso-us-prod.com",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
"employeeNumber": "12345_employeeNumber",
"companyId": "aa076ada-80a9-4f57-8e98-9300b1c3171d"
}
}
Update a User’s Identity Profile with PATCH
This method is recommended for updating single or multiple data attributes for a single user. PATCH will only update the data attributes listed within the request. You may add, remove, or replace data with this method. Please keep in mind when updating an array: If the target location is a multi-valued attribute and no filter is specified, the attribute and all values are replaced.
Supported PATCH Operations:
- add
- replace
- remove
Scopes
identity.user.coreenterprise.writeonly
- Refer to Scope Usage for full details.identity.user.externalID.writeonly
- Refer to Scope Usage for full details.identity.user.sap.writeonly
- Refer to Scope Usage for full details.
URI
PATCH https://us.api.concursolutions.com/profile/identity/v4.1/Users/{id}
Parameters
Name | Type | Format | Description |
---|---|---|---|
id |
string |
- | The user’s UUID. |
Payloads
- Request: RFC 7644 Patch Operations
- Response: User Schema
Examples
Request
{
"schemas": [
"urn:ietf:params:scim:api:messages:2.0:PatchOp"
],
"Operations": [
{
"op": "add",
"path": "nickName",
"value": "Updated_Nickanme"
}
]
}
Response
{
"localeOverrides": {
"preferenceEndDayViewHour": 20,
"preferenceFirstDayOfWeek": "Sunday",
"preferenceDateFormat": "mm/dd/yyyy",
"preferenceCurrencySymbolLocation": "BeforeAmount",
"preferenceHourMinuteSeparator": ":",
"preferenceDistance": "mile",
"preferenceDefaultCalView": "month",
"preference24Hour": "H:mm AM/PM",
"preferenceNumberFormat": "1,000.00",
"preferenceStartDayViewHour": 8,
"preferenceNegativeCurrencyFormat": null,
"preferenceNegativeNumberFormat": null
},
"addresses": [],
"timezone": "America/New_York",
"meta": {
"resourceType": "User",
"created": "2021-12-16T18:59:39.000543Z",
"lastModified": "2021-12-16T19:08:34.000659Z",
"version": 4,
"location": "https://us.api.concursolutions.com/profile/identity/v4.1/Users/5e68f37d-26f2-417e-ac90-a6157f6d7e15"
},
"displayName": "John Doe",
"name": {
"honorificSuffix": null,
"formatted": "Doe, John ",
"familyName": "Doe",
"givenName": "John",
"familyNamePrefix": null,
"honorificPrefix": null,
"middleName": null
},
"phoneNumbers": [],
"emergencyContacts": null,
"preferredLanguage": "en-US",
"title": null,
"dateOfBirth": null,
"nickName": "Updated_Nickanme",
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User",
"urn:ietf:params:scim:schemas:extension:sap:2.0:User"
],
"active": true,
"id": "5e68f37d-26f2-417e-ac90-a6157f6d7e15",
"emails": [
{
"verified": false,
"type": "work",
"value": "John12_15_1@cs-sso-us-prod.com",
"notifications": false
}
],
"userName": "John12_15_1@cs-sso-us-prod.com",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
"terminationDate": null,
"companyId": "aa076ada-80a9-4f57-8e98-9300b1c3171d",
"manager": null,
"costCenter": null,
"startDate": "2021-12-16T10:59:00.000",
"employeeNumber": "12345_employeeNumber"
}
}
Replace a User’s Identity Profile with PUT
Replaces a user’s identity profile. NOTE Using the PUT method erases existing user data and replaces data from the payload. Profile data must be supplied within the payload or values will be replaced with system default or null.
Scopes
identity.user.coreenterprise.writeonly
- Refer to Scope Usage for full details.identity.user.externalID.writeonly
- Refer to Scope Usage for full details.identity.user.sap.writeonly
- Refer to Scope Usage for full details.
URI
PUT https://us.api.concursolutions.com/profile/identity/v4.1/Users/{id}
Parameters
Name | Type | Format | Description |
---|---|---|---|
id |
string |
- | The user’s UUID. |
Payloads
- Request: User Schema
- Response: User Schema
Examples
Request
{
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User"
],
"userName": "Jane12_15_2@cs-sso-us-prod.com",
"active": true,
"name": {
"familyName": "Doe",
"givenName": "Jane"
},
"emails": [
{
"value": "Jane12_15_2@cs-sso-us-prod.com",
"type": "work"
}
],
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
"employeeNumber": "123_employeeNumber",
"companyId": "aa076ada-80a9-4f57-8e98-9300b1c3171d"
}
}
Response
{
"localeOverrides": {
"preferenceEndDayViewHour": 20,
"preferenceFirstDayOfWeek": "Sunday",
"preferenceDateFormat": "mm/dd/yyyy",
"preferenceCurrencySymbolLocation": "BeforeAmount",
"preferenceHourMinuteSeparator": ":",
"preferenceDistance": "mile",
"preferenceDefaultCalView": "month",
"preference24Hour": "H:mm AM/PM",
"preferenceNumberFormat": "1,000.00",
"preferenceStartDayViewHour": 8,
"preferenceNegativeCurrencyFormat": null,
"preferenceNegativeNumberFormat": null
},
"timezone": "America/New_York",
"meta": {
"resourceType": "User",
"created": "2021-12-16T18:59:39.000543Z",
"lastModified": "2021-12-16T19:17:08.000500Z",
"version": 10,
"location": "https://us.api.concursolutions.com/profile/identity/v4.1/Users/5e68f37d-26f2-417e-ac90-a6157f6d7e15"
},
"displayName": "Jane Doe",
"name": {
"familyName": "Doe",
"givenName": "Jane",
"formatted": "Doe, Jane "
},
"preferredLanguage": "en-US",
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User",
"urn:ietf:params:scim:schemas:extension:sap:2.0:User"
],
"active": true,
"id": "5e68f37d-26f2-417e-8e98-a6157f6d7e15",
"emails": [
{
"value": "Jane12_15_2@cs-sso-us-prod.com",
"type": "work",
"verified": false,
"notifications": false
}
],
"userName": "Jane12_15_2@cs-sso-us-prod.com",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
"employeeNumber": "123_employeeNumber",
"companyId": "aa076ada-80a9-4f57-8e98-9300b1c3171d",
"startDate": "2021-12-16T10:59:00.000",
"terminationDate": null
}
}
Resource Types
Fetch resource types.
Scopes
None.
URI
GET https://us.api.concursolutions.com/profile/identity/v4.1/ResourceTypes/
Parameters
None.
Payloads
- Request: None.
- Response: Resource Types
Service Provider Configuration
Fetch service provider configuration.
Scopes
None.
URI
GET https://us.api.concursolutions.com/profile/identity/v4.1/ServiceProviderConfig/
Parameters
None.
Payloads
- Request: None.
- Response: Service Provider Config
Fetch All Schemas
Fetch all supported schemas.
Scopes
None.
URI
GET https://us.api.concursolutions.com/profile/identity/v4.1/Schemas/
Parameters
None.
Payloads
- Request: None.
- Response: Schema
Fetch a Specific Schema
Fetch single schema object by ID.
Scopes
None.
URI
GET https://us.api.concursolutions.com/profile/identity/v4.1/Schemas/{id}
Parameters
Name | Type | Format | Description |
---|---|---|---|
id |
string |
- | Schema Id |
Payloads
- Request: None.
- Response: Schema
Examples
Response
{
"id": "urn:ietf:params:scim:schemas:core:2.0:User",
"name": "User",
"description": "A Concur user account for CTE",
"schemas": [
"urn:ietf:params:scim:schemas:core:2.0:Schema"
],
"attributes":[...],
"meta": {
"resourceType": "Schema",
"location": "/v4/Schemas/urn:ietf:params:scim:schemas:core:2.0:User"
}
}
Attribute Notation
Standard Attribute Notation, RFC-7644, dictates schema extensions and attributes are delimited by colons, and attributes to sub-attributes delimited by periods. All other attributes remain unchanged.
{urn:schema:extension}:{Attribute}.{Sub-Attribute}
> urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager.displayName
{Attribute}.{Sub-Attribute}
> name.givenName
Schema
All User attributes are considered readWrite
unless otherwise specified.
User
User contains the core attributes representing an identity within the SAP Concur platform.
Name | Type | Format | Description |
---|---|---|---|
active |
boolean |
true /false |
Required If true , the user is active. |
addresses |
object |
- | A physical mailing address for this user. Supported values (only 1 per type): work , home , other , billing , bank , shipping |
addresses.country |
string |
- | A two-letter country code defined in ISO 3166-1 alpha-2. |
addresses.locality |
string |
- | The city or locality. |
addresses.postalCode |
string |
- | The zip code or postal code. |
addresses.region |
string |
- | The state or region. |
addresses.streetAddress |
string |
- | The full street address component, which may include house number, street name, P.O. box, and multi-line extended street address information. |
addresses.type |
string |
- | A label indicating the function of the address.Supported values: work , home , other , billing , bank , shipping |
dateOfBirth |
string |
YYYY-MM-DD |
The user’s date of birth. |
displayName |
string |
- | The name of the user, suitable for public display (givenName + familyName) When nickName is provisioned, nickName replaces givenName. |
emails |
object |
- | Required Email addresses for the user. The value should be canonicalized by the service provider. |
emails.dateAdded |
string |
- | The date and time the email was added to the user’s profile. |
emails.dateVerified |
string |
- | Read Only The date and time the email was verified. |
emails.notifications |
boolean |
true /false |
If true , notifications have been opted-in for emails. |
emails.type |
string |
- | A label indicating the attribute’s function. Supported values (only 1 per type): work , home , work2 , other , other2 |
emails.value |
string |
- | Required Email address value. |
emails.verified |
boolean |
true /false |
If true , the email has been verified. Email verification must be set to false to allow the value to be updated. |
emergencyContacts |
object |
- | Emergency contact information for the user. Only 1 contact is allowed. |
emergencyContacts.country |
string |
- | A two-letter country code defined in ISO 3166-1 alpha-2. |
emergencyContacts.emails |
string |
- | Emails of the emergency contact. |
emergencyContacts.locality |
string |
- | The city or locality of the emergency contact. |
emergencyContacts.name |
string |
- | Required when provisioning emergency contact for the user. The emergency contact’s name. |
emergencyContacts.phones |
string |
- | Phone numbers of the emergency contact. |
emergencyContacts.postalCode |
string |
- | The zip code or postal code of the emergency contact. |
emergencyContacts.region |
string |
- | The state or region of the emergency contact. |
emergencyContacts.relationship |
string |
- | Required when provisioning emergency contact for the user. The emergency contact’s relationship to the user. Supported values: Spouse , Brother , Parent , Sister , Life Partner , Other |
emergencyContacts.streetAddress |
string |
- | The full street address component, which may include house number, street name, P.O. box, and multi-line extended street address information. |
entitlements |
string |
- | The features enabled for the user. Product user data for the feature must be provisioned for entitlements to function. Supported values: Expense , Invoice , Request , Travel |
externalId |
string |
- | User identifier from the provisioning client. |
id |
string |
- | Read Only Unique identifier for the user, also known as the UUID. |
localeOverrides |
object |
- | Read Only Support for users who want to override locale settings. |
localeOverrides.preference24Hour |
string |
- | Preferred 24 hour format for the user. Supported values: h:mm AM/PM , H:mm |
localeOverrides.preferenceCurrencySymbolLocation |
string |
- | Preferred currency symbol location for the user. Supported values: BeforeAmount , AfterAmount |
localeOverrides.preferenceDateFormat |
string |
- | Preferred date format for the user. |
localeOverrides.preferenceDefaultCalView |
string |
- | Preferred default calendar view for the user. Supported values: day , week , month |
localeOverrides.preferenceDistance |
string |
- | Preferred distance metric. Supported values: mile , km |
localeOverrides.preferenceEndDayViewHour |
integer |
- | Preferred hour setting for the end of day. Supported values: 0-23 |
localeOverrides.preferenceFirstDayOfWeek |
string |
- | Preferred first day of the week for the user. |
localeOverrides.preferenceHourMinuteSeparator |
string |
- | Preferred separator between hour and minute. Supported values: : , . |
localeOverrides.preferenceNegativeCurrencyFormat |
string |
- | Preferred negative currency format for the user. |
localeOverrides.preferenceNegativeNumberFormat |
string |
- | Preferred negative number format for the user. |
localeOverrides.preferenceNumberFormat |
string |
- | Preferred number format for the user. |
localeOverrides.preferenceStartDayViewHour |
integer |
- | Preferred start of day for the user, from 1 . |
meta |
object |
- | Read Only |
name |
object |
- | Required The user’s name. |
name.academicTitle |
string |
- | Title signifying level of academic achievement. |
name.familyName |
string |
- | Required The family or last name of the user. |
name.familyNamePrefix |
string |
- | The family name prefix of the user, if applicable. |
name.formatted |
string |
- | The full name of the user, formatted for display. Example: Jensen, Barbara Jane |
name.givenName |
string |
- | Required The given or first name of the user. |
name.honorificPrefix |
string |
- | The honorific or title prefix(es) of the user. |
name.honorificSuffix |
string |
- | The honorific suffix(es) of the user. |
name.legalName |
string |
- | Read OnlyThe legal name of the user. |
name.middleInitial |
string |
- | The middle initial of the user, if applicable. |
name.middleName |
string |
- | The middle name(s) of the user, if applicable. |
nickName |
string |
- | The casual way to address the user. This attribute should not be used to represent a user’s username. Displays as Preferred Name in UI and returns value based on the locale of the viewer. |
phoneNumbers |
object |
- | Phone numbers for the user. The value should be canonicalized by the service provider according to the format specified in RFC 3966. Duplicates are not allowed for types other than mobile. |
phoneNumbers.display |
string |
- | A human-readable phone number for display. |
phoneNumbers.notifications |
boolean |
true /false |
If true , notifications have been opted in for phone numbers. This is only available for mobile phone numbers. |
phoneNumbers.primary |
boolean |
true /false |
If true , this is the primary mobile device. This is only available for mobile phone numbers. One mobile phone number must be set as the primary number and only one phone number can be set to primary at a time. |
phoneNumbers.type |
string |
- | A label indicating the attribute’s function. Supported values (only 1 per type): work , home , mobile , fax , pager , other |
phoneNumbers.value |
string |
- | Required when provisioning a phone number for the user. The phone number value. |
preferredLanguage |
string |
- | Indicates the user’s preferred written or spoken language. SAP Concur supports these languages and codes. Default: en-US |
timezone |
string |
- | The user’s time zone in the Olson time zone database format. See Time Zones Default: America/New_York |
title |
string |
- | The user’s job title in the company. |
userName |
string |
user@domain |
Required The name that can be used to login to Concur Travel and Expense. NOTE: The userName must be unique across all SAP Concur products. If a userName is currently in use in any SAP Concur product, it cannot be assigned again unless the original occurrence is changed. For example, assume that a userName was assigned in error. That userName can only be used again if an admin (either manually or via import) renames the original occurrence, allowing the userName to be used again. The following characters cannot be used as a value for this record: % [ # ! * & ( ) ~ ‘ { ^ } \ / ? > < , ; : “ + = ] and pipe |
Enterprise User
Enterprise User contains the attributes representing representing users that belong to, or act on behalf of a business enterprise.
Name | Type | Format | Description |
---|---|---|---|
companyId |
string |
- | Required. Immutable The SAP Concur ID of the company. |
costCenter |
string |
- | The employee cost center for product. The value of this parameter is provisioned and is not related to the Concur Expense costCenter . |
department |
string |
- | Client supplied department name. The value of this parameter is provisioned and is not related to the Concur Expense department . |
division |
string |
- | Client supplied division name. The value of this parameter is provisioned and is not related to the Concur Expense division . |
employeeNumber |
string |
- | Client supplied employee number within the company, unique for the company. |
manager |
object |
- | The user’s line manager. To provision manager of this user, use UUID of the manager. Manager field does not automatically sync to any approver or delegate. |
manager.$ref |
string |
- | The URI of the SCIM resource representing the manager. |
manager.displayName |
string |
- | Read Only The managers display name. |
manager.employeeNumber |
string |
- | The managers employee number. |
manager.value |
string |
- | The Manager UUID. Required when provisioning the manager. |
organization |
string |
- | Read Only The company name. |
startDate |
string |
YYYY-MM-DD'T'hh:mm:ss'Z |
The user’s start date. The date range is from 1900-01-01 to 2079-06-06 |
terminationDate |
string |
YYYY-MM-DD'T'hh:mm:ss'Z |
The user’s termination date. If the employee is terminated, this can also be used to calculate the data retention period. The date range is from 1900-01-01 to 2079-06-06. |
leavesOfAbsence |
object |
- |
An absence from the company by a user with the consent of the company for a period of time. |
leavesOfAbsence.startDate |
string |
YYYY-MM-DD |
Required Start of leave. |
leavesOfAbsence.endDate |
string |
YYYY-MM-DD |
End of leave. |
leavesOfAbsence.type |
string |
`` | Type of leave. Supported values: voluntary , mandatory |
SAP User
User reference identifier for a user’s SAP Global ID. Used for intra SAP service communication.
Name | Type | Format | Description |
---|---|---|---|
userUuid |
string |
uuid |
User’s SAP Global ID. |
UserList
Name | Type | Format | Description |
---|---|---|---|
totalResults |
integer |
- | The total number of results matching the client query. |
itemsPerPage |
integer |
- | The number of query results returned in a query response page. |
Resources |
User |
- | - |
Schema List
Name | Type | Format | Description |
---|---|---|---|
totalResults |
integer |
- | The total number of results matching the client query. |
itemsPerPage |
integer |
- | The number of query results returned in a query response page. |
Resources |
Schema |
- | - |
Resource Type
Name | Type | Format | Description |
---|---|---|---|
attributes |
Schema Extension |
- | The resource’s extensions. |
description |
string |
- | The resource type’s human-readable description. |
endpoint |
string |
- | The resource’s HTTP addressable endpoint relative to the base URL. Example: /Users |
id |
string |
- | The resource type’s server unique id. |
name |
string |
- | The resource type name. |
schema |
string |
- | The resource’s associated schema. |
Schema Extension
Name | Type | Format | Description |
---|---|---|---|
schema |
string |
- | The URI of an extended schema. |
required |
boolean |
- | A Boolean value that specifies whether or not the schema extension is required for the resource type. |
Schemas
Name | Type | Format | Description |
---|---|---|---|
id |
string |
- | The unique URI of the schema. |
name |
string |
- | The schema’s human-readable name. |
type |
string |
- | The description of the object. |
description |
string |
- | The schema’s human-readable description. |
attributes |
string |
- | attributes of the schema. |
Attributes
Name | Type | Format | Description |
---|---|---|---|
name |
string |
- | The attribute’s name. |
type |
string |
- | The attribute’s data type. Supported values are: string , boolean , decimal , integer dateTime reference and complex |
multiValued |
boolean |
- | A Boolean value indicating the attribute’s plurality. |
description |
string |
- | The attribute’s human-readable description. |
required |
boolean |
- | A Boolean value that specifies whether or not the attribute is required. |
canonicalValues |
string |
- | A collection of suggested canonical values. |
subAttributes |
boolean |
- | When an attribute is of type complex , subAttributes defines a set of sub-attributes. |
caseExact |
boolean |
- | A Boolean value that specifies whether or not a string attribute is case sensitive. |
mutability |
string |
- | A single keyword indicating the circumstances under which the value of the attribute can be (re)defined. Refer to RFC 7643 Schema Definition |
maxLength |
integer |
- | The maximum length of the returned value. |
returned |
string |
- | A single keyword that indicates when an attribute and associated values are returned in response to a GET request or in response to a PUT, POST, or PATCH request. |
uniqueness |
string |
- | A single keyword value that specifies how the service provider enforces uniqueness of attribute values. Supported values are: none , server , global |
referenceTypes |
string |
- | A multi-valued array of JSON strings that indicate the SCIM resource types that may be referenced. |
Service Provider Configuration
Name | Type | Format | Description |
---|---|---|---|
authenticationSchemes |
AuthenticationSchemes |
- | Specifies supported authentication schema properties. |
bulk |
ServiceProviderConfigSetting |
- | Details about the feature support for the service provider. |
changePassword |
ServiceProviderConfigSetting |
- | Details about the feature support for the service provider. |
documentationUrl |
string |
- | An HTTP addressable URL pointing to the service provider’s help documentation. |
etag |
ServiceProviderConfigSetting |
- | Details about the feature support for the service provider. |
filter |
ServiceProviderConfigSetting |
- | Details about the feature support for the service provider. |
patch |
ServiceProviderConfigSetting |
- | Details about the feature support for the service provider. |
sort |
ServiceProviderConfigSetting |
- | Details about the feature support for the service provider. |
Service Provider Config Setting
Name | Type | Format | Description |
---|---|---|---|
supported |
boolean |
true /false |
If true , the feature is supported. |
Search Parameters
Name | Type | Format | Description |
---|---|---|---|
schemas |
string |
- | Required. Validate request against schema. |
filter |
string |
- | Narrow returned users matching expression. |
count |
integer |
- | Number of users to return. |
attributes |
list |
- | Return only specified fields. |
excludedAttributes |
list |
- | Return all other fields than specified. |
cursor |
string |
- | Enable user to continue session to the next page. |
Concur Error
Name | Type | Format | Description |
---|---|---|---|
messages |
object |
- | Additional messages in case of errors/warnings. |
code |
string |
- | The error message code. |
message |
string |
- | The error message description. |
schemaPath |
string |
- | The relative schema path of attribute. |
type |
string |
- | The error message type. Supported values: error , warning |
Error Response
Name | Type | Format | Description |
---|---|---|---|
scimType |
string |
- | The SCIM detail error keyword. |
detail |
string |
- | The human readable message. |
status |
string |
- | The HTTP status code. |